Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1540231
MD5:126619fbbb061d7f4e5a595068249ce8
SHA1:97bce4d9b978f39b2695b4e3cd24b027f10de317
SHA256:f2e4a4a886757ce7e2492cbc509d2d29fad5674d037482057f3ee77986892198
Tags:exeuser-jstrosch
Infos:

Detection

Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Suricata IDS alerts for network traffic
Contains functionality to automate explorer (e.g. start an application)
Contains functionalty to change the wallpaper
Creates HTML files with .exe extension (expired dropper behavior)
Found stalling execution ending in API Sleep call
Modifies the windows firewall
Sample is not signed and drops a device driver
Uses ipconfig to lookup or modify the Windows network settings
Contains functionality for read data from the clipboard
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to delete services
Contains functionality to download and execute PE files
Contains functionality to download and launch executables
Contains functionality to dynamically determine API calls
Contains functionality to launch a process as a different user
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query locales information (e.g. system language)
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Creates driver files
Creates or modifies windows services
Deletes files inside the Windows folder
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain (may stop execution after checking a module file name)
Found evasive API chain checking for process token information
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Wow6432Node CurrentVersion Autorun Keys Modification
Sleep loop found (likely to delay execution)
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • file.exe (PID: 1436 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 126619FBBB061D7F4E5A595068249CE8)
    • ClientRun.exe (PID: 6348 cmdline: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exe MD5: 7E0CE08C88A72A427FAFD2ED2EC81732)
      • SeetrolClient.exe (PID: 5776 cmdline: "C:\Program Files (x86)\seetrol\client\SeetrolClient.exe" MD5: 4ED27CD391E16B0E256C76AFC1F986C3)
        • ipconfig.exe (PID: 5808 cmdline: "C:\Windows\System32\ipconfig.exe" /flushdns MD5: 3A3B9A5E00EF6A3F83BF300E2B6B67BB)
          • conhost.exe (PID: 1984 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
No configs have been found
No yara matches
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: rundll32.exe C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\user\AppData\Local\Temp\IXP000.TMP\", EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\file.exe, ProcessId: 1436, TargetObject: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-10-23T15:33:05.926446+020020208261A Network Trojan was detected192.168.2.549710139.150.75.20680TCP
2024-10-23T15:33:06.291650+020020208261A Network Trojan was detected192.168.2.549710139.150.75.20680TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-10-23T15:33:05.926446+020028032742Potentially Bad Traffic192.168.2.549710139.150.75.20680TCP
2024-10-23T15:33:06.291650+020028032742Potentially Bad Traffic192.168.2.549710139.150.75.20680TCP
2024-10-23T15:33:06.599647+020028032742Potentially Bad Traffic192.168.2.549710139.150.75.20680TCP
2024-10-23T15:33:06.903650+020028032742Potentially Bad Traffic192.168.2.549710139.150.75.20680TCP
2024-10-23T15:33:07.208682+020028032742Potentially Bad Traffic192.168.2.549710139.150.75.20680TCP
2024-10-23T15:33:07.566755+020028032742Potentially Bad Traffic192.168.2.549710139.150.75.20680TCP
2024-10-23T15:33:07.878257+020028032742Potentially Bad Traffic192.168.2.549710139.150.75.20680TCP
2024-10-23T15:33:08.185434+020028032742Potentially Bad Traffic192.168.2.549710139.150.75.20680TCP
2024-10-23T15:33:08.491280+020028032742Potentially Bad Traffic192.168.2.549710139.150.75.20680TCP
2024-10-23T15:33:08.861115+020028032742Potentially Bad Traffic192.168.2.549710139.150.75.20680TCP
2024-10-23T15:33:09.198151+020028032742Potentially Bad Traffic192.168.2.549710139.150.75.20680TCP
2024-10-23T15:33:09.508979+020028032742Potentially Bad Traffic192.168.2.549710139.150.75.20680TCP
2024-10-23T15:33:09.857839+020028032742Potentially Bad Traffic192.168.2.549710139.150.75.20680TCP
2024-10-23T15:33:10.171532+020028032742Potentially Bad Traffic192.168.2.549710139.150.75.20680TCP

Click to jump to signature section

Show All Signature Results
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01006205 GetSystemDirectoryA,LoadLibraryA,GetProcAddress,DecryptFileA,FreeLibrary,SetCurrentDirectoryA,0_2_01006205
Source: file.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: Binary string: d:\7MyProject\KHProject_VS2008\Seetrol_My\SeetrolClient\Release\SeetrolClient.pdb source: SeetrolClient.exe, SeetrolClient.exe, 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmp
Source: Binary string: wextract.pdb source: file.exe
Source: Binary string: D:\7MyProject\KHProject_VS2008\Seetrol_My\SeetrolPackage\ClientRun\Release\ClientRun.pdb source: ClientRun.exe, ClientRun.exe, 00000001.00000002.2099493437.0000000000401000.00000040.00000001.01000000.00000004.sdmp
Source: Binary string: d:\7MyProject\KHProject_VS2008\Seetrol_My\SeetrolClient\Release\SeetrolClient.pdb$Pc source: SeetrolClient.exe, 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmp
Source: Binary string: D:\7MyProject\KHProject_VS2008\Seetrol_My\Seetrol_Clt\Release\screenhooks32.pdb source: ClientRun.exe, 00000001.00000003.2091014380.0000000000579000.00000004.00000020.00020000.00000000.sdmp, sthooks.dll.1.dr, sthooks.dll.0.dr
Source: Binary string: D:\7MyProject\KHProject_VS2008\Seetrol_My\SeetrolPackage\ClientRun\Release\ClientRun.pdb M<O source: ClientRun.exe, 00000001.00000002.2099493437.0000000000401000.00000040.00000001.01000000.00000004.sdmp
Source: Binary string: ~.pdb source: STClientChat.exe.0.dr, STClientChat.exe.1.dr
Source: Binary string: SAS.pdbR source: sas.dll.0.dr, sas.dll.1.dr
Source: Binary string: SAS.pdb source: sas.dll.0.dr, sas.dll.1.dr
Source: Binary string: W+.pdb source: ClientRun.exe, 00000001.00000003.2090139584.0000000000578000.00000004.00000020.00020000.00000000.sdmp, SeetrolClient.exe.1.dr, SeetrolClient.exe.0.dr
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01002A96 FindFirstFileA,lstrcmpA,lstrcmpA,lstrcmpA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,0_2_01002A96
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeCode function: 1_2_004015E0 SHGetSpecialFolderPathA,_memset,_memset,_memset,_memset,_strcpy_s,_strcat_s,FindFirstFileA,__splitpath_s,wsprintfA,wsprintfA,DeleteFileA,FindNextFileA,FindClose,wsprintfA,RemoveDirectoryA,1_2_004015E0
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeCode function: 1_2_004023B0 _memset,FindFirstFileA,FindClose,1_2_004023B0
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: 3_2_0043A5C0 _sprintf,FindFirstFileA,_sprintf,FindNextFileA,3_2_0043A5C0
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: 3_2_00432AD0 _memset,_sprintf,FindFirstFileA,_sprintf,_sprintf,_sprintf,FindNextFileA,FindClose,3_2_00432AD0
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: 3_2_00435040 GetLogicalDrives,_memset,_memset,GetSystemDefaultLangID,SHGetSpecialFolderPathA,SHGetFileInfo,_memset,SHGetSpecialFolderPathA,SHGetFileInfo,_memset,GetDriveTypeA,SHGetFileInfo,_memset,_memset,_memset,_sprintf,FindFirstFileA,_sprintf,_memset,FindNextFileA,FindClose,3_2_00435040
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: 3_2_00433470 _memset,_sprintf,FindFirstFileA,_sprintf,_sprintf,_memset,FindNextFileA,FindClose,3_2_00433470
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: 3_2_00479646 GetFullPathNameW,PathIsUNCW,GetVolumeInformationW,CharUpperW,FindFirstFileW,FindClose,lstrlenW,3_2_00479646
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: 3_2_0040BE90 _memset,_memset,_memset,_memset,_strcpy_s,_strcat_s,FindFirstFileA,__splitpath_s,FindNextFileA,_sprintf,FindNextFileA,FindClose,_sprintf,RemoveDirectoryA,3_2_0040BE90

Networking

barindex
Source: Network trafficSuricata IDS: 2020826 - Severity 1 - ET MALWARE Potential Dridex.Maldoc Minimal Executable Request : 192.168.2.5:49710 -> 139.150.75.206:80
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeFile created: MirrInst32.exe.3.dr
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeFile created: MirrInst64.exe.3.dr
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: 3_2_0043D980 _sprintf,Sleep,_sprintf,DeleteUrlCacheEntry,URLDownloadToFileA,ShellExecuteW,3_2_0043D980
Source: Joe Sandbox ViewASN Name: LGDACOMLGDACOMCorporationKR LGDACOMLGDACOMCorporationKR
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.5:49710 -> 139.150.75.206:80
Source: global trafficHTTP traffic detected: GET /update4/SeetrolCenter.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.seetrol.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /update3/NetScan.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.seetrol.comConnection: Keep-Alive
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: 3_2_0043E5D0 GetSystemDirectoryA,_sprintf,DeleteUrlCacheEntry,DeleteFileA,Sleep,_sprintf,DeleteUrlCacheEntry,URLDownloadToFileA,_sprintf,DeleteUrlCacheEntry,_sprintf,DeleteUrlCacheEntry,_sprintf,DeleteUrlCacheEntry,_sprintf,DeleteUrlCacheEntry,CreateDirectoryA,CreateDirectoryA,_sprintf,DeleteUrlCacheEntry,_sprintf,DeleteUrlCacheEntry,_sprintf,DeleteUrlCacheEntry,_sprintf,DeleteUrlCacheEntry,CreateDirectoryA,_sprintf,DeleteUrlCacheEntry,_sprintf,DeleteUrlCacheEntry,CreateDirectoryA,_sprintf,DeleteUrlCacheEntry,_sprintf,DeleteUrlCacheEntry,CreateDirectoryA,_sprintf,DeleteUrlCacheEntry,_sprintf,DeleteUrlCacheEntry,3_2_0043E5D0
Source: global trafficHTTP traffic detected: GET /update4/SeetrolCenter.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.seetrol.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /update3/NetScan.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.seetrol.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /update3/MirrInst32.exe HTTP/1.1User-Agent: SeetrolClientHost: www.seetrol.com
Source: global trafficHTTP traffic detected: GET /update3/MirrInst64.exe HTTP/1.1User-Agent: SeetrolClientHost: www.seetrol.com
Source: global trafficHTTP traffic detected: GET /update3/Install.txt HTTP/1.1User-Agent: SeetrolClientHost: www.seetrol.com
Source: global trafficHTTP traffic detected: GET /update3/Uninstall.txt HTTP/1.1User-Agent: SeetrolClientHost: www.seetrol.com
Source: global trafficHTTP traffic detected: GET /update3/068/dfmirage.cat HTTP/1.1User-Agent: SeetrolClientHost: www.seetrol.com
Source: global trafficHTTP traffic detected: GET /update3/068/dfmirage.dll HTTP/1.1User-Agent: SeetrolClientHost: www.seetrol.com
Source: global trafficHTTP traffic detected: GET /update3/068/dfmirage.inf HTTP/1.1User-Agent: SeetrolClientHost: www.seetrol.com
Source: global trafficHTTP traffic detected: GET /update3/068/dfmirage.sys HTTP/1.1User-Agent: SeetrolClientHost: www.seetrol.com
Source: global trafficHTTP traffic detected: GET /update3/105/dfmirage.cat HTTP/1.1User-Agent: SeetrolClientHost: www.seetrol.com
Source: global trafficHTTP traffic detected: GET /update3/105/dfmirage.inf HTTP/1.1User-Agent: SeetrolClientHost: www.seetrol.com
Source: global trafficHTTP traffic detected: GET /update3/105/x64/dfmirage.dll HTTP/1.1User-Agent: SeetrolClientHost: www.seetrol.com
Source: global trafficHTTP traffic detected: GET /update3/105/x64/dfmirage.sys HTTP/1.1User-Agent: SeetrolClientHost: www.seetrol.com
Source: global trafficHTTP traffic detected: GET /update3/105/x86/dfmirage.dll HTTP/1.1User-Agent: SeetrolClientHost: www.seetrol.com
Source: global trafficHTTP traffic detected: GET /update3/105/x86/dfmirage.sys HTTP/1.1User-Agent: SeetrolClientHost: www.seetrol.com
Source: global trafficDNS traffic detected: DNS query: www.seetrol.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 23 Oct 2024 13:33:05 GMTServer: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/7.4.33Content-Length: 223Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 64 61 74 65 34 2f 53 65 65 74 72 6f 6c 43 65 6e 74 65 72 2e 65 78 65 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /update4/SeetrolCenter.exe was not found on this server.</p></body></html>
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 23 Oct 2024 13:33:05 GMTServer: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/7.4.33Content-Length: 217Keep-Alive: timeout=5, max=99Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 64 61 74 65 33 2f 4e 65 74 53 63 61 6e 2e 65 78 65 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /update3/NetScan.exe was not found on this server.</p></body></html>
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 23 Oct 2024 13:33:05 GMTServer: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/7.4.33Content-Length: 220Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 64 61 74 65 33 2f 4d 69 72 72 49 6e 73 74 33 32 2e 65 78 65 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /update3/MirrInst32.exe was not found on this server.</p></body></html>
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 23 Oct 2024 13:33:06 GMTServer: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/7.4.33Content-Length: 220Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 64 61 74 65 33 2f 4d 69 72 72 49 6e 73 74 36 34 2e 65 78 65 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /update3/MirrInst64.exe was not found on this server.</p></body></html>
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 23 Oct 2024 13:33:06 GMTServer: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/7.4.33Content-Length: 217Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 64 61 74 65 33 2f 49 6e 73 74 61 6c 6c 2e 74 78 74 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /update3/Install.txt was not found on this server.</p></body></html>
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 23 Oct 2024 13:33:06 GMTServer: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/7.4.33Content-Length: 219Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 64 61 74 65 33 2f 55 6e 69 6e 73 74 61 6c 6c 2e 74 78 74 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /update3/Uninstall.txt was not found on this server.</p></body></html>
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 23 Oct 2024 13:33:07 GMTServer: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/7.4.33Content-Length: 222Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 64 61 74 65 33 2f 30 36 38 2f 64 66 6d 69 72 61 67 65 2e 63 61 74 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /update3/068/dfmirage.cat was not found on this server.</p></body></html>
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 23 Oct 2024 13:33:07 GMTServer: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/7.4.33Content-Length: 222Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 64 61 74 65 33 2f 30 36 38 2f 64 66 6d 69 72 61 67 65 2e 64 6c 6c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /update3/068/dfmirage.dll was not found on this server.</p></body></html>
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 23 Oct 2024 13:33:07 GMTServer: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/7.4.33Content-Length: 222Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 64 61 74 65 33 2f 30 36 38 2f 64 66 6d 69 72 61 67 65 2e 69 6e 66 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /update3/068/dfmirage.inf was not found on this server.</p></body></html>
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 23 Oct 2024 13:33:08 GMTServer: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/7.4.33Content-Length: 222Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 64 61 74 65 33 2f 30 36 38 2f 64 66 6d 69 72 61 67 65 2e 73 79 73 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /update3/068/dfmirage.sys was not found on this server.</p></body></html>
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 23 Oct 2024 13:33:08 GMTServer: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/7.4.33Content-Length: 222Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 64 61 74 65 33 2f 31 30 35 2f 64 66 6d 69 72 61 67 65 2e 63 61 74 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /update3/105/dfmirage.cat was not found on this server.</p></body></html>
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 23 Oct 2024 13:33:08 GMTServer: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/7.4.33Content-Length: 222Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 64 61 74 65 33 2f 31 30 35 2f 64 66 6d 69 72 61 67 65 2e 69 6e 66 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /update3/105/dfmirage.inf was not found on this server.</p></body></html>
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 23 Oct 2024 13:33:09 GMTServer: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/7.4.33Content-Length: 226Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 64 61 74 65 33 2f 31 30 35 2f 78 36 34 2f 64 66 6d 69 72 61 67 65 2e 64 6c 6c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /update3/105/x64/dfmirage.dll was not found on this server.</p></body></html>
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 23 Oct 2024 13:33:09 GMTServer: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/7.4.33Content-Length: 226Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 64 61 74 65 33 2f 31 30 35 2f 78 36 34 2f 64 66 6d 69 72 61 67 65 2e 73 79 73 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /update3/105/x64/dfmirage.sys was not found on this server.</p></body></html>
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 23 Oct 2024 13:33:09 GMTServer: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/7.4.33Content-Length: 226Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 64 61 74 65 33 2f 31 30 35 2f 78 38 36 2f 64 66 6d 69 72 61 67 65 2e 64 6c 6c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /update3/105/x86/dfmirage.dll was not found on this server.</p></body></html>
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 23 Oct 2024 13:33:10 GMTServer: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/7.4.33Content-Length: 226Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 64 61 74 65 33 2f 31 30 35 2f 78 38 36 2f 64 66 6d 69 72 61 67 65 2e 73 79 73 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /update3/105/x86/dfmirage.sys was not found on this server.</p></body></html>
Source: file.exe, SeetrolMyService.exe.1.dr, STClientChat.exe.0.dr, Seetrol_Clt.exe.0.dr, STUpdate.exe.1.dr, STClientChat.exe.1.dr, sthooks.dll.1.dr, SeetrolClient.exe.1.dr, ClientRun.exe.0.dr, SeetrolMyService.exe.0.dr, STUpdate.exe.0.dr, Seetrol_Clt.exe.1.dr, sthooks.dll.0.dr, SeetrolClient.exe.0.drString found in binary or memory: http://s1.symcb.com/pca3-g5.crl0
Source: file.exe, SeetrolMyService.exe.1.dr, STClientChat.exe.0.dr, Seetrol_Clt.exe.0.dr, STUpdate.exe.1.dr, STClientChat.exe.1.dr, sthooks.dll.1.dr, SeetrolClient.exe.1.dr, ClientRun.exe.0.dr, SeetrolMyService.exe.0.dr, STUpdate.exe.0.dr, Seetrol_Clt.exe.1.dr, sthooks.dll.0.dr, SeetrolClient.exe.0.drString found in binary or memory: http://s2.symcb.com0
Source: file.exe, SeetrolMyService.exe.1.dr, STClientChat.exe.0.dr, Seetrol_Clt.exe.0.dr, STUpdate.exe.1.dr, STClientChat.exe.1.dr, sthooks.dll.1.dr, SeetrolClient.exe.1.dr, ClientRun.exe.0.dr, SeetrolMyService.exe.0.dr, STUpdate.exe.0.dr, Seetrol_Clt.exe.1.dr, sthooks.dll.0.dr, SeetrolClient.exe.0.drString found in binary or memory: http://sv.symcb.com/sv.crl0a
Source: file.exe, SeetrolMyService.exe.1.dr, STClientChat.exe.0.dr, Seetrol_Clt.exe.0.dr, STUpdate.exe.1.dr, STClientChat.exe.1.dr, sthooks.dll.1.dr, SeetrolClient.exe.1.dr, ClientRun.exe.0.dr, SeetrolMyService.exe.0.dr, STUpdate.exe.0.dr, Seetrol_Clt.exe.1.dr, sthooks.dll.0.dr, SeetrolClient.exe.0.drString found in binary or memory: http://sv.symcb.com/sv.crt0
Source: file.exe, SeetrolMyService.exe.1.dr, STClientChat.exe.0.dr, Seetrol_Clt.exe.0.dr, STUpdate.exe.1.dr, STClientChat.exe.1.dr, sthooks.dll.1.dr, SeetrolClient.exe.1.dr, ClientRun.exe.0.dr, SeetrolMyService.exe.0.dr, STUpdate.exe.0.dr, Seetrol_Clt.exe.1.dr, sthooks.dll.0.dr, SeetrolClient.exe.0.drString found in binary or memory: http://sv.symcd.com0&
Source: ClientRun.exe, 00000001.00000003.2091014380.0000000000579000.00000004.00000020.00020000.00000000.sdmp, sthooks.dll.1.dr, sthooks.dll.0.drString found in binary or memory: http://www.seetrol.com/
Source: SeetrolClient.exe, SeetrolClient.exe, 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmpString found in binary or memory: http://www.seetrol.com/flash.html
Source: SeetrolClient.exe, 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmpString found in binary or memory: http://www.seetrol.com/flash.htmlflash.htmlwww.seetrol.com901801701_01%s_%02d_
Source: SeetrolClient.exe, SeetrolClient.exe, 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmpString found in binary or memory: http://www.seetrol.com/update3
Source: SeetrolClient.exe, 00000003.00000002.3342362857.000000000111E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.seetrol.com/update3/068/dfmirage.cat4
Source: SeetrolClient.exe, 00000003.00000002.3342362857.000000000111E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.seetrol.com/update3/068/dfmirage.cat_
Source: SeetrolClient.exe, 00000003.00000002.3342362857.000000000111E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.seetrol.com/update3/068/dfmirage.dll
Source: SeetrolClient.exe, 00000003.00000002.3342362857.000000000111E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.seetrol.com/update3/068/dfmirage.inf
Source: SeetrolClient.exe, 00000003.00000002.3342362857.000000000111E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.seetrol.com/update3/068/dfmirage.sys
Source: SeetrolClient.exe, 00000003.00000002.3342362857.000000000111E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.seetrol.com/update3/105/dfmirage.cat
Source: SeetrolClient.exe, 00000003.00000002.3342362857.0000000001100000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.seetrol.com/update3/105/dfmirage.catp
Source: SeetrolClient.exe, 00000003.00000002.3342362857.000000000111E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.seetrol.com/update3/105/dfmirage.inf
Source: SeetrolClient.exe, 00000003.00000002.3342362857.000000000111E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.seetrol.com/update3/105/x64/dfmirage.dll
Source: SeetrolClient.exe, 00000003.00000002.3342362857.000000000111E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.seetrol.com/update3/105/x64/dfmirage.dll~
Source: SeetrolClient.exe, 00000003.00000002.3342362857.000000000111E000.00000004.00000020.00020000.00000000.sdmp, SeetrolClient.exe, 00000003.00000002.3342362857.00000000010D1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.seetrol.com/update3/105/x64/dfmirage.sys
Source: SeetrolClient.exe, 00000003.00000002.3342362857.000000000111E000.00000004.00000020.00020000.00000000.sdmp, SeetrolClient.exe, 00000003.00000002.3342362857.00000000010D1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.seetrol.com/update3/105/x86/dfmirage.dll
Source: SeetrolClient.exe, 00000003.00000002.3342362857.0000000001100000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.seetrol.com/update3/105/x86/dfmirage.dll8
Source: SeetrolClient.exe, 00000003.00000002.3342362857.000000000111E000.00000004.00000020.00020000.00000000.sdmp, SeetrolClient.exe, 00000003.00000002.3343445746.0000000009ED6000.00000004.00000020.00020000.00000000.sdmp, SeetrolClient.exe, 00000003.00000002.3342362857.00000000010D1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.seetrol.com/update3/105/x86/dfmirage.sys
Source: SeetrolClient.exe, 00000003.00000002.3342362857.00000000010D1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.seetrol.com/update3/105/x86/dfmirage.sysm
Source: SeetrolClient.exe, 00000003.00000002.3342362857.000000000111E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.seetrol.com/update3/Install.txt
Source: SeetrolClient.exe, 00000003.00000002.3342362857.000000000111E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.seetrol.com/update3/MirrInst32.exe
Source: SeetrolClient.exe, 00000003.00000002.3342362857.000000000111E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.seetrol.com/update3/MirrInst32.exe9
Source: SeetrolClient.exe, 00000003.00000002.3342362857.000000000111E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.seetrol.com/update3/MirrInst64.exe
Source: SeetrolClient.exe, 00000003.00000002.3342362857.000000000111E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.seetrol.com/update3/MirrInst64.exe%
Source: SeetrolClient.exe, 00000003.00000002.3342362857.000000000111E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.seetrol.com/update3/NetScan.exe
Source: SeetrolClient.exe, 00000003.00000002.3342362857.000000000111E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.seetrol.com/update3/NetScan.exeNo
Source: SeetrolClient.exe, 00000003.00000002.3342362857.000000000111E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.seetrol.com/update3/NetScan.exeVo
Source: SeetrolClient.exe, 00000003.00000002.3342362857.000000000111E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.seetrol.com/update3/NetScan.exeZo
Source: SeetrolClient.exe, 00000003.00000002.3342362857.00000000010F3000.00000004.00000020.00020000.00000000.sdmp, SeetrolClient.exe, 00000003.00000002.3342362857.000000000111E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.seetrol.com/update3/Uninstall.txt
Source: SeetrolClient.exe, 00000003.00000002.3342362857.000000000111E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.seetrol.com/update3/Uninstall.txt~GP
Source: SeetrolClient.exe, 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmpString found in binary or memory: http://www.seetrol.com/update3WINDOWS
Source: SeetrolClient.exe, SeetrolClient.exe, 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmpString found in binary or memory: http://www.seetrol.com/update4
Source: SeetrolClient.exe, 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmpString found in binary or memory: http://www.seetrol.com/update4%s:
Source: SeetrolClient.exe, 00000003.00000002.3342362857.0000000001100000.00000004.00000020.00020000.00000000.sdmp, SeetrolClient.exe, 00000003.00000002.3342362857.0000000001097000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.seetrol.com/update4/SeetrolCenter.exe
Source: SeetrolClient.exe, 00000003.00000002.3342362857.0000000001097000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.seetrol.com/update4/SeetrolCenter.exe3V
Source: SeetrolClient.exe, 00000003.00000002.3342362857.0000000001100000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.seetrol.com/update4/SeetrolCenter.exeh
Source: file.exe, SeetrolMyService.exe.1.dr, STClientChat.exe.0.dr, Seetrol_Clt.exe.0.dr, STUpdate.exe.1.dr, STClientChat.exe.1.dr, sthooks.dll.1.dr, SeetrolClient.exe.1.dr, ClientRun.exe.0.dr, SeetrolMyService.exe.0.dr, STUpdate.exe.0.dr, Seetrol_Clt.exe.1.dr, sthooks.dll.0.dr, SeetrolClient.exe.0.drString found in binary or memory: http://www.symauth.com/cps0(
Source: file.exe, SeetrolMyService.exe.1.dr, STClientChat.exe.0.dr, Seetrol_Clt.exe.0.dr, STUpdate.exe.1.dr, STClientChat.exe.1.dr, sthooks.dll.1.dr, SeetrolClient.exe.1.dr, ClientRun.exe.0.dr, SeetrolMyService.exe.0.dr, STUpdate.exe.0.dr, Seetrol_Clt.exe.1.dr, sthooks.dll.0.dr, SeetrolClient.exe.0.drString found in binary or memory: http://www.symauth.com/rpa00
Source: file.exe, SeetrolMyService.exe.1.dr, STClientChat.exe.0.dr, Seetrol_Clt.exe.0.dr, STUpdate.exe.1.dr, STClientChat.exe.1.dr, sthooks.dll.1.dr, SeetrolClient.exe.1.dr, ClientRun.exe.0.dr, SeetrolMyService.exe.0.dr, STUpdate.exe.0.dr, Seetrol_Clt.exe.1.dr, sthooks.dll.0.dr, SeetrolClient.exe.0.drString found in binary or memory: https://d.symcb.com/cps0%
Source: file.exe, SeetrolMyService.exe.1.dr, STClientChat.exe.0.dr, Seetrol_Clt.exe.0.dr, STUpdate.exe.1.dr, STClientChat.exe.1.dr, sthooks.dll.1.dr, SeetrolClient.exe.1.dr, ClientRun.exe.0.dr, SeetrolMyService.exe.0.dr, STUpdate.exe.0.dr, Seetrol_Clt.exe.1.dr, sthooks.dll.0.dr, SeetrolClient.exe.0.drString found in binary or memory: https://d.symcb.com/rpa0
Source: SeetrolClient.exe, 00000003.00000002.3342362857.0000000001100000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: 3_2_0043F450 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,CloseClipboard,3_2_0043F450
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: 3_2_0043F450 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,CloseClipboard,3_2_0043F450
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: 3_2_004234C0 GetKeyState,InvalidateRect,GetKeyState,GetKeyState,GetKeyState,GetKeyState,SendMessageW,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetKeyState,SendMessageW,InvalidateRect,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetKeyState,SendMessageW,SendMessageW,3_2_004234C0

Spam, unwanted Advertisements and Ransom Demands

barindex
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: 3_2_0043A870 SystemParametersInfoW,CoInitialize,CoCreateInstance,CoUninitialize,3_2_0043A870
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: 3_2_0043A930 CoInitialize,CoCreateInstance,CoUninitialize,SystemParametersInfoW,3_2_0043A930
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeCode function: 1_2_004014C0 OpenSCManagerA,OpenServiceA,GetLastError,CloseServiceHandle,QueryServiceStatus,ControlService,Sleep,DeleteService,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,1_2_004014C0
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: 3_2_0040F4B0 WTSGetActiveConsoleSessionId,CreateToolhelp32Snapshot,Process32FirstW,ProcessIdToSessionId,Process32NextW,LoadLibraryW,GetProcAddress,74591930,_memset,OpenProcess,OpenProcessToken,GetLastError,GetLastError,LookupPrivilegeValueW,DuplicateTokenEx,GetLastError,SetTokenInformation,AdjustTokenPrivileges,GetLastError,GetLastError,74AE7ED0,CreateProcessAsUserW,GetLastError,CloseHandle,CloseHandle,CloseHandle,CloseHandle,CloseHandle,3_2_0040F4B0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01002251 ExitWindowsEx,0_2_01002251
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010019C3 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,0_2_010019C3
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: 3_2_0044DC60 IsUserAnAdmin,Sleep,ExitWindowsEx,3_2_0044DC60
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: ShellExecuteW, shutdown3_2_0043BE60
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: 3_2_0044DE20 ExitWindowsEx,InitiateSystemShutdownExW,KillTimer,KillTimer,KillTimer,Sleep,3_2_0044DE20
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeFile created: C:\Program Files (x86)\seetrol\client\068\dfmirage.sysJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeFile deleted: C:\Windows\Prefetch\cadrespri.7dbJump to behavior
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01008D300_2_01008D30
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010095480_2_01009548
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010099820_2_01009982
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010086B00_2_010086B0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010089C70_2_010089C7
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010090EF0_2_010090EF
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeCode function: 1_2_0040BB821_2_0040BB82
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: 3_2_0043B0F03_2_0043B0F0
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: 3_2_0043FE803_2_0043FE80
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: 3_2_0044BFE03_2_0044BFE0
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: 3_2_004021503_2_00402150
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: 3_2_004C82673_2_004C8267
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: 3_2_004303F03_2_004303F0
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: 3_2_004104203_2_00410420
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: 3_2_004C6EB03_2_004C6EB0
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: 3_2_004E6FD03_2_004E6FD0
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: 3_2_004010003_2_00401000
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: 3_2_004012F03_2_004012F0
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: 3_2_004013593_2_00401359
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: 3_2_004015103_2_00401510
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: 3_2_004DF8C03_2_004DF8C0
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: 3_2_0042B9003_2_0042B900
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: 3_2_0043DA603_2_0043DA60
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: String function: 004B0CD8 appears 54 times
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: String function: 004B0BB1 appears 58 times
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: String function: 004ABC43 appears 81 times
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: String function: 00461613 appears 33 times
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeCode function: String function: 00404CB8 appears 34 times
Source: file.exeStatic PE information: invalid certificate
Source: file.exeStatic PE information: Resource name: RT_RCDATA type: Microsoft Cabinet archive data, many, 1819553 bytes, 8 files, at 0x2c +A "ClientRun.exe" +A "Seetrol_Clt.exe", ID 11004, number 1, 60 datablocks, 0x1503 compression
Source: SeetrolClient.exe.0.drStatic PE information: Resource name: RT_STRING type: DOS executable (COM, 0x8C-variant)
Source: STClientChat.exe.0.drStatic PE information: Resource name: RT_CURSOR type: DOS executable (COM)
Source: STClientChat.exe.0.drStatic PE information: Resource name: RT_CURSOR type: DOS executable (COM)
Source: STClientChat.exe.0.drStatic PE information: Resource name: RT_STRING type: DOS executable (COM)
Source: STClientChat.exe.0.drStatic PE information: Resource name: RT_STRING type: DOS executable (COM)
Source: STClientChat.exe.1.drStatic PE information: Resource name: RT_CURSOR type: DOS executable (COM)
Source: STClientChat.exe.1.drStatic PE information: Resource name: RT_CURSOR type: DOS executable (COM)
Source: STClientChat.exe.1.drStatic PE information: Resource name: RT_STRING type: DOS executable (COM)
Source: STClientChat.exe.1.drStatic PE information: Resource name: RT_STRING type: DOS executable (COM)
Source: SeetrolClient.exe.1.drStatic PE information: Resource name: RT_STRING type: DOS executable (COM, 0x8C-variant)
Source: file.exe, 00000000.00000003.2082710319.00000000005EB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSTClientChat.exe: vs file.exe
Source: file.exeBinary or memory string: OriginalFilenameWEXTRACT.EXE t) vs file.exe
Source: file.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: file.exeStatic PE information: Section: .rsrc ZLIB complexity 0.9926522970530998
Source: Seetrol_Clt.exe.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9892071759259259
Source: STClientChat.exe.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.993204455596107
Source: STClientChat.exe.1.drStatic PE information: Section: UPX1 ZLIB complexity 0.993204455596107
Source: Seetrol_Clt.exe.1.drStatic PE information: Section: UPX1 ZLIB complexity 0.9892071759259259
Source: classification engineClassification label: mal76.rans.evad.winEXE@8/32@1/1
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0100456A lstrcpyA,GetCurrentDirectoryA,SetCurrentDirectoryA,SetCurrentDirectoryA,GetLastError,FormatMessageA,GetVolumeInformationA,GetLastError,FormatMessageA,SetCurrentDirectoryA,SetCurrentDirectoryA,lstrcpynA,0_2_0100456A
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010019C3 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,0_2_010019C3
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeCode function: 1_2_00401210 AdjustTokenPrivileges,AdjustTokenPrivileges,GetLastError,GetLastError,AdjustTokenPrivileges,GetLastError,1_2_00401210
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: 3_2_0043C0C0 LookupPrivilegeValueW,AdjustTokenPrivileges,AdjustTokenPrivileges,GetLastError,GetLastError,AdjustTokenPrivileges,GetLastError,3_2_0043C0C0
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: 3_2_0043CE80 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,3_2_0043CE80
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: 3_2_0040F4B0 WTSGetActiveConsoleSessionId,CreateToolhelp32Snapshot,Process32FirstW,ProcessIdToSessionId,Process32NextW,LoadLibraryW,GetProcAddress,74591930,_memset,OpenProcess,OpenProcessToken,GetLastError,GetLastError,LookupPrivilegeValueW,DuplicateTokenEx,GetLastError,SetTokenInformation,AdjustTokenPrivileges,GetLastError,GetLastError,74AE7ED0,CreateProcessAsUserW,GetLastError,CloseHandle,CloseHandle,CloseHandle,CloseHandle,CloseHandle,3_2_0040F4B0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01006A45 GetDiskFreeSpaceA,SetCurrentDirectoryA,MulDiv,0_2_01006A45
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: IsUserAnAdmin,GetSystemMetrics,_memset,_memset,OpenSCManagerW,CloseServiceHandle,CreateServiceW,GetLastError,ChangeServiceConfig2W,ChangeServiceConfig2W,ChangeServiceConfig2W,StartServiceW,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,3_2_0040DB70
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: IsUserAnAdmin,GetSystemMetrics,_memset,_memset,OpenSCManagerW,CreateServiceW,GetLastError,ChangeServiceConfig2W,ChangeServiceConfig2W,ChangeServiceConfig2W,StartServiceW,CloseServiceHandle,Sleep,Sleep,ShellExecuteW,Sleep,CloseServiceHandle,3_2_0040FF60
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeCode function: 1_2_00401000 CreateToolhelp32Snapshot,Process32First,Process32Next,NetWkstaGetInfo,CloseHandle,1_2_00401000
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: 3_2_00441C20 CoInitialize,CoCreateInstance,OutputDebugStringW,CoTaskMemFree,PropVariantClear,CoUninitialize,3_2_00441C20
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01005190 GetDlgItem,GetDlgItem,ShowWindow,ShowWindow,GetDlgItem,ShowWindow,FreeResource,SendMessageA,0_2_01005190
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: 3_2_0040DB70 IsUserAnAdmin,GetSystemMetrics,_memset,_memset,OpenSCManagerW,CloseServiceHandle,CreateServiceW,GetLastError,ChangeServiceConfig2W,ChangeServiceConfig2W,ChangeServiceConfig2W,StartServiceW,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,3_2_0040DB70
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeFile created: C:\Program Files (x86)\seetrolJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1984:120:WilError_03
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeMutant created: \Sessions\1\BaseNamedObjects\Global\_KHClient_APP_2345_5432_
Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\IXP000.TMPJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeCommand line argument: file.exe1_2_00401C10
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeCommand line argument: file.exe1_2_00401C10
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeCommand line argument: file1_2_00401C10
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCommand line argument: @KL3_2_004C4A90
Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeFile read: C:\Program Files (x86)\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: SeetrolClient.exeString found in binary or memory: %s/Install.txt
Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exe C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exe
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeProcess created: C:\Program Files (x86)\seetrol\client\SeetrolClient.exe "C:\Program Files (x86)\seetrol\client\SeetrolClient.exe"
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeProcess created: C:\Windows\SysWOW64\ipconfig.exe "C:\Windows\System32\ipconfig.exe" /flushdns
Source: C:\Windows\SysWOW64\ipconfig.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exe C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeProcess created: C:\Program Files (x86)\seetrol\client\SeetrolClient.exe "C:\Program Files (x86)\seetrol\client\SeetrolClient.exe" Jump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeProcess created: C:\Windows\SysWOW64\ipconfig.exe "C:\Windows\System32\ipconfig.exe" /flushdnsJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: sfc.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: feclient.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: advpack.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeSection loaded: sfc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeSection loaded: cscapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeSection loaded: edputil.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeSection loaded: slc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeSection loaded: sppc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeSection loaded: mpr.dllJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeSection loaded: sfc.dllJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeSection loaded: oledlg.dllJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeSection loaded: userenv.dllJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeSection loaded: wininet.dllJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeSection loaded: winmm.dllJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeSection loaded: netutils.dllJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeSection loaded: riched20.dllJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeSection loaded: usp10.dllJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeSection loaded: msls31.dllJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeSection loaded: wldp.dllJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeSection loaded: profapi.dllJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeSection loaded: cscapi.dllJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeSection loaded: mmdevapi.dllJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeSection loaded: devobj.dllJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeSection loaded: propsys.dllJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeSection loaded: edputil.dllJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeSection loaded: slc.dllJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeSection loaded: sppc.dllJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeSection loaded: winmmbase.dllJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeSection loaded: ksuser.dllJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeSection loaded: avrt.dllJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeSection loaded: audioses.dllJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeSection loaded: msacm32.dllJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeSection loaded: midimap.dllJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeSection loaded: resourcepolicyclient.dllJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\SysWOW64\ipconfig.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\ipconfig.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\ipconfig.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Windows\SysWOW64\ipconfig.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Windows\SysWOW64\ipconfig.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeWindow detected: Number of UI elements: 18
Source: file.exeStatic file information: File size 1886528 > 1048576
Source: file.exeStatic PE information: Raw size of .rsrc is bigger than: 0x100000 < 0x1c1a00
Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: d:\7MyProject\KHProject_VS2008\Seetrol_My\SeetrolClient\Release\SeetrolClient.pdb source: SeetrolClient.exe, SeetrolClient.exe, 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmp
Source: Binary string: wextract.pdb source: file.exe
Source: Binary string: D:\7MyProject\KHProject_VS2008\Seetrol_My\SeetrolPackage\ClientRun\Release\ClientRun.pdb source: ClientRun.exe, ClientRun.exe, 00000001.00000002.2099493437.0000000000401000.00000040.00000001.01000000.00000004.sdmp
Source: Binary string: d:\7MyProject\KHProject_VS2008\Seetrol_My\SeetrolClient\Release\SeetrolClient.pdb$Pc source: SeetrolClient.exe, 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmp
Source: Binary string: D:\7MyProject\KHProject_VS2008\Seetrol_My\Seetrol_Clt\Release\screenhooks32.pdb source: ClientRun.exe, 00000001.00000003.2091014380.0000000000579000.00000004.00000020.00020000.00000000.sdmp, sthooks.dll.1.dr, sthooks.dll.0.dr
Source: Binary string: D:\7MyProject\KHProject_VS2008\Seetrol_My\SeetrolPackage\ClientRun\Release\ClientRun.pdb M<O source: ClientRun.exe, 00000001.00000002.2099493437.0000000000401000.00000040.00000001.01000000.00000004.sdmp
Source: Binary string: ~.pdb source: STClientChat.exe.0.dr, STClientChat.exe.1.dr
Source: Binary string: SAS.pdbR source: sas.dll.0.dr, sas.dll.1.dr
Source: Binary string: SAS.pdb source: sas.dll.0.dr, sas.dll.1.dr
Source: Binary string: W+.pdb source: ClientRun.exe, 00000001.00000003.2090139584.0000000000578000.00000004.00000020.00020000.00000000.sdmp, SeetrolClient.exe.1.dr, SeetrolClient.exe.0.dr
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01006205 GetSystemDirectoryA,LoadLibraryA,GetProcAddress,DecryptFileA,FreeLibrary,SetCurrentDirectoryA,0_2_01006205
Source: sthooks.dll.0.drStatic PE information: section name: .shared
Source: sthooks.dll.1.drStatic PE information: section name: .shared
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeCode function: 1_2_00404CFD push ecx; ret 1_2_00404D10
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: 3_2_004B0C89 push ecx; ret 3_2_004B0C9C
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: 3_2_004B0D1D push ecx; ret 3_2_004B0D30
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: 3_2_004473EC push cs; retf 3_2_004473EF
Source: initial sampleStatic PE information: section name: UPX0
Source: initial sampleStatic PE information: section name: UPX1
Source: initial sampleStatic PE information: section name: UPX0
Source: initial sampleStatic PE information: section name: UPX1
Source: initial sampleStatic PE information: section name: UPX0
Source: initial sampleStatic PE information: section name: UPX1
Source: initial sampleStatic PE information: section name: UPX0
Source: initial sampleStatic PE information: section name: UPX1
Source: initial sampleStatic PE information: section name: UPX0
Source: initial sampleStatic PE information: section name: UPX1
Source: initial sampleStatic PE information: section name: UPX0
Source: initial sampleStatic PE information: section name: UPX1
Source: initial sampleStatic PE information: section name: UPX0
Source: initial sampleStatic PE information: section name: UPX1
Source: initial sampleStatic PE information: section name: UPX0
Source: initial sampleStatic PE information: section name: UPX1
Source: initial sampleStatic PE information: section name: UPX0
Source: initial sampleStatic PE information: section name: UPX1
Source: initial sampleStatic PE information: section name: UPX0
Source: initial sampleStatic PE information: section name: UPX1
Source: initial sampleStatic PE information: section name: UPX0
Source: initial sampleStatic PE information: section name: UPX1

Persistence and Installation Behavior

barindex
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeFile created: C:\Program Files (x86)\seetrol\client\068\dfmirage.sysJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeFile created: C:\Program Files (x86)\seetrol\client\105\x64\dfmirage.sysJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeFile created: C:\Program Files (x86)\seetrol\client\105\x86\dfmirage.sysJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeProcess created: C:\Windows\SysWOW64\ipconfig.exe "C:\Windows\System32\ipconfig.exe" /flushdns
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: 3_2_0043D980 _sprintf,Sleep,_sprintf,DeleteUrlCacheEntry,URLDownloadToFileA,ShellExecuteW,3_2_0043D980
Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SeetrolClient.exeJump to dropped file
Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\IXP000.TMP\STClientChat.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeFile created: C:\Program Files (x86)\seetrol\client\Seetrol_Clt.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeFile created: C:\Program Files (x86)\seetrol\client\sthooks.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeFile created: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeJump to dropped file
Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\IXP000.TMP\sas.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeFile created: C:\Program Files (x86)\seetrol\client\sas.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeFile created: C:\Program Files (x86)\seetrol\client\STUpdate.exeJump to dropped file
Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Seetrol_Clt.exeJump to dropped file
Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\IXP000.TMP\sthooks.dllJump to dropped file
Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SeetrolMyService.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeFile created: C:\Program Files (x86)\seetrol\client\SeetrolMyService.exeJump to dropped file
Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\IXP000.TMP\STUpdate.exeJump to dropped file
Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeFile created: C:\Program Files (x86)\seetrol\client\STClientChat.exeJump to dropped file
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010026E2 LocalFree,lstrcpyA,lstrcpyA,lstrcmpiA,lstrcmpiA,lstrlenA,lstrlenA,lstrlenA,LocalAlloc,GetPrivateProfileIntA,GetPrivateProfileStringA,GetShortPathNameA,wsprintfA,lstrcmpiA,lstrlenA,lstrlenA,lstrlenA,LocalAlloc,wsprintfA,LocalAlloc,GetFileAttributesA,0_2_010026E2
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeRegistry key created: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\ListJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: 3_2_0040DB70 IsUserAnAdmin,GetSystemMetrics,_memset,_memset,OpenSCManagerW,CloseServiceHandle,CreateServiceW,GetLastError,ChangeServiceConfig2W,ChangeServiceConfig2W,ChangeServiceConfig2W,StartServiceW,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,3_2_0040DB70
Source: C:\Users\user\Desktop\file.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce wextract_cleanup0Jump to behavior
Source: C:\Users\user\Desktop\file.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce wextract_cleanup0Jump to behavior
Source: C:\Users\user\Desktop\file.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce wextract_cleanup0Jump to behavior
Source: C:\Users\user\Desktop\file.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce wextract_cleanup0Jump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: 3_2_004429A0 IsIconic,SendMessageW,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetClientRect,DrawIcon,SetRect,GetClientRect,3_2_004429A0
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: 3_2_0043E1B0 IsIconic,3_2_0043E1B0
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: 3_2_0045E632 MonitorFromWindow,IsIconic,GetWindowPlacement,GetWindowRect,3_2_0045E632
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeStalling execution: Execution stalls by calling Sleepgraph_3-49354
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeWindow / User API: threadDelayed 1423Jump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeWindow / User API: threadDelayed 756Jump to behavior
Source: C:\Users\user\Desktop\file.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\IXP000.TMP\STClientChat.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeDropped PE file which has not been started: C:\Program Files (x86)\seetrol\client\Seetrol_Clt.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeDropped PE file which has not been started: C:\Program Files (x86)\seetrol\client\sthooks.dllJump to dropped file
Source: C:\Users\user\Desktop\file.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\IXP000.TMP\sas.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeDropped PE file which has not been started: C:\Program Files (x86)\seetrol\client\STUpdate.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeDropped PE file which has not been started: C:\Program Files (x86)\seetrol\client\sas.dllJump to dropped file
Source: C:\Users\user\Desktop\file.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Seetrol_Clt.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeDropped PE file which has not been started: C:\Program Files (x86)\seetrol\client\SeetrolMyService.exeJump to dropped file
Source: C:\Users\user\Desktop\file.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SeetrolMyService.exeJump to dropped file
Source: C:\Users\user\Desktop\file.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\IXP000.TMP\sthooks.dllJump to dropped file
Source: C:\Users\user\Desktop\file.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\IXP000.TMP\STUpdate.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeDropped PE file which has not been started: C:\Program Files (x86)\seetrol\client\STClientChat.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeEvasive API call chain: GetModuleFileName,DecisionNodes,Sleepgraph_1-6719
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeEvasive API call chain: GetModuleFileName,DecisionNodes,Sleepgraph_3-48852
Source: C:\Users\user\Desktop\file.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_0-3350
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeAPI coverage: 8.0 %
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exe TID: 4436Thread sleep time: -42690s >= -30000sJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeThread sleep count: Count: 1423 delay: -30Jump to behavior
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01002A96 FindFirstFileA,lstrcmpA,lstrcmpA,lstrcmpA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,0_2_01002A96
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeCode function: 1_2_004015E0 SHGetSpecialFolderPathA,_memset,_memset,_memset,_memset,_strcpy_s,_strcat_s,FindFirstFileA,__splitpath_s,wsprintfA,wsprintfA,DeleteFileA,FindNextFileA,FindClose,wsprintfA,RemoveDirectoryA,1_2_004015E0
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeCode function: 1_2_004023B0 _memset,FindFirstFileA,FindClose,1_2_004023B0
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: 3_2_0043A5C0 _sprintf,FindFirstFileA,_sprintf,FindNextFileA,3_2_0043A5C0
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: 3_2_00432AD0 _memset,_sprintf,FindFirstFileA,_sprintf,_sprintf,_sprintf,FindNextFileA,FindClose,3_2_00432AD0
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: 3_2_00435040 GetLogicalDrives,_memset,_memset,GetSystemDefaultLangID,SHGetSpecialFolderPathA,SHGetFileInfo,_memset,SHGetSpecialFolderPathA,SHGetFileInfo,_memset,GetDriveTypeA,SHGetFileInfo,_memset,_memset,_memset,_sprintf,FindFirstFileA,_sprintf,_memset,FindNextFileA,FindClose,3_2_00435040
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: 3_2_00433470 _memset,_sprintf,FindFirstFileA,_sprintf,_sprintf,_memset,FindNextFileA,FindClose,3_2_00433470
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: 3_2_00479646 GetFullPathNameW,PathIsUNCW,GetVolumeInformationW,CharUpperW,FindFirstFileW,FindClose,lstrlenW,3_2_00479646
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: 3_2_0040BE90 _memset,_memset,_memset,_memset,_strcpy_s,_strcat_s,FindFirstFileA,__splitpath_s,FindNextFileA,_sprintf,FindNextFileA,FindClose,_sprintf,RemoveDirectoryA,3_2_0040BE90
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010052D4 lstrcpyA,lstrcpyA,GetSystemInfo,lstrcpyA,CreateDirectoryA,RemoveDirectoryA,0_2_010052D4
Source: ClientRun.exe, 00000001.00000003.2093776662.0000000000550000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\R
Source: SeetrolClient.exe, 00000003.00000002.3342362857.00000000010F3000.00000004.00000020.00020000.00000000.sdmp, SeetrolClient.exe, 00000003.00000002.3343445746.0000000009ED6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: ClientRun.exe, 00000001.00000003.2093776662.0000000000550000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}z
Source: SeetrolClient.exe, 00000003.00000002.3342362857.00000000010D1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWss32
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeAPI call chain: ExitProcess graph end nodegraph_1-6804
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeAPI call chain: ExitProcess graph end nodegraph_1-7987
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeAPI call chain: ExitProcess graph end nodegraph_1-7037
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeAPI call chain: ExitProcess graph end nodegraph_3-49545
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeCode function: 1_2_00402478 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,1_2_00402478
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeCode function: 1_2_004012C0 _memset,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,CreateToolhelp32Snapshot,Process32First,OpenProcess,TerminateProcess,Sleep,OpenProcess,GetLastError,TerminateProcess,CloseHandle,Sleep,OutputDebugStringA,Process32Next,CloseHandle,LookupPrivilegeValueA,CloseHandle,1_2_004012C0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01006205 GetSystemDirectoryA,LoadLibraryA,GetProcAddress,DecryptFileA,FreeLibrary,SetCurrentDirectoryA,0_2_01006205
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeCode function: 1_2_0040D2F5 __lseeki64_nolock,__lseeki64_nolock,GetProcessHeap,RtlAllocateHeap,__setmode_nolock,__write_nolock,__setmode_nolock,GetProcessHeap,HeapFree,__lseeki64_nolock,SetEndOfFile,GetLastError,__lseeki64_nolock,1_2_0040D2F5
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010064DE SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_010064DE
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeCode function: 1_2_00402478 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,1_2_00402478
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeCode function: 1_2_00404407 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,1_2_00404407
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeCode function: 1_2_0040DF1E __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_0040DF1E
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeCode function: 1_2_0040818B SetUnhandledExceptionFilter,1_2_0040818B
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: 3_2_004AB071 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,3_2_004AB071
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: 3_2_004AD4AC _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,3_2_004AD4AC

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: 3_2_0044BFE0 GetModuleFileNameA,SetCurrentDirectoryA,Sleep,SetThreadExecutionState,GetSystemMenu,AppendMenuW,AppendMenuW,AppendMenuW,AppendMenuW,AppendMenuW,DeleteFileW,DeleteFileW,DeleteFileW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,Sleep,ShellExecuteW,SendMessageW,SendMessageW,SendMessageW,SetTimer,LoadImageA,LoadImageW,GetClientRect,KiUserCallbackDispatcher,GetWindowRect,GetWindowRect,GetWindowRect,SetRect,SetRect,SetRect,RtlInitializeCriticalSection,GetSystemMetrics,SetTimer,SetTimer,SetTimer,SetTimer,SendMessageW,KillTimer,SetTimer,SetTimer,Sleep,Sleep,Sleep,Sleep,SetTimer,SendMessageW,SetTimer,SendMessageW,KillTimer,SetTimer,SetTimer,Sleep,Sleep,Sleep,Sleep,Sleep,SendMessageW,OutputDebugStringW,OutputDebugStringW,OutputDebugStringW,Sleep,Sleep,Sleep,Sleep,Sleep,SetTimer,SendMessageW,SendMessageW,SendMessageW,LoadIconW,SetTimer,SetTimer,FindWindowW,FindWindowExW,GetWindowRect,SendMessageW,SetTimer,3_2_0044BFE0
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: 3_2_0043D150 keybd_event,keybd_event,keybd_event,keybd_event,keybd_event,keybd_event,keybd_event,keybd_event,keybd_event,keybd_event,keybd_event,keybd_event,keybd_event,keybd_event,keybd_event,3_2_0043D150
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeProcess created: C:\Program Files (x86)\seetrol\client\SeetrolClient.exe "C:\Program Files (x86)\seetrol\client\SeetrolClient.exe" Jump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeProcess created: C:\Windows\SysWOW64\ipconfig.exe "C:\Windows\System32\ipconfig.exe" /flushdnsJump to behavior
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01001760 GetCurrentProcess,OpenProcessToken,GetTokenInformation,GetTokenInformation,GetLastError,LocalAlloc,GetTokenInformation,AllocateAndInitializeSid,EqualSid,FreeSid,LocalFree,CloseHandle,0_2_01001760
Source: SeetrolClient.exeBinary or memory string: Shell_TrayWnd
Source: SeetrolClient.exe, 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmpBinary or memory string: Cstop.animation.%dTray.{47BCDAC1-2E6F-4f9a-9A3F-68A3B97CE33E}ToolbarWindow32SysPagerTrayNotifyWndShell_TrayWnd
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exeCode function: GetLocaleInfoA,1_2_0040CB1D
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: GetLocaleInfoA,3_2_004DC8BB
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: 3_2_00441940 CreateNamedPipeW,DisconnectNamedPipe,ConnectNamedPipe,GetLastError,ReadFile,PostMessageW,CloseHandle,__endthread,3_2_00441940
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0100646B GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,0_2_0100646B
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: 3_2_004BF1FE __lock,__get_daylight,__invoke_watson,__get_daylight,__invoke_watson,__get_daylight,__invoke_watson,____lc_codepage_func,__getenv_helper_nolock,_strlen,__malloc_crt,_strlen,_strcpy_s,__invoke_watson,GetTimeZoneInformation,GetLastError,WideCharToMultiByte,WideCharToMultiByte,WideCharToMultiByte,__invoke_watson,SetOaNoCache,__invoke_watson,3_2_004BF1FE
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0100488C GetVersionExA,MessageBeep,MessageBoxA,0_2_0100488C

Lowering of HIPS / PFW / Operating System Security Settings

barindex
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List C:\Program Files (x86)\seetrol\client\SeetrolClient.exeJump to behavior
Source: C:\Program Files (x86)\seetrol\client\SeetrolClient.exeCode function: 3_2_00434450 CreateDirectoryW,socket,setsockopt,setsockopt,closesocket,setsockopt,htons,bind,closesocket,listen,closesocket,3_2_00434450
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Valid Accounts
3
Native API
1
DLL Side-Loading
1
DLL Side-Loading
1
Disable or Modify Tools
1
Input Capture
2
System Time Discovery
Remote Services1
Archive Collected Data
24
Ingress Tool Transfer
Exfiltration Over Other Network Medium1
System Shutdown/Reboot
CredentialsDomainsDefault Accounts3
Command and Scripting Interpreter
1
Valid Accounts
1
Valid Accounts
1
Deobfuscate/Decode Files or Information
LSASS Memory2
File and Directory Discovery
Remote Desktop Protocol1
Input Capture
2
Encrypted Channel
Exfiltration Over Bluetooth1
Defacement
Email AddressesDNS ServerDomain Accounts12
Service Execution
32
Windows Service
11
Access Token Manipulation
21
Obfuscated Files or Information
Security Account Manager15
System Information Discovery
SMB/Windows Admin Shares2
Clipboard Data
3
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCron1
Registry Run Keys / Startup Folder
32
Windows Service
11
Software Packing
NTDS31
Security Software Discovery
Distributed Component Object ModelInput Capture13
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script13
Process Injection
1
DLL Side-Loading
LSA Secrets2
Virtualization/Sandbox Evasion
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts1
Registry Run Keys / Startup Folder
1
File Deletion
Cached Domain Credentials3
Process Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
Masquerading
DCSync11
Application Window Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
Valid Accounts
Proc Filesystem1
System Network Configuration Discovery
Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt2
Virtualization/Sandbox Evasion
/etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron11
Access Token Manipulation
Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd13
Process Injection
Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1540231 Sample: file.exe Startdate: 23/10/2024 Architecture: WINDOWS Score: 76 49 www.seetrol.com 2->49 55 Suricata IDS alerts for network traffic 2->55 57 Contains functionalty to change the wallpaper 2->57 59 Creates HTML files with .exe extension (expired dropper behavior) 2->59 61 3 other signatures 2->61 10 file.exe 1 10 2->10         started        signatures3 process4 file5 31 C:\Users\user\AppData\Local\...\sthooks.dll, PE32 10->31 dropped 33 C:\Users\user\AppData\Local\Temp\...\sas.dll, PE32 10->33 dropped 35 C:\Users\user\AppData\...\Seetrol_Clt.exe, PE32 10->35 dropped 37 5 other files (none is malicious) 10->37 dropped 13 ClientRun.exe 13 10->13         started        process6 file7 39 C:\Program Files (x86)\...\SeetrolClient.exe, PE32 13->39 dropped 41 C:\Program Files (x86)\...\sthooks.dll, PE32 13->41 dropped 43 C:\Program Files (x86)\seetrol\...\sas.dll, PE32 13->43 dropped 45 4 other files (none is malicious) 13->45 dropped 16 SeetrolClient.exe 3 31 13->16         started        process8 dnsIp9 47 www.seetrol.com 139.150.75.206, 49710, 80 LGDACOMLGDACOMCorporationKR Korea Republic of 16->47 25 C:\Program Files (x86)\...\dfmirage.sys, HTML 16->25 dropped 27 C:\Program Files (x86)\...\dfmirage.sys, HTML 16->27 dropped 29 C:\Program Files (x86)\...\dfmirage.sys, HTML 16->29 dropped 51 Modifies the windows firewall 16->51 53 Sample is not signed and drops a device driver 16->53 21 ipconfig.exe 1 16->21         started        file10 signatures11 process12 process13 23 conhost.exe 21->23         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
file.exe5%ReversingLabs
SourceDetectionScannerLabelLink
C:\Program Files (x86)\seetrol\client\STClientChat.exe4%ReversingLabs
C:\Program Files (x86)\seetrol\client\STUpdate.exe7%ReversingLabs
C:\Program Files (x86)\seetrol\client\SeetrolClient.exe4%ReversingLabs
C:\Program Files (x86)\seetrol\client\SeetrolMyService.exe4%ReversingLabs
C:\Program Files (x86)\seetrol\client\Seetrol_Clt.exe2%ReversingLabs
C:\Program Files (x86)\seetrol\client\sas.dll0%ReversingLabs
C:\Program Files (x86)\seetrol\client\sthooks.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exe4%ReversingLabs
C:\Users\user\AppData\Local\Temp\IXP000.TMP\STClientChat.exe4%ReversingLabs
C:\Users\user\AppData\Local\Temp\IXP000.TMP\STUpdate.exe7%ReversingLabs
C:\Users\user\AppData\Local\Temp\IXP000.TMP\SeetrolClient.exe4%ReversingLabs
C:\Users\user\AppData\Local\Temp\IXP000.TMP\SeetrolMyService.exe4%ReversingLabs
C:\Users\user\AppData\Local\Temp\IXP000.TMP\Seetrol_Clt.exe2%ReversingLabs
C:\Users\user\AppData\Local\Temp\IXP000.TMP\sas.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\IXP000.TMP\sthooks.dll0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.symauth.com/cps0(0%URL Reputationsafe
http://www.symauth.com/rpa000%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.seetrol.com
139.150.75.206
truetrue
    unknown
    NameMaliciousAntivirus DetectionReputation
    http://www.seetrol.com/update3/NetScan.exetrue
      unknown
      http://www.seetrol.com/update4/SeetrolCenter.exetrue
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        http://www.seetrol.com/update3/MirrInst32.exeSeetrolClient.exe, 00000003.00000002.3342362857.000000000111E000.00000004.00000020.00020000.00000000.sdmpfalse
          unknown
          http://www.seetrol.com/update3/Install.txtSeetrolClient.exe, 00000003.00000002.3342362857.000000000111E000.00000004.00000020.00020000.00000000.sdmpfalse
            unknown
            http://www.seetrol.com/update3/105/x86/dfmirage.sysSeetrolClient.exe, 00000003.00000002.3342362857.000000000111E000.00000004.00000020.00020000.00000000.sdmp, SeetrolClient.exe, 00000003.00000002.3343445746.0000000009ED6000.00000004.00000020.00020000.00000000.sdmp, SeetrolClient.exe, 00000003.00000002.3342362857.00000000010D1000.00000004.00000020.00020000.00000000.sdmpfalse
              unknown
              http://www.seetrol.com/update3/MirrInst64.exe%SeetrolClient.exe, 00000003.00000002.3342362857.000000000111E000.00000004.00000020.00020000.00000000.sdmpfalse
                unknown
                http://www.seetrol.com/update3/068/dfmirage.cat_SeetrolClient.exe, 00000003.00000002.3342362857.000000000111E000.00000004.00000020.00020000.00000000.sdmpfalse
                  unknown
                  http://www.seetrol.com/update3/105/x64/dfmirage.dllSeetrolClient.exe, 00000003.00000002.3342362857.000000000111E000.00000004.00000020.00020000.00000000.sdmpfalse
                    unknown
                    http://www.seetrol.com/update3/105/x64/dfmirage.dll~SeetrolClient.exe, 00000003.00000002.3342362857.000000000111E000.00000004.00000020.00020000.00000000.sdmpfalse
                      unknown
                      http://www.seetrol.com/flash.htmlSeetrolClient.exe, SeetrolClient.exe, 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmpfalse
                        unknown
                        http://www.seetrol.com/update3WINDOWSSeetrolClient.exe, 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmpfalse
                          unknown
                          http://www.seetrol.com/update3/NetScan.exeVoSeetrolClient.exe, 00000003.00000002.3342362857.000000000111E000.00000004.00000020.00020000.00000000.sdmpfalse
                            unknown
                            http://www.seetrol.com/update3/NetScan.exeZoSeetrolClient.exe, 00000003.00000002.3342362857.000000000111E000.00000004.00000020.00020000.00000000.sdmpfalse
                              unknown
                              http://www.symauth.com/cps0(file.exe, SeetrolMyService.exe.1.dr, STClientChat.exe.0.dr, Seetrol_Clt.exe.0.dr, STUpdate.exe.1.dr, STClientChat.exe.1.dr, sthooks.dll.1.dr, SeetrolClient.exe.1.dr, ClientRun.exe.0.dr, SeetrolMyService.exe.0.dr, STUpdate.exe.0.dr, Seetrol_Clt.exe.1.dr, sthooks.dll.0.dr, SeetrolClient.exe.0.drfalse
                              • URL Reputation: safe
                              unknown
                              http://www.seetrol.com/flash.htmlflash.htmlwww.seetrol.com901801701_01%s_%02d_SeetrolClient.exe, 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmpfalse
                                unknown
                                http://www.seetrol.com/update3/MirrInst64.exeSeetrolClient.exe, 00000003.00000002.3342362857.000000000111E000.00000004.00000020.00020000.00000000.sdmpfalse
                                  unknown
                                  http://www.seetrol.com/update3/Uninstall.txtSeetrolClient.exe, 00000003.00000002.3342362857.00000000010F3000.00000004.00000020.00020000.00000000.sdmp, SeetrolClient.exe, 00000003.00000002.3342362857.000000000111E000.00000004.00000020.00020000.00000000.sdmpfalse
                                    unknown
                                    http://www.seetrol.com/update3/105/dfmirage.catpSeetrolClient.exe, 00000003.00000002.3342362857.0000000001100000.00000004.00000020.00020000.00000000.sdmpfalse
                                      unknown
                                      http://www.seetrol.com/update3/068/dfmirage.sysSeetrolClient.exe, 00000003.00000002.3342362857.000000000111E000.00000004.00000020.00020000.00000000.sdmpfalse
                                        unknown
                                        http://www.seetrol.com/ClientRun.exe, 00000001.00000003.2091014380.0000000000579000.00000004.00000020.00020000.00000000.sdmp, sthooks.dll.1.dr, sthooks.dll.0.drfalse
                                          unknown
                                          http://www.seetrol.com/update3/105/dfmirage.infSeetrolClient.exe, 00000003.00000002.3342362857.000000000111E000.00000004.00000020.00020000.00000000.sdmpfalse
                                            unknown
                                            http://www.seetrol.com/update3/MirrInst32.exe9SeetrolClient.exe, 00000003.00000002.3342362857.000000000111E000.00000004.00000020.00020000.00000000.sdmpfalse
                                              unknown
                                              http://www.symauth.com/rpa00file.exe, SeetrolMyService.exe.1.dr, STClientChat.exe.0.dr, Seetrol_Clt.exe.0.dr, STUpdate.exe.1.dr, STClientChat.exe.1.dr, sthooks.dll.1.dr, SeetrolClient.exe.1.dr, ClientRun.exe.0.dr, SeetrolMyService.exe.0.dr, STUpdate.exe.0.dr, Seetrol_Clt.exe.1.dr, sthooks.dll.0.dr, SeetrolClient.exe.0.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://www.seetrol.com/update3/NetScan.exeNoSeetrolClient.exe, 00000003.00000002.3342362857.000000000111E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                unknown
                                                http://www.seetrol.com/update4/SeetrolCenter.exehSeetrolClient.exe, 00000003.00000002.3342362857.0000000001100000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  unknown
                                                  http://www.seetrol.com/update4SeetrolClient.exe, SeetrolClient.exe, 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmpfalse
                                                    unknown
                                                    http://www.seetrol.com/update3/068/dfmirage.infSeetrolClient.exe, 00000003.00000002.3342362857.000000000111E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      unknown
                                                      http://www.seetrol.com/update3/105/dfmirage.catSeetrolClient.exe, 00000003.00000002.3342362857.000000000111E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        unknown
                                                        http://www.seetrol.com/update3/105/x86/dfmirage.dll8SeetrolClient.exe, 00000003.00000002.3342362857.0000000001100000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          unknown
                                                          http://www.seetrol.com/update3/105/x86/dfmirage.sysmSeetrolClient.exe, 00000003.00000002.3342362857.00000000010D1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            unknown
                                                            http://www.seetrol.com/update3/Uninstall.txt~GPSeetrolClient.exe, 00000003.00000002.3342362857.000000000111E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              unknown
                                                              http://www.seetrol.com/update3SeetrolClient.exe, SeetrolClient.exe, 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmpfalse
                                                                unknown
                                                                http://www.seetrol.com/update3/068/dfmirage.cat4SeetrolClient.exe, 00000003.00000002.3342362857.000000000111E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  http://www.seetrol.com/update4%s:SeetrolClient.exe, 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmpfalse
                                                                    unknown
                                                                    http://www.seetrol.com/update3/105/x64/dfmirage.sysSeetrolClient.exe, 00000003.00000002.3342362857.000000000111E000.00000004.00000020.00020000.00000000.sdmp, SeetrolClient.exe, 00000003.00000002.3342362857.00000000010D1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      http://www.seetrol.com/update3/068/dfmirage.dllSeetrolClient.exe, 00000003.00000002.3342362857.000000000111E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        http://www.seetrol.com/update3/105/x86/dfmirage.dllSeetrolClient.exe, 00000003.00000002.3342362857.000000000111E000.00000004.00000020.00020000.00000000.sdmp, SeetrolClient.exe, 00000003.00000002.3342362857.00000000010D1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          http://www.seetrol.com/update4/SeetrolCenter.exe3VSeetrolClient.exe, 00000003.00000002.3342362857.0000000001097000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            • No. of IPs < 25%
                                                                            • 25% < No. of IPs < 50%
                                                                            • 50% < No. of IPs < 75%
                                                                            • 75% < No. of IPs
                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                            139.150.75.206
                                                                            www.seetrol.comKorea Republic of
                                                                            3786LGDACOMLGDACOMCorporationKRtrue
                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                            Analysis ID:1540231
                                                                            Start date and time:2024-10-23 15:32:05 +02:00
                                                                            Joe Sandbox product:CloudBasic
                                                                            Overall analysis duration:0h 6m 26s
                                                                            Hypervisor based Inspection enabled:false
                                                                            Report type:full
                                                                            Cookbook file name:default.jbs
                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                            Number of analysed new started processes analysed:8
                                                                            Number of new started drivers analysed:0
                                                                            Number of existing processes analysed:0
                                                                            Number of existing drivers analysed:0
                                                                            Number of injected processes analysed:0
                                                                            Technologies:
                                                                            • HCA enabled
                                                                            • EGA enabled
                                                                            • AMSI enabled
                                                                            Analysis Mode:default
                                                                            Analysis stop reason:Timeout
                                                                            Sample name:file.exe
                                                                            Detection:MAL
                                                                            Classification:mal76.rans.evad.winEXE@8/32@1/1
                                                                            EGA Information:
                                                                            • Successful, ratio: 100%
                                                                            HCA Information:
                                                                            • Successful, ratio: 88%
                                                                            • Number of executed functions: 130
                                                                            • Number of non-executed functions: 242
                                                                            Cookbook Comments:
                                                                            • Found application associated with file extension: .exe
                                                                            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                            • Excluded domains from analysis (whitelisted): ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                            • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                            • VT rate limit hit for: file.exe
                                                                            TimeTypeDescription
                                                                            09:33:03API Interceptor4x Sleep call for process: SeetrolClient.exe modified
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            139.150.75.206SecuriteInfo.com.Trojan.DownLoader44.36703.22938.13598.exeGet hashmaliciousUnknownBrowse
                                                                            • www.seetrol.com/update3/105/x86/dfmirage.sys
                                                                            SecuriteInfo.com.Trojan.DownLoader44.36703.22938.13598.exeGet hashmaliciousUnknownBrowse
                                                                            • www.seetrol.com/update3/105/x86/dfmirage.sys
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            www.seetrol.comSecuriteInfo.com.Trojan.DownLoader44.36703.22938.13598.exeGet hashmaliciousUnknownBrowse
                                                                            • 139.150.75.206
                                                                            SecuriteInfo.com.Trojan.DownLoader44.36703.22938.13598.exeGet hashmaliciousUnknownBrowse
                                                                            • 139.150.75.206
                                                                            jnet-04.exeGet hashmaliciousUnknownBrowse
                                                                            • 45.115.155.209
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            LGDACOMLGDACOMCorporationKRSecuriteInfo.com.Trojan.DownLoader44.36703.22938.13598.exeGet hashmaliciousUnknownBrowse
                                                                            • 139.150.75.206
                                                                            SecuriteInfo.com.Trojan.DownLoader44.36703.22938.13598.exeGet hashmaliciousUnknownBrowse
                                                                            • 139.150.75.206
                                                                            General terms and conditions of sale - Valid from 10202024 to 12312024.exeGet hashmaliciousFormBookBrowse
                                                                            • 121.254.178.239
                                                                            la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                                                            • 61.249.26.53
                                                                            la.bot.mips.elfGet hashmaliciousUnknownBrowse
                                                                            • 106.245.118.30
                                                                            la.bot.arm.elfGet hashmaliciousUnknownBrowse
                                                                            • 58.73.233.110
                                                                            la.bot.powerpc.elfGet hashmaliciousMiraiBrowse
                                                                            • 106.246.91.248
                                                                            la.bot.arm.elfGet hashmaliciousUnknownBrowse
                                                                            • 164.124.63.190
                                                                            la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                                                            • 106.249.137.190
                                                                            la.bot.arm.elfGet hashmaliciousUnknownBrowse
                                                                            • 211.169.100.6
                                                                            No context
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            C:\Program Files (x86)\seetrol\client\sas.dllSecuriteInfo.com.Trojan.DownLoader44.36703.22938.13598.exeGet hashmaliciousUnknownBrowse
                                                                              SecuriteInfo.com.Trojan.DownLoader44.36703.22938.13598.exeGet hashmaliciousUnknownBrowse
                                                                                3vS3F5eukR.exeGet hashmaliciousUnknownBrowse
                                                                                  3vS3F5eukR.exeGet hashmaliciousUnknownBrowse
                                                                                    eWIIsxIoe5.exeGet hashmaliciousUnknownBrowse
                                                                                      eWIIsxIoe5.exeGet hashmaliciousUnknownBrowse
                                                                                        Agent_Install.exeGet hashmaliciousJupyterBrowse
                                                                                          Agent_Install.exeGet hashmaliciousJupyterBrowse
                                                                                            sEcCIwFKPc.exeGet hashmaliciousUnknownBrowse
                                                                                              sEcCIwFKPc.exeGet hashmaliciousUnknownBrowse
                                                                                                Process:C:\Program Files (x86)\seetrol\client\SeetrolClient.exe
                                                                                                File Type:HTML document, ASCII text
                                                                                                Category:dropped
                                                                                                Size (bytes):222
                                                                                                Entropy (8bit):5.194844030122028
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3eAz7GxKCezocKqD:J0+oxBeRmR9etdzRxtuez1T
                                                                                                MD5:9AADCF47731C2F426457D0EFD977A4CB
                                                                                                SHA1:F8D07BF01B082575A184A100958EF750C395B2F4
                                                                                                SHA-256:507CE5FA25869FFB01DD896244F496E25574A4B628A99A6173E22A1885F160AA
                                                                                                SHA-512:B49B071CFD83555E556A2F4C7221608DA98F742E0AED3D2A97FA93775447DE2D64118638BFFB0B8F956DEED7A01D0C1374BC4CBC36B6B9F89201CE4DD227492B
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL /update3/068/dfmirage.cat was not found on this server.</p>.</body></html>.
                                                                                                Process:C:\Program Files (x86)\seetrol\client\SeetrolClient.exe
                                                                                                File Type:HTML document, ASCII text
                                                                                                Category:dropped
                                                                                                Size (bytes):222
                                                                                                Entropy (8bit):5.179718169746383
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3eAz7BHo0CezocKqD:J0+oxBeRmR9etdzRxtFIFez1T
                                                                                                MD5:B00A567E64C14D7E9A6E8A15806BE7EC
                                                                                                SHA1:C081307C18B29820DAB8EE1A21829B1D344AF812
                                                                                                SHA-256:4E0D583EEF483D50ED10F7B5245785E7D6A94652500414947C73955457454584
                                                                                                SHA-512:0060E2E58AA2EE3B2859AA82AFF57C8B8EF67BFF02719DA540242B3CEE6B6DA569C0904254B4538EF77D768D0E3B5312FF771449FC0E6AD80A9A121A3DCDED7C
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL /update3/068/dfmirage.dll was not found on this server.</p>.</body></html>.
                                                                                                Process:C:\Program Files (x86)\seetrol\client\SeetrolClient.exe
                                                                                                File Type:HTML document, ASCII text
                                                                                                Category:dropped
                                                                                                Size (bytes):222
                                                                                                Entropy (8bit):5.189085644313831
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3eAz7sCezocKqD:J0+oxBeRmR9etdzRxthez1T
                                                                                                MD5:0D95D50FB6D3F0959AD3E98FDB3974B6
                                                                                                SHA1:A5D33AB5A02D694137A67BC6E7290FAF5FBC73C2
                                                                                                SHA-256:30BD47D2338EC2438B2D5E695DA448773F6498DE62F294F8A20006958B4E662E
                                                                                                SHA-512:06C36FE75A9444B89C1550C464AFF9C8C49632AA1F32658CC34E57F5C60F4E5C158EA1B63A31714628DBC11B64C91F618E6DD49EB7C4686D9D7ACC6BC7385435
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL /update3/068/dfmirage.inf was not found on this server.</p>.</body></html>.
                                                                                                Process:C:\Program Files (x86)\seetrol\client\SeetrolClient.exe
                                                                                                File Type:HTML document, ASCII text
                                                                                                Category:dropped
                                                                                                Size (bytes):222
                                                                                                Entropy (8bit):5.18908564431383
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3eAz7WnCezocKqD:J0+oxBeRmR9etdzRxtqCez1T
                                                                                                MD5:AA0FD58284D976F531956709362D2489
                                                                                                SHA1:8182C6FD9A5E5AF19465EEF6D2ED05DD54DC1627
                                                                                                SHA-256:25B845936D2BA35449BF46B4DD1D0BF81E14B1D36CCC46AE809696AD7E0EF9AB
                                                                                                SHA-512:2BFB4ED452EA73A0A4691243829C189240E0A073755374673F549DC8EA5561EE305CC793F94C406CEFFFE0B5EB5AC709D4A8D58C0BA4731E7EBBFD8A0B7241EF
                                                                                                Malicious:true
                                                                                                Reputation:low
                                                                                                Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL /update3/068/dfmirage.sys was not found on this server.</p>.</body></html>.
                                                                                                Process:C:\Program Files (x86)\seetrol\client\SeetrolClient.exe
                                                                                                File Type:HTML document, ASCII text
                                                                                                Category:dropped
                                                                                                Size (bytes):222
                                                                                                Entropy (8bit):5.182434626959131
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3eAH1GxKCezocKqD:J0+oxBeRmR9etdzRxWez1T
                                                                                                MD5:27A735248796F4992E55026FA0B54A05
                                                                                                SHA1:59CE159E8AC8DAB11E907C677C0CD4C00E9C196C
                                                                                                SHA-256:D574FBF4C6C5B5BF64BBE12829AAECDE1DCE1C0D2EAE2BC6FF1003B312721ABD
                                                                                                SHA-512:0B884562B25B059BE55FF7E8F32846D701A3894217DB8BD53CFB6A05BBA50D271FA3976B288EFA79909C402F5D50359F79E9BDE5DAD1DFDA77FD0F403C2D4E51
                                                                                                Malicious:false
                                                                                                Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL /update3/105/dfmirage.cat was not found on this server.</p>.</body></html>.
                                                                                                Process:C:\Program Files (x86)\seetrol\client\SeetrolClient.exe
                                                                                                File Type:HTML document, ASCII text
                                                                                                Category:dropped
                                                                                                Size (bytes):222
                                                                                                Entropy (8bit):5.176676241150933
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3eAH1sCezocKqD:J0+oxBeRmR9etdzRxpez1T
                                                                                                MD5:0F328FA61B0CF1FCED70262036B753CF
                                                                                                SHA1:948132478869DFC1E1D48B1735D800D3F60FD1D8
                                                                                                SHA-256:9916B39620D38071A599084DE36B29B858F5FD540C2A1F4FFFBC42E02FC8CB87
                                                                                                SHA-512:792B3F5EB3B2F2137F0683FE40B104E5D45750CAC7BE66DF5F528D4B704A98CF466F613AAF5022045675E1231F375AC50C03A53CBCE930C64E570873C125619F
                                                                                                Malicious:false
                                                                                                Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL /update3/105/dfmirage.inf was not found on this server.</p>.</body></html>.
                                                                                                Process:C:\Program Files (x86)\seetrol\client\SeetrolClient.exe
                                                                                                File Type:HTML document, ASCII text
                                                                                                Category:dropped
                                                                                                Size (bytes):226
                                                                                                Entropy (8bit):5.203500622962866
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3eAH41BHo0CezocKqD:J0+oxBeRmR9etdzRxKLIFez1T
                                                                                                MD5:E8A067D8355DAF9E0294BAB9DE3B3B0C
                                                                                                SHA1:DACBB0EE8B5A4E9DEBAA4530F18C6829FFB4C673
                                                                                                SHA-256:670159ACF71E94785D30F91797B62BE4F92932C8F8E0A30932A115BF541398ED
                                                                                                SHA-512:2DD63173C78F6A8C9AA90252107698D2AC7FA819DE3233916AF46050E3B29261A4280F72E9A947100E4C78EFB54F9342C22EE0D31B8D3B85C47F8AA9BF707210
                                                                                                Malicious:false
                                                                                                Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL /update3/105/x64/dfmirage.dll was not found on this server.</p>.</body></html>.
                                                                                                Process:C:\Program Files (x86)\seetrol\client\SeetrolClient.exe
                                                                                                File Type:HTML document, ASCII text
                                                                                                Category:dropped
                                                                                                Size (bytes):226
                                                                                                Entropy (8bit):5.2127023015202685
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3eAH41WnCezocKqD:J0+oxBeRmR9etdzRxKMCez1T
                                                                                                MD5:F3A9F0320B19E083826EFD7AFB6AFF4D
                                                                                                SHA1:EE7604C318BB97A6BDD2EB67A2D574B9CFE86F9B
                                                                                                SHA-256:8A3069C83AFDBBEFFCE8315CF000FE3799B49587EF6BA4B47C5F1F7FBF28ADE4
                                                                                                SHA-512:BE73338DDF22ABF1A434579DA063D30AF1B6B8804C74E56A705EE2ABE6D35825AE14A96F398A0E9D1604266EBD0069AFC5E3BB9811FB1885BB17335B514BA8A3
                                                                                                Malicious:true
                                                                                                Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL /update3/105/x64/dfmirage.sys was not found on this server.</p>.</body></html>.
                                                                                                Process:C:\Program Files (x86)\seetrol\client\SeetrolClient.exe
                                                                                                File Type:HTML document, ASCII text
                                                                                                Category:dropped
                                                                                                Size (bytes):226
                                                                                                Entropy (8bit):5.215690390671554
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3eAHI1BHo0CezocKqD:J0+oxBeRmR9etdzRx6LIFez1T
                                                                                                MD5:7BC670536D8DD955141E6644E0EC4285
                                                                                                SHA1:696E68870B1761D669810E836607C577578C91AE
                                                                                                SHA-256:BCD7878F2DF67843C79BB04433203F97DE865A9F143F55CBBAA9E61E529D0B98
                                                                                                SHA-512:8D88843E335C3FBD4E6C0451001737A150B666DCEC61923D3097B2BB8AC418CF416C52D9C64D2BCC87F8FA14A4DFC8088E7BEA38A06FA492D7DD650FB9B944A4
                                                                                                Malicious:false
                                                                                                Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL /update3/105/x86/dfmirage.dll was not found on this server.</p>.</body></html>.
                                                                                                Process:C:\Program Files (x86)\seetrol\client\SeetrolClient.exe
                                                                                                File Type:HTML document, ASCII text
                                                                                                Category:dropped
                                                                                                Size (bytes):226
                                                                                                Entropy (8bit):5.224892069228956
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3eAHI1WnCezocKqD:J0+oxBeRmR9etdzRx6MCez1T
                                                                                                MD5:C88EAE1587E1B9C9207CB87C1FBB304B
                                                                                                SHA1:2456A28D5AE19118FFD8696FD0C984B7A6C1FFD1
                                                                                                SHA-256:1B2AE40AC826D52A56DA8FB7568E62DD536E9FD70D73EFC676747CC724A19065
                                                                                                SHA-512:50D961F1A36626585FCF5CB144F09BA40872A1E297A857287554D31B25B1F0E1849F08FFD7A7FA05AF20AF5B779EF98A182CC4991770B0F669BA4FF723D2A043
                                                                                                Malicious:true
                                                                                                Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL /update3/105/x86/dfmirage.sys was not found on this server.</p>.</body></html>.
                                                                                                Process:C:\Program Files (x86)\seetrol\client\SeetrolClient.exe
                                                                                                File Type:HTML document, ASCII text
                                                                                                Category:dropped
                                                                                                Size (bytes):217
                                                                                                Entropy (8bit):5.123206785177216
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3eADM8KCezocKqD:J0+oxBeRmR9etdzRxqOez1T
                                                                                                MD5:2CB21B93AD17E8D4DEF74287BFE6DB7C
                                                                                                SHA1:89862563F16EE49D2894CC525E11FBF2D3DB01EC
                                                                                                SHA-256:090758864AC99368D4F2495C018E30EDFC6045573CBFC58AD119819A6D8039B8
                                                                                                SHA-512:B7935F085A8DA09F7D1497F67172D66A4DBBBED5BD6777DB8B1FD7B384A196E46B508D62985576AE1F759DC3C94F6D319EB052034572B155A0AB5B882F712C1A
                                                                                                Malicious:false
                                                                                                Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL /update3/Install.txt was not found on this server.</p>.</body></html>.
                                                                                                Process:C:\Program Files (x86)\seetrol\client\SeetrolClient.exe
                                                                                                File Type:HTML document, ASCII text
                                                                                                Category:dropped
                                                                                                Size (bytes):220
                                                                                                Entropy (8bit):5.1549487658744955
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3eAdX0CezocKqD:J0+oxBeRmR9etdzRxbXFez1T
                                                                                                MD5:F886FCA19E85A5E8A69FE38723C62A19
                                                                                                SHA1:25C9E008415ECEB7DDB382A3348EB24123B9C1B6
                                                                                                SHA-256:D853ADB3198D913AE4A434EEDDDEB1965117C9646BD799504C4F3AF0610589DB
                                                                                                SHA-512:F149BCD30B90B062D2B1EA9E692C93DE93A6528074653FD9EC0FFFFFBCBE95AE99BD01D53C4AF444FA3BEFD737C5180F25277FA0605D1DF95E8EECDDAD183D67
                                                                                                Malicious:false
                                                                                                Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL /update3/MirrInst32.exe was not found on this server.</p>.</body></html>.
                                                                                                Process:C:\Program Files (x86)\seetrol\client\SeetrolClient.exe
                                                                                                File Type:HTML document, ASCII text
                                                                                                Category:dropped
                                                                                                Size (bytes):220
                                                                                                Entropy (8bit):5.160608368137388
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3eAr9CezocKqD:J0+oxBeRmR9etdzRxR4ez1T
                                                                                                MD5:BA42E888340B4EE3357D9FA5B46175DE
                                                                                                SHA1:FF01FB0D13BA88494CBDDCC1ECA500FCFFFB42E1
                                                                                                SHA-256:5BC88BC097046B0ABA6D5118611C5232902FF83B3004D371413E74C233B4C89A
                                                                                                SHA-512:9E38067AA1D3CDA0517E8565D3AA47243544A7BD87AA7C8254C3329A73141A071B54D40279FAA8D1DE2B243479643E6E321724E4FC730742E65C9690E0EB2145
                                                                                                Malicious:false
                                                                                                Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL /update3/MirrInst64.exe was not found on this server.</p>.</body></html>.
                                                                                                Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exe
                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
                                                                                                Category:dropped
                                                                                                Size (bytes):641856
                                                                                                Entropy (8bit):7.9235995247217605
                                                                                                Encrypted:false
                                                                                                SSDEEP:12288:2EHbGzlWov167SMEURqpg2ShLILcDk101c+n0KNyI9XWd1O:37GIovMOxURqpg2SqwDZ/0Iz9Xa1O
                                                                                                MD5:B73B47A1F3C3CFF2D23BF2ACB88C8E8B
                                                                                                SHA1:E11DE756E0313D039B2961B54F41DC64A1D420CB
                                                                                                SHA-256:B51AE253C7A37D4A6F4C820991D60FC6D903E201FD1BEEDF8C7D599D99538E60
                                                                                                SHA-512:CA8433BECCC1520B2A59B697273A75DF7A0CA63830B7A9D002A6E86CBCE7D562A6DF2F0F083A5F611383914C40D91001ABF317F44E9533E900353CE96E9BFF11
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 4%
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...................................6...........x................................Rich...........................PE..L....0Z..................... ...@..`....P........@.......................... ......-.....@.............................................................@...............................................H.......................@...................UPX0.....@..............................UPX1.........P......................@....rsrc.... ..........................@..............................................................................................................................................................................................................................................................................................................................................................................3.04.UPX!....
                                                                                                Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exe
                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
                                                                                                Category:dropped
                                                                                                Size (bytes):55616
                                                                                                Entropy (8bit):7.754993903267388
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:L1qMWAugeDJd3k4gZqFQ6EbsP86o1T9CQxMKiVDMZF3xX/+:L1q933k4SThsPY1TlxMKiVDMZJxP+
                                                                                                MD5:3A7FCD42779050C2FC8CDF860BEFAC3F
                                                                                                SHA1:88A9AFC3A812540AA77AA697C3213847496E9F40
                                                                                                SHA-256:D46CACC5B081FFCB42CC4F2816696D179A3F03FF89D7791F09EA04789A38D4A8
                                                                                                SHA-512:3FBA1A929FF5B3BC8D3119925D713CCE985CE7456B1ACC0BAE971FE393893C1FF903C16D0CEB3AC4F1297F33A5FC51F738E0347EDE685F7379C3302E0669ED8F
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 7%
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......8(..|Iz.|Iz.|Iz.....}Iz.u1..QIz.u1..hIz.u1...Iz.[...kIz.|I{..Iz.u1..zIz.b...}Iz.u1..}Iz.Rich|Iz.........PE..L...-..].............................h.......p....@..................................i....@..................................w.......p..................@...........................................\j..H...........................................UPX0....................................UPX1................................@....rsrc........p......................@......................................................................................................................................................................................................................................................................................................................................................................................................3.04.UPX!....
                                                                                                Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):332
                                                                                                Entropy (8bit):7.354117077505842
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:sB465OtShYAe6EuizGYBQz0AMd0jzMO3BAOSCaWKLfso4ba8fKkGfsY5qllHb8xO:sV50SiAvsGYUA/LEfzfODqlJtV
                                                                                                MD5:01A61C6CA71036C53D648EFF7EACCBE0
                                                                                                SHA1:597E814E43894EF37C0D9DE110F7EFB633599494
                                                                                                SHA-256:AA8180874108706BE03D59749800DC1E4EFE6556BDC1B7B0E35244234F0E125B
                                                                                                SHA-512:8BC63FFB7AA7E0BC1B6A438F0AA44A36C1DD0557A27F31D773C7A49572E608BC536A3D1BDE4A0FA79A4A5111A881136C0496E76653AB142F02313F75AB660816
                                                                                                Malicious:false
                                                                                                Preview:..D.].!...V...{.B6$.....lx.z.........e..Q..{.!"..7.......a...!....Y.F..`$sbz...^.-.T..Q.......*.C..`.>?.....U.?.c.....,3.......j..jf.8..3..I.]y...*.`..{y.b.P&.g?2h..I.v....q6.)&(..7.....eh"OMM.i].y..0R...3/]...o.d."V".....j.[@..`..,.{.....%.N.....T.E....O.....5zr..6...........d.({....#.(......9........}V...?.!........
                                                                                                Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exe
                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
                                                                                                Category:dropped
                                                                                                Size (bytes):727360
                                                                                                Entropy (8bit):7.922843421551964
                                                                                                Encrypted:false
                                                                                                SSDEEP:12288:8oGodNaQOlkhlyA++SIq3knBHU0sZe/AYiyjXE9Fow4tCQSZ8EGd39OqfpeHvxuW:nGovOChlyA+7kB00sZgAYiiX2L0EGdTA
                                                                                                MD5:4ED27CD391E16B0E256C76AFC1F986C3
                                                                                                SHA1:E0D705F87F5B5334A81D18126B18A9A39F8B6D5E
                                                                                                SHA-256:2096A5E42C046C360C7CD646309A0E7DBBAAED00E84E242166108464B7B0CA22
                                                                                                SHA-512:7E9208D6782FA8ED08C4B896F314A535A5E38D18C4B66A2813698007D0EFEEA8014EF4C0BF4C139457C826D05EAE4FD241C2DB419A761B709F4F118BF0F9D1B6
                                                                                                Malicious:true
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 4%
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........3.h.`.h.`.h.`.']`.h.`.K.`.h.`...`.h.`...`.h.`...`.h.`.h.`.k.`..^`.h.`..H`zh.`.:O`.h.`..O`fh.`.:_`.h.`..Z`.h.`Rich.h.`................PE..L......_.....................@...@'.`!2..P'..02...@..........................p2.....8:........}.............................0^2......02.0...............@...................................................................\.#.@...................UPX0.....@'.............................UPX1.........P'.....................@....rsrc....@...02..4..................@......................................................................................................................................................................................................................................................................................................................................................................3.04.UPX!....
                                                                                                Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exe
                                                                                                File Type:PE32 executable (console) Intel 80386, for MS Windows, UPX compressed
                                                                                                Category:dropped
                                                                                                Size (bytes):47936
                                                                                                Entropy (8bit):7.773937293943447
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:Z3C+8XBSshN/DPBM0HJKYk2xol3GykKd+rnxhFUjRjIjBOe24aPIrIRPkvX/V:xL8XMsrTe0pZkQI+KdSLAjA24aPXPkvd
                                                                                                MD5:3F366E339EFAE375EC4F74CA3735CD91
                                                                                                SHA1:B9E19C1C8EC2FC7329B5DB148E7550E172810AD9
                                                                                                SHA-256:C10728F8CE75BB510F207380C4E8ED2F0F3F54D83E70DEC018104914ACD29F4D
                                                                                                SHA-512:1F421D136897C10B2A075E44CFC8CB1D63999D2DD5112481C9A01B48E08080AABFE3039B64E275AC3BA622714B4E024B882D4FA490C45B4F3DA4470E7D9E2083
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 4%
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........KB...B...B...K...h...K...V...K...6...ex..O...B...6...K...@...\...C...K...C...RichB...........................PE..L....z2^.........................0..0....@........@.................................C\....@.............................................................@...............................................H...........................................UPX0.....0..............................UPX1.........@......................@....rsrc...............................@..............................................................................................................................................................................................................................................................................................................................................................................................3.04.UPX!....
                                                                                                Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exe
                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
                                                                                                Category:dropped
                                                                                                Size (bytes):355136
                                                                                                Entropy (8bit):7.904711597341623
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:i7PWq6wnQldN3tPVyqBLnsLEeDjqdpPDDWw6D340FCZJ8K9hVWZKpBTSSH:MWT5ldN31VNBLs4eDoPD+oRZJ8g28r
                                                                                                MD5:A84000A56149917A3C36A8B48F49773F
                                                                                                SHA1:028930A5584F83FF6564902F1505CD6CE5D7D142
                                                                                                SHA-256:BD4911699B7EF2F0EB87257C72D1753A3303EFDB22BD3AE43C7F6E3B76D1D599
                                                                                                SHA-512:1CB8E9F340A13F7A92AA9AAA1F1302E4AFEC9D57F93462B80168E577E13E4FDA1AB39310B3860608E5B3AD15CE36576B4768A9DA1841F80025BF70174D45B544
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 2%
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......K|............ew.....ea....(........o...ef.....eh.....Ov......u.....es....Rich...................PE..L...t.._.................P... ......`".......0....@..........................P......{?....@.................................8@.......0..8............^..@............................................$..H...........................................UPX0....................................UPX1.....P.......F..................@....rsrc.... ...0.......J..............@..............................................................................................................................................................................................................................................................................................................................................................................................3.04.UPX!....
                                                                                                Process:C:\Program Files (x86)\seetrol\client\SeetrolClient.exe
                                                                                                File Type:HTML document, ASCII text
                                                                                                Category:dropped
                                                                                                Size (bytes):219
                                                                                                Entropy (8bit):5.126807301587891
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3eANLDn8KCezocKqD:J0+oxBeRmR9etdzRxr3Oez1T
                                                                                                MD5:C25DFA607FA3DE5A317F898036AA23E9
                                                                                                SHA1:B621BAA8132CA05E38B17BB7B7A842AD4FD6F1C7
                                                                                                SHA-256:AEA6BBB157C165C31C7B620843695629BD3AD8AA82FF280F8B0A9013B9AB0A5B
                                                                                                SHA-512:83A43BA421C8EAE035BAC6A6FC052C4A295FA775C1682A72AC84E71D557B69F84186597F402E1CC5675F3C17F6BAFC8296FFA892A242C61C88E2D8B48D327D6E
                                                                                                Malicious:false
                                                                                                Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL /update3/Uninstall.txt was not found on this server.</p>.</body></html>.
                                                                                                Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exe
                                                                                                File Type:ASCII text, with no line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):23
                                                                                                Entropy (8bit):3.7950885863977324
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:oNUWJRO:oNNJ0
                                                                                                MD5:7F9F52495CF3B77DA54B70352F097C44
                                                                                                SHA1:EF3B162B11F3BCA3FF4160F69A6D7284F7362495
                                                                                                SHA-256:4DC7DE18F6CF86A217F51D4BD8DD2138A74B9DF391C48F66F8EEE866800D9C20
                                                                                                SHA-512:F2DD351D4D3B480C99F27A1231B1B3A169B679F5A8B11F813632CB199B8859B0DC6A892A0C704958A443B53ED971A5EFD59D8B4FD60316C94B72EB9C287A8E74
                                                                                                Malicious:false
                                                                                                Preview:C:\Users\user\Desktop
                                                                                                Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exe
                                                                                                File Type:ASCII text, with no line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):25
                                                                                                Entropy (8bit):3.893660689688185
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:oNUcHIAlW:oNHHIAM
                                                                                                MD5:134065D553F87E585464D529D3222D9F
                                                                                                SHA1:339C829C34D09F8D1FE7438A618BB88BA3FBB015
                                                                                                SHA-256:F25F422DA021D644392B6A279100DCCA84122590ED4427581C877859A60E6D07
                                                                                                SHA-512:0D0732B7CB237F4E5C6873CC748C4DB71ECB04BAFF5147CE3DE7CDC2B1710C89493B8E5466F5651700767C796C1E20F0B3A023B22189E28CB2C1E027F98BF533
                                                                                                Malicious:false
                                                                                                Preview:C:\Users\user\Documents
                                                                                                Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exe
                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):14648
                                                                                                Entropy (8bit):6.345003870279541
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:mGq/KLYix0kmAEE8O5cTbOVT66o+5W/9wWMQQKPnEtTIXXYxjaIhjTG9x6Im:NTYiWXAjHGOVZP5W/9wWlLz4Z/j+6d
                                                                                                MD5:60C3820C4F56C77E3E8BECE9D7A51842
                                                                                                SHA1:B1BDA7390CC5515718A23FB95DAB44E7436CF24C
                                                                                                SHA-256:C2904B2822B3C1B003A72F84D42FFBFDEFD253F322C99B77CF8A950F37C716E6
                                                                                                SHA-512:474DDFBD8524163396A9335B25ACB577CD12E87E9BDFA5ED7F4AA54A7D1CEA17D94D001772CB76376B4F921B96BF3341011E94ADE97ACA76BE942363ED92A6DA
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Joe Sandbox View:
                                                                                                • Filename: SecuriteInfo.com.Trojan.DownLoader44.36703.22938.13598.exe, Detection: malicious, Browse
                                                                                                • Filename: SecuriteInfo.com.Trojan.DownLoader44.36703.22938.13598.exe, Detection: malicious, Browse
                                                                                                • Filename: 3vS3F5eukR.exe, Detection: malicious, Browse
                                                                                                • Filename: 3vS3F5eukR.exe, Detection: malicious, Browse
                                                                                                • Filename: eWIIsxIoe5.exe, Detection: malicious, Browse
                                                                                                • Filename: eWIIsxIoe5.exe, Detection: malicious, Browse
                                                                                                • Filename: Agent_Install.exe, Detection: malicious, Browse
                                                                                                • Filename: Agent_Install.exe, Detection: malicious, Browse
                                                                                                • Filename: sEcCIwFKPc.exe, Detection: malicious, Browse
                                                                                                • Filename: sEcCIwFKPc.exe, Detection: malicious, Browse
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......n...*y..*y..*y..#.>.+y..*y...y..#.8.-y..#.9.+y..#.(.%y..#.?.+y..#.:.+y..Rich*y..........................PE..L......J...........!.........................0...............................`.......7....@..........................$..B.... ..P....@..............."..8....P..D.......................................@.......X....................................text............................... ..`.data...`....0......................@....rsrc........@......................@..@.reloc.......P....... ..............@..B...J(......J3......J@......JJ...........msvcrt.dll.KERNEL32.dll.NTDLL.DLL.RPCRT4.dll....................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exe
                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):72000
                                                                                                Entropy (8bit):6.249125081684869
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:vSrZ2WBOkMdK4JoYNi5Nd2B+8Y7phi+94gJjv1CdpWrtR/CeSKNh5BjJcORQQwwK:DiqrYlhidyQr0tVNhDRQ3WrX/Y
                                                                                                MD5:4552DCA24D26DD640F131E68CE8BA37C
                                                                                                SHA1:D5B80DC90511E8AA5A25F10EBF2893AE146D84E6
                                                                                                SHA-256:18997169E6D07921BB724C9E6A5AB784BCCAB52F598C5CF0C166AA47DB0C1C5A
                                                                                                SHA-512:C62A9203BC3EDD46BA95A19291446AF8DD8B436D7F152EA8B64FAA07D6E08FCD7C740D9FB4B949C2C49C3FB9F5C7197421EC3A6DD212DC7B12BB6DDF5F80202F
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........j^.....................................................................-..............Rich....................PE..L...#.._...........!.........d.......=.......................................`............@.........................p...`.......<....0..................@....@......P...............................x...@............................................text...%........................... ..`.rdata...4.......6..................@..@.data...............................@....shared...... ......................@....rsrc........0......................@..@.reloc.......@......................@..B................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Users\user\Desktop\file.exe
                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
                                                                                                Category:dropped
                                                                                                Size (bytes):40768
                                                                                                Entropy (8bit):7.706402874822346
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:eWZJpbi3QV5FqFyt6GE6XgdIYwkHo5/cuUkl5hqb+P4KnhiBPhX/D:HZvi3uWst64Xpt44hy+AKnQBPhX/D
                                                                                                MD5:7E0CE08C88A72A427FAFD2ED2EC81732
                                                                                                SHA1:C25E34B4286C86D07ABE7C199535EA0D001A1D08
                                                                                                SHA-256:DAD41A49E11719C9CD1DC93C74DD881D223666A6C2D16044836E1E2C2C28E492
                                                                                                SHA-512:CB74F6C3C6FF73D65479C74CB9CD8E95DBDC22F83AFC34D5D8F2642F24472AE75109BAB79EAA126EA2CEEB8A9A5D179D0DAC361E4D4D28B73E2DB10E89D39E76
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 4%
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Z.6D;.eD;.eD;.eMC.ef;.eMC?eT;.eMC)e4;.ec..eG;.ec..eK;.eD;.e.;.eMC eF;.eZi>eE;.eMC;eE;.eRichD;.e........................PE..L.../+.]............................p.............@.................................1.....@.................................8...........8...............@...............................................H...........................................UPX0....................................UPX1................................@....rsrc...............................@......................................................................................................................................................................................................................................................................................................................................................................................3.04.UPX!....
                                                                                                Process:C:\Users\user\Desktop\file.exe
                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
                                                                                                Category:dropped
                                                                                                Size (bytes):641856
                                                                                                Entropy (8bit):7.9235995247217605
                                                                                                Encrypted:false
                                                                                                SSDEEP:12288:2EHbGzlWov167SMEURqpg2ShLILcDk101c+n0KNyI9XWd1O:37GIovMOxURqpg2SqwDZ/0Iz9Xa1O
                                                                                                MD5:B73B47A1F3C3CFF2D23BF2ACB88C8E8B
                                                                                                SHA1:E11DE756E0313D039B2961B54F41DC64A1D420CB
                                                                                                SHA-256:B51AE253C7A37D4A6F4C820991D60FC6D903E201FD1BEEDF8C7D599D99538E60
                                                                                                SHA-512:CA8433BECCC1520B2A59B697273A75DF7A0CA63830B7A9D002A6E86CBCE7D562A6DF2F0F083A5F611383914C40D91001ABF317F44E9533E900353CE96E9BFF11
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 4%
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...................................6...........x................................Rich...........................PE..L....0Z..................... ...@..`....P........@.......................... ......-.....@.............................................................@...............................................H.......................@...................UPX0.....@..............................UPX1.........P......................@....rsrc.... ..........................@..............................................................................................................................................................................................................................................................................................................................................................................3.04.UPX!....
                                                                                                Process:C:\Users\user\Desktop\file.exe
                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
                                                                                                Category:dropped
                                                                                                Size (bytes):55616
                                                                                                Entropy (8bit):7.754993903267388
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:L1qMWAugeDJd3k4gZqFQ6EbsP86o1T9CQxMKiVDMZF3xX/+:L1q933k4SThsPY1TlxMKiVDMZJxP+
                                                                                                MD5:3A7FCD42779050C2FC8CDF860BEFAC3F
                                                                                                SHA1:88A9AFC3A812540AA77AA697C3213847496E9F40
                                                                                                SHA-256:D46CACC5B081FFCB42CC4F2816696D179A3F03FF89D7791F09EA04789A38D4A8
                                                                                                SHA-512:3FBA1A929FF5B3BC8D3119925D713CCE985CE7456B1ACC0BAE971FE393893C1FF903C16D0CEB3AC4F1297F33A5FC51F738E0347EDE685F7379C3302E0669ED8F
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 7%
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......8(..|Iz.|Iz.|Iz.....}Iz.u1..QIz.u1..hIz.u1...Iz.[...kIz.|I{..Iz.u1..zIz.b...}Iz.u1..}Iz.Rich|Iz.........PE..L...-..].............................h.......p....@..................................i....@..................................w.......p..................@...........................................\j..H...........................................UPX0....................................UPX1................................@....rsrc........p......................@......................................................................................................................................................................................................................................................................................................................................................................................................3.04.UPX!....
                                                                                                Process:C:\Users\user\Desktop\file.exe
                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
                                                                                                Category:dropped
                                                                                                Size (bytes):727360
                                                                                                Entropy (8bit):7.922843421551964
                                                                                                Encrypted:false
                                                                                                SSDEEP:12288:8oGodNaQOlkhlyA++SIq3knBHU0sZe/AYiyjXE9Fow4tCQSZ8EGd39OqfpeHvxuW:nGovOChlyA+7kB00sZgAYiiX2L0EGdTA
                                                                                                MD5:4ED27CD391E16B0E256C76AFC1F986C3
                                                                                                SHA1:E0D705F87F5B5334A81D18126B18A9A39F8B6D5E
                                                                                                SHA-256:2096A5E42C046C360C7CD646309A0E7DBBAAED00E84E242166108464B7B0CA22
                                                                                                SHA-512:7E9208D6782FA8ED08C4B896F314A535A5E38D18C4B66A2813698007D0EFEEA8014EF4C0BF4C139457C826D05EAE4FD241C2DB419A761B709F4F118BF0F9D1B6
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 4%
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........3.h.`.h.`.h.`.']`.h.`.K.`.h.`...`.h.`...`.h.`...`.h.`.h.`.k.`..^`.h.`..H`zh.`.:O`.h.`..O`fh.`.:_`.h.`..Z`.h.`Rich.h.`................PE..L......_.....................@...@'.`!2..P'..02...@..........................p2.....8:........}.............................0^2......02.0...............@...................................................................\.#.@...................UPX0.....@'.............................UPX1.........P'.....................@....rsrc....@...02..4..................@......................................................................................................................................................................................................................................................................................................................................................................3.04.UPX!....
                                                                                                Process:C:\Users\user\Desktop\file.exe
                                                                                                File Type:PE32 executable (console) Intel 80386, for MS Windows, UPX compressed
                                                                                                Category:dropped
                                                                                                Size (bytes):47936
                                                                                                Entropy (8bit):7.773937293943447
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:Z3C+8XBSshN/DPBM0HJKYk2xol3GykKd+rnxhFUjRjIjBOe24aPIrIRPkvX/V:xL8XMsrTe0pZkQI+KdSLAjA24aPXPkvd
                                                                                                MD5:3F366E339EFAE375EC4F74CA3735CD91
                                                                                                SHA1:B9E19C1C8EC2FC7329B5DB148E7550E172810AD9
                                                                                                SHA-256:C10728F8CE75BB510F207380C4E8ED2F0F3F54D83E70DEC018104914ACD29F4D
                                                                                                SHA-512:1F421D136897C10B2A075E44CFC8CB1D63999D2DD5112481C9A01B48E08080AABFE3039B64E275AC3BA622714B4E024B882D4FA490C45B4F3DA4470E7D9E2083
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 4%
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........KB...B...B...K...h...K...V...K...6...ex..O...B...6...K...@...\...C...K...C...RichB...........................PE..L....z2^.........................0..0....@........@.................................C\....@.............................................................@...............................................H...........................................UPX0.....0..............................UPX1.........@......................@....rsrc...............................@..............................................................................................................................................................................................................................................................................................................................................................................................3.04.UPX!....
                                                                                                Process:C:\Users\user\Desktop\file.exe
                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
                                                                                                Category:dropped
                                                                                                Size (bytes):355136
                                                                                                Entropy (8bit):7.904711597341623
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:i7PWq6wnQldN3tPVyqBLnsLEeDjqdpPDDWw6D340FCZJ8K9hVWZKpBTSSH:MWT5ldN31VNBLs4eDoPD+oRZJ8g28r
                                                                                                MD5:A84000A56149917A3C36A8B48F49773F
                                                                                                SHA1:028930A5584F83FF6564902F1505CD6CE5D7D142
                                                                                                SHA-256:BD4911699B7EF2F0EB87257C72D1753A3303EFDB22BD3AE43C7F6E3B76D1D599
                                                                                                SHA-512:1CB8E9F340A13F7A92AA9AAA1F1302E4AFEC9D57F93462B80168E577E13E4FDA1AB39310B3860608E5B3AD15CE36576B4768A9DA1841F80025BF70174D45B544
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 2%
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......K|............ew.....ea....(........o...ef.....eh.....Ov......u.....es....Rich...................PE..L...t.._.................P... ......`".......0....@..........................P......{?....@.................................8@.......0..8............^..@............................................$..H...........................................UPX0....................................UPX1.....P.......F..................@....rsrc.... ...0.......J..............@..............................................................................................................................................................................................................................................................................................................................................................................................3.04.UPX!....
                                                                                                Process:C:\Users\user\Desktop\file.exe
                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):14648
                                                                                                Entropy (8bit):6.345003870279541
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:mGq/KLYix0kmAEE8O5cTbOVT66o+5W/9wWMQQKPnEtTIXXYxjaIhjTG9x6Im:NTYiWXAjHGOVZP5W/9wWlLz4Z/j+6d
                                                                                                MD5:60C3820C4F56C77E3E8BECE9D7A51842
                                                                                                SHA1:B1BDA7390CC5515718A23FB95DAB44E7436CF24C
                                                                                                SHA-256:C2904B2822B3C1B003A72F84D42FFBFDEFD253F322C99B77CF8A950F37C716E6
                                                                                                SHA-512:474DDFBD8524163396A9335B25ACB577CD12E87E9BDFA5ED7F4AA54A7D1CEA17D94D001772CB76376B4F921B96BF3341011E94ADE97ACA76BE942363ED92A6DA
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......n...*y..*y..*y..#.>.+y..*y...y..#.8.-y..#.9.+y..#.(.%y..#.?.+y..#.:.+y..Rich*y..........................PE..L......J...........!.........................0...............................`.......7....@..........................$..B.... ..P....@..............."..8....P..D.......................................@.......X....................................text............................... ..`.data...`....0......................@....rsrc........@......................@..@.reloc.......P....... ..............@..B...J(......J3......J@......JJ...........msvcrt.dll.KERNEL32.dll.NTDLL.DLL.RPCRT4.dll....................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Users\user\Desktop\file.exe
                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):72000
                                                                                                Entropy (8bit):6.249125081684869
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:vSrZ2WBOkMdK4JoYNi5Nd2B+8Y7phi+94gJjv1CdpWrtR/CeSKNh5BjJcORQQwwK:DiqrYlhidyQr0tVNhDRQ3WrX/Y
                                                                                                MD5:4552DCA24D26DD640F131E68CE8BA37C
                                                                                                SHA1:D5B80DC90511E8AA5A25F10EBF2893AE146D84E6
                                                                                                SHA-256:18997169E6D07921BB724C9E6A5AB784BCCAB52F598C5CF0C166AA47DB0C1C5A
                                                                                                SHA-512:C62A9203BC3EDD46BA95A19291446AF8DD8B436D7F152EA8B64FAA07D6E08FCD7C740D9FB4B949C2C49C3FB9F5C7197421EC3A6DD212DC7B12BB6DDF5F80202F
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........j^.....................................................................-..............Rich....................PE..L...#.._...........!.........d.......=.......................................`............@.........................p...`.......<....0..................@....@......P...............................x...@............................................text...%........................... ..`.rdata...4.......6..................@..@.data...............................@....shared...... ......................@....rsrc........0......................@..@.reloc.......@......................@..B................................................................................................................................................................................................................................................................................
                                                                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                Entropy (8bit):7.990164430629436
                                                                                                TrID:
                                                                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                File name:file.exe
                                                                                                File size:1'886'528 bytes
                                                                                                MD5:126619fbbb061d7f4e5a595068249ce8
                                                                                                SHA1:97bce4d9b978f39b2695b4e3cd24b027f10de317
                                                                                                SHA256:f2e4a4a886757ce7e2492cbc509d2d29fad5674d037482057f3ee77986892198
                                                                                                SHA512:9ed6c43a15c6fc2c601a9151f65847f1f661fb9a8fff75d2c5d50ffd5d5d65c24459a6ef23d62e1196b05dcfca5af8c9522b3cc2622d5149e1815f6c3ebcd514
                                                                                                SSDEEP:49152:y9yOL+Wlja8TqIVtH44Z1pMeNyCsjQ26dtDEe+HE332Qb:ycQJG8TqIDbZLfECsURXDEeQE3mQb
                                                                                                TLSH:4E95335341EAB537F4D4A37063C876231338F451877A278332C6A15A9E262C1BEB57AF
                                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............C...C...Cu..C...C...C0..Cu..C...Cu..C...Cu..C...CRich...C................PE..L....{.A............................\d.....
                                                                                                Icon Hash:878fd7f3b9353593
                                                                                                Entrypoint:0x100645c
                                                                                                Entrypoint Section:.text
                                                                                                Digitally signed:true
                                                                                                Imagebase:0x1000000
                                                                                                Subsystem:windows gui
                                                                                                Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                Time Stamp:0x41107BC1 [Wed Aug 4 06:01:37 2004 UTC]
                                                                                                TLS Callbacks:
                                                                                                CLR (.Net) Version:
                                                                                                OS Version Major:5
                                                                                                OS Version Minor:1
                                                                                                File Version Major:5
                                                                                                File Version Minor:1
                                                                                                Subsystem Version Major:5
                                                                                                Subsystem Version Minor:1
                                                                                                Import Hash:0ebb3c09b06b1666d307952e824c8697
                                                                                                Signature Valid:false
                                                                                                Signature Issuer:CN=Symantec Class 3 SHA256 Code Signing CA, OU=Symantec Trust Network, O=Symantec Corporation, C=US
                                                                                                Signature Validation Error:A required certificate is not within its validity period when verifying against the current system clock or the timestamp in the signed file
                                                                                                Error Number:-2146762495
                                                                                                Not Before, Not After
                                                                                                • 05/08/2018 20:00:00 04/09/2021 19:59:59
                                                                                                Subject Chain
                                                                                                • CN=Knowhow Information & Communication Inc, O=Knowhow Information & Communication Inc, L=Yeongdeungpo-gu, S=Seoul, C=KR
                                                                                                Version:3
                                                                                                Thumbprint MD5:9B42F79D540927AD6A6BE17E2337F2A8
                                                                                                Thumbprint SHA-1:140BC3AC52A07A0B00B1D8C35E455200B7DD342C
                                                                                                Thumbprint SHA-256:0191D15FAD8491BC642BB9AA20EF755BFEFF1E10FDD77A13430A38D9965890F9
                                                                                                Serial:635437A2450F7972F67E2E78776DB8A6
                                                                                                Instruction
                                                                                                call 00007F1568BB6B8Fh
                                                                                                jmp 00007F1568BB6AFFh
                                                                                                int3
                                                                                                int3
                                                                                                int3
                                                                                                int3
                                                                                                int3
                                                                                                mov edi, edi
                                                                                                push ebp
                                                                                                mov ebp, esp
                                                                                                sub esp, 10h
                                                                                                mov eax, dword ptr [0100B2D0h]
                                                                                                test eax, eax
                                                                                                je 00007F1568BB6B89h
                                                                                                cmp eax, 0000BB40h
                                                                                                jne 00007F1568BB6BCFh
                                                                                                push esi
                                                                                                lea eax, dword ptr [ebp-08h]
                                                                                                push eax
                                                                                                call dword ptr [01001170h]
                                                                                                mov esi, dword ptr [ebp-04h]
                                                                                                xor esi, dword ptr [ebp-08h]
                                                                                                call dword ptr [0100116Ch]
                                                                                                xor esi, eax
                                                                                                call dword ptr [01001168h]
                                                                                                xor esi, eax
                                                                                                call dword ptr [01001164h]
                                                                                                xor esi, eax
                                                                                                lea eax, dword ptr [ebp-10h]
                                                                                                push eax
                                                                                                call dword ptr [01001160h]
                                                                                                mov eax, dword ptr [ebp-0Ch]
                                                                                                xor eax, dword ptr [ebp-10h]
                                                                                                xor eax, esi
                                                                                                and eax, 0000FFFFh
                                                                                                pop esi
                                                                                                jne 00007F1568BB6B87h
                                                                                                mov eax, 0000BB40h
                                                                                                mov dword ptr [0100B2D0h], eax
                                                                                                not eax
                                                                                                mov dword ptr [0100B2CCh], eax
                                                                                                leave
                                                                                                ret
                                                                                                int3
                                                                                                int3
                                                                                                int3
                                                                                                int3
                                                                                                int3
                                                                                                cmp ecx, dword ptr [0100B2D0h]
                                                                                                jne 00007F1568BB6B8Bh
                                                                                                test ecx, FFFF0000h
                                                                                                jne 00007F1568BB6B83h
                                                                                                ret
                                                                                                jmp 00007F1568BB6B8Ah
                                                                                                int3
                                                                                                int3
                                                                                                int3
                                                                                                int3
                                                                                                int3
                                                                                                mov edi, edi
                                                                                                push ebp
                                                                                                mov ebp, esp
                                                                                                sub esp, 00000330h
                                                                                                push edi
                                                                                                mov dword ptr [ebp-00000228h], eax
                                                                                                mov dword ptr [ebp-0000022Ch], ecx
                                                                                                mov dword ptr [ebp-00000230h], edx
                                                                                                mov dword ptr [ebp-00000234h], ebx
                                                                                                mov dword ptr [ebp-00000238h], esi
                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x9ce40x8c.text
                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0xd0000x1c19fc.rsrc
                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x1cbc000xd40.rsrc
                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x12300x1c.text
                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x10000x230.text
                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                .text0x10000x992c0x9a007f626e5705c578b3593666e841e1d014False0.5787337662337663data6.565336591458147IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                .data0xb0000x1be40x40099858e86526942a66950c7139f78a725False0.330078125data4.247999525438142IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                .rsrc0xd0000x1c19fc0x1c1a003859197b6655bd6fb4b250b6fce89d47False0.9926522970530998data7.995451799089223IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                AVI0xd7e80x2e1aRIFF (little-endian) data, AVI, 272 x 60, 10.00 fps, video: RLE 8bppKoreanNorth Korea0.2713099474665311
                                                                                                AVI0xd7e80x2e1aRIFF (little-endian) data, AVI, 272 x 60, 10.00 fps, video: RLE 8bppKoreanSouth Korea0.2713099474665311
                                                                                                RT_ICON0x106040x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512KoreanNorth Korea0.3709677419354839
                                                                                                RT_ICON0x106040x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512KoreanSouth Korea0.3709677419354839
                                                                                                RT_ICON0x108ec0x128Device independent bitmap graphic, 16 x 32 x 4, image size 128KoreanNorth Korea0.6081081081081081
                                                                                                RT_ICON0x108ec0x128Device independent bitmap graphic, 16 x 32 x 4, image size 128KoreanSouth Korea0.6081081081081081
                                                                                                RT_DIALOG0x10a140x1d0dataKoreanNorth Korea0.6637931034482759
                                                                                                RT_DIALOG0x10a140x1d0dataKoreanSouth Korea0.6637931034482759
                                                                                                RT_DIALOG0x10be40x12cdataKoreanNorth Korea0.68
                                                                                                RT_DIALOG0x10be40x12cdataKoreanSouth Korea0.68
                                                                                                RT_DIALOG0x10d100x12cdataKoreanNorth Korea0.5933333333333334
                                                                                                RT_DIALOG0x10d100x12cdataKoreanSouth Korea0.5933333333333334
                                                                                                RT_DIALOG0x10e3c0x190dataKoreanNorth Korea0.6825
                                                                                                RT_DIALOG0x10e3c0x190dataKoreanSouth Korea0.6825
                                                                                                RT_DIALOG0x10fcc0x100dataKoreanNorth Korea0.65625
                                                                                                RT_DIALOG0x10fcc0x100dataKoreanSouth Korea0.65625
                                                                                                RT_DIALOG0x110cc0xe0dataKoreanNorth Korea0.625
                                                                                                RT_DIALOG0x110cc0xe0dataKoreanSouth Korea0.625
                                                                                                RT_STRING0x111ac0x58Matlab v4 mat-file (little endian) \225\315t\307 , numeric, rows 0, columns 0KoreanNorth Korea0.8295454545454546
                                                                                                RT_STRING0x111ac0x58Matlab v4 mat-file (little endian) \225\315t\307 , numeric, rows 0, columns 0KoreanSouth Korea0.8295454545454546
                                                                                                RT_STRING0x112040x2d4dataKoreanNorth Korea0.649171270718232
                                                                                                RT_STRING0x112040x2d4dataKoreanSouth Korea0.649171270718232
                                                                                                RT_STRING0x114d80x3c4dataKoreanNorth Korea0.5643153526970954
                                                                                                RT_STRING0x114d80x3c4dataKoreanSouth Korea0.5643153526970954
                                                                                                RT_STRING0x1189c0x2a8dataKoreanNorth Korea0.6338235294117647
                                                                                                RT_STRING0x1189c0x2a8dataKoreanSouth Korea0.6338235294117647
                                                                                                RT_STRING0x11b440x234dataKoreanNorth Korea0.6861702127659575
                                                                                                RT_STRING0x11b440x234dataKoreanSouth Korea0.6861702127659575
                                                                                                RT_STRING0x11d780x1d8dataKoreanNorth Korea0.614406779661017
                                                                                                RT_STRING0x11d780x1d8dataKoreanSouth Korea0.614406779661017
                                                                                                RT_RCDATA0x11f500x7ASCII text, with no line terminatorsEnglishUnited States2.142857142857143
                                                                                                RT_RCDATA0x11f580x1bc3a1Microsoft Cabinet archive data, many, 1819553 bytes, 8 files, at 0x2c +A "ClientRun.exe" +A "Seetrol_Clt.exe", ID 11004, number 1, 60 datablocks, 0x1503 compressionEnglishUnited States1.0002660751342773
                                                                                                RT_RCDATA0x1ce2fc0x4dataEnglishUnited States3.0
                                                                                                RT_RCDATA0x1ce3000x24dataEnglishUnited States0.8611111111111112
                                                                                                RT_RCDATA0x1ce3240x7ASCII text, with no line terminatorsEnglishUnited States2.142857142857143
                                                                                                RT_RCDATA0x1ce32c0x7ASCII text, with no line terminatorsEnglishUnited States2.142857142857143
                                                                                                RT_RCDATA0x1ce3340x4dataEnglishUnited States3.0
                                                                                                RT_RCDATA0x1ce3380x7ASCII text, with no line terminatorsEnglishUnited States2.142857142857143
                                                                                                RT_RCDATA0x1ce3400x4dataEnglishUnited States3.0
                                                                                                RT_RCDATA0x1ce3440x10dataEnglishUnited States1.5
                                                                                                RT_RCDATA0x1ce3540x4dataEnglishUnited States3.0
                                                                                                RT_RCDATA0x1ce3580xedataEnglishUnited States1.5714285714285714
                                                                                                RT_RCDATA0x1ce3680x7ASCII text, with no line terminatorsEnglishUnited States2.142857142857143
                                                                                                RT_RCDATA0x1ce3700x7ASCII text, with no line terminatorsEnglishUnited States2.142857142857143
                                                                                                RT_GROUP_ICON0x1ce3780x22dataKoreanNorth Korea1.0
                                                                                                RT_GROUP_ICON0x1ce3780x22dataKoreanSouth Korea1.0
                                                                                                RT_VERSION0x1ce39c0x440dataKoreanNorth Korea0.42830882352941174
                                                                                                RT_VERSION0x1ce39c0x440dataKoreanSouth Korea0.42830882352941174
                                                                                                RT_MANIFEST0x1ce7dc0x21dASCII text, with CRLF line terminatorsEnglishUnited States0.5231053604436229
                                                                                                DLLImport
                                                                                                ADVAPI32.dllFreeSid, AllocateAndInitializeSid, EqualSid, GetTokenInformation, OpenProcessToken, AdjustTokenPrivileges, LookupPrivilegeValueA, RegCloseKey, RegDeleteValueA, RegOpenKeyExA, RegSetValueExA, RegQueryValueExA, RegCreateKeyExA, RegQueryInfoKeyA
                                                                                                KERNEL32.dllLocalFree, LocalAlloc, GetLastError, GetCurrentProcess, lstrlenA, GetModuleFileNameA, GetSystemDirectoryA, _lclose, _llseek, _lopen, WritePrivateProfileStringA, GetWindowsDirectoryA, CreateDirectoryA, GetFileAttributesA, ExpandEnvironmentStringsA, lstrcpyA, GlobalFree, GlobalUnlock, GlobalLock, GlobalAlloc, IsDBCSLeadByte, GetShortPathNameA, GetPrivateProfileStringA, GetPrivateProfileIntA, lstrcmpiA, RemoveDirectoryA, FindClose, FindNextFileA, DeleteFileA, SetFileAttributesA, lstrcmpA, FindFirstFileA, FreeResource, GetProcAddress, LoadResource, SizeofResource, FindResourceA, lstrcatA, CloseHandle, WriteFile, SetFilePointer, SetFileTime, LocalFileTimeToFileTime, DosDateTimeToFileTime, SetCurrentDirectoryA, GetTempFileNameA, ExitProcess, CreateFileA, LoadLibraryExA, lstrcpynA, GetVolumeInformationA, FormatMessageA, GetCurrentDirectoryA, GetVersionExA, GetExitCodeProcess, WaitForSingleObject, CreateProcessA, GetTempPathA, GetSystemInfo, CreateMutexA, SetEvent, CreateEventA, CreateThread, ResetEvent, TerminateThread, GetDriveTypeA, GetModuleHandleA, GetStartupInfoA, GetCommandLineA, QueryPerformanceCounter, GetTickCount, GetCurrentThreadId, GetCurrentProcessId, GetSystemTimeAsFileTime, TerminateProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, ReadFile, LoadLibraryA, GetDiskFreeSpaceA, MulDiv, EnumResourceLanguagesA, FreeLibrary, LockResource
                                                                                                GDI32.dllGetDeviceCaps
                                                                                                USER32.dllExitWindowsEx, wsprintfA, CharNextA, CharUpperA, CharPrevA, SetWindowLongA, GetWindowLongA, CallWindowProcA, DispatchMessageA, MsgWaitForMultipleObjects, PeekMessageA, SendMessageA, SetWindowPos, ReleaseDC, GetDC, GetWindowRect, SendDlgItemMessageA, GetDlgItem, SetForegroundWindow, SetWindowTextA, MessageBoxA, DialogBoxIndirectParamA, ShowWindow, EnableWindow, GetDlgItemTextA, EndDialog, GetDesktopWindow, MessageBeep, SetDlgItemTextA, LoadStringA, GetSystemMetrics
                                                                                                COMCTL32.dll
                                                                                                VERSION.dllGetFileVersionInfoA, VerQueryValueA, GetFileVersionInfoSizeA
                                                                                                Language of compilation systemCountry where language is spokenMap
                                                                                                KoreanNorth Korea
                                                                                                KoreanSouth Korea
                                                                                                EnglishUnited States
                                                                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                2024-10-23T15:33:05.926446+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549710139.150.75.20680TCP
                                                                                                2024-10-23T15:33:05.926446+02002020826ET MALWARE Potential Dridex.Maldoc Minimal Executable Request1192.168.2.549710139.150.75.20680TCP
                                                                                                2024-10-23T15:33:06.291650+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549710139.150.75.20680TCP
                                                                                                2024-10-23T15:33:06.291650+02002020826ET MALWARE Potential Dridex.Maldoc Minimal Executable Request1192.168.2.549710139.150.75.20680TCP
                                                                                                2024-10-23T15:33:06.599647+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549710139.150.75.20680TCP
                                                                                                2024-10-23T15:33:06.903650+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549710139.150.75.20680TCP
                                                                                                2024-10-23T15:33:07.208682+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549710139.150.75.20680TCP
                                                                                                2024-10-23T15:33:07.566755+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549710139.150.75.20680TCP
                                                                                                2024-10-23T15:33:07.878257+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549710139.150.75.20680TCP
                                                                                                2024-10-23T15:33:08.185434+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549710139.150.75.20680TCP
                                                                                                2024-10-23T15:33:08.491280+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549710139.150.75.20680TCP
                                                                                                2024-10-23T15:33:08.861115+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549710139.150.75.20680TCP
                                                                                                2024-10-23T15:33:09.198151+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549710139.150.75.20680TCP
                                                                                                2024-10-23T15:33:09.508979+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549710139.150.75.20680TCP
                                                                                                2024-10-23T15:33:09.857839+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549710139.150.75.20680TCP
                                                                                                2024-10-23T15:33:10.171532+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549710139.150.75.20680TCP
                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                Oct 23, 2024 15:33:04.303970098 CEST4971080192.168.2.5139.150.75.206
                                                                                                Oct 23, 2024 15:33:04.309473991 CEST8049710139.150.75.206192.168.2.5
                                                                                                Oct 23, 2024 15:33:04.309566975 CEST4971080192.168.2.5139.150.75.206
                                                                                                Oct 23, 2024 15:33:04.309801102 CEST4971080192.168.2.5139.150.75.206
                                                                                                Oct 23, 2024 15:33:04.315671921 CEST8049710139.150.75.206192.168.2.5
                                                                                                Oct 23, 2024 15:33:05.249222040 CEST8049710139.150.75.206192.168.2.5
                                                                                                Oct 23, 2024 15:33:05.249520063 CEST4971080192.168.2.5139.150.75.206
                                                                                                Oct 23, 2024 15:33:05.283374071 CEST4971080192.168.2.5139.150.75.206
                                                                                                Oct 23, 2024 15:33:05.289689064 CEST8049710139.150.75.206192.168.2.5
                                                                                                Oct 23, 2024 15:33:05.581572056 CEST8049710139.150.75.206192.168.2.5
                                                                                                Oct 23, 2024 15:33:05.581651926 CEST4971080192.168.2.5139.150.75.206
                                                                                                Oct 23, 2024 15:33:05.587892056 CEST4971080192.168.2.5139.150.75.206
                                                                                                Oct 23, 2024 15:33:05.594265938 CEST8049710139.150.75.206192.168.2.5
                                                                                                Oct 23, 2024 15:33:05.924096107 CEST8049710139.150.75.206192.168.2.5
                                                                                                Oct 23, 2024 15:33:05.926445961 CEST4971080192.168.2.5139.150.75.206
                                                                                                Oct 23, 2024 15:33:05.990556955 CEST4971080192.168.2.5139.150.75.206
                                                                                                Oct 23, 2024 15:33:05.996598959 CEST8049710139.150.75.206192.168.2.5
                                                                                                Oct 23, 2024 15:33:06.291363955 CEST8049710139.150.75.206192.168.2.5
                                                                                                Oct 23, 2024 15:33:06.291650057 CEST4971080192.168.2.5139.150.75.206
                                                                                                Oct 23, 2024 15:33:06.301829100 CEST4971080192.168.2.5139.150.75.206
                                                                                                Oct 23, 2024 15:33:06.307223082 CEST8049710139.150.75.206192.168.2.5
                                                                                                Oct 23, 2024 15:33:06.599580050 CEST8049710139.150.75.206192.168.2.5
                                                                                                Oct 23, 2024 15:33:06.599647045 CEST4971080192.168.2.5139.150.75.206
                                                                                                Oct 23, 2024 15:33:06.604732037 CEST4971080192.168.2.5139.150.75.206
                                                                                                Oct 23, 2024 15:33:06.610207081 CEST8049710139.150.75.206192.168.2.5
                                                                                                Oct 23, 2024 15:33:06.903578997 CEST8049710139.150.75.206192.168.2.5
                                                                                                Oct 23, 2024 15:33:06.903650045 CEST4971080192.168.2.5139.150.75.206
                                                                                                Oct 23, 2024 15:33:06.908451080 CEST4971080192.168.2.5139.150.75.206
                                                                                                Oct 23, 2024 15:33:06.914360046 CEST8049710139.150.75.206192.168.2.5
                                                                                                Oct 23, 2024 15:33:07.208611965 CEST8049710139.150.75.206192.168.2.5
                                                                                                Oct 23, 2024 15:33:07.208682060 CEST4971080192.168.2.5139.150.75.206
                                                                                                Oct 23, 2024 15:33:07.214068890 CEST4971080192.168.2.5139.150.75.206
                                                                                                Oct 23, 2024 15:33:07.220006943 CEST8049710139.150.75.206192.168.2.5
                                                                                                Oct 23, 2024 15:33:07.566665888 CEST8049710139.150.75.206192.168.2.5
                                                                                                Oct 23, 2024 15:33:07.566755056 CEST4971080192.168.2.5139.150.75.206
                                                                                                Oct 23, 2024 15:33:07.572828054 CEST4971080192.168.2.5139.150.75.206
                                                                                                Oct 23, 2024 15:33:07.578432083 CEST8049710139.150.75.206192.168.2.5
                                                                                                Oct 23, 2024 15:33:07.878148079 CEST8049710139.150.75.206192.168.2.5
                                                                                                Oct 23, 2024 15:33:07.878257036 CEST4971080192.168.2.5139.150.75.206
                                                                                                Oct 23, 2024 15:33:07.883856058 CEST4971080192.168.2.5139.150.75.206
                                                                                                Oct 23, 2024 15:33:07.889960051 CEST8049710139.150.75.206192.168.2.5
                                                                                                Oct 23, 2024 15:33:08.182529926 CEST8049710139.150.75.206192.168.2.5
                                                                                                Oct 23, 2024 15:33:08.185434103 CEST4971080192.168.2.5139.150.75.206
                                                                                                Oct 23, 2024 15:33:08.190805912 CEST4971080192.168.2.5139.150.75.206
                                                                                                Oct 23, 2024 15:33:08.196209908 CEST8049710139.150.75.206192.168.2.5
                                                                                                Oct 23, 2024 15:33:08.490125895 CEST8049710139.150.75.206192.168.2.5
                                                                                                Oct 23, 2024 15:33:08.491280079 CEST4971080192.168.2.5139.150.75.206
                                                                                                Oct 23, 2024 15:33:08.539071083 CEST4971080192.168.2.5139.150.75.206
                                                                                                Oct 23, 2024 15:33:08.544774055 CEST8049710139.150.75.206192.168.2.5
                                                                                                Oct 23, 2024 15:33:08.857742071 CEST8049710139.150.75.206192.168.2.5
                                                                                                Oct 23, 2024 15:33:08.861114979 CEST4971080192.168.2.5139.150.75.206
                                                                                                Oct 23, 2024 15:33:08.894814014 CEST4971080192.168.2.5139.150.75.206
                                                                                                Oct 23, 2024 15:33:08.900749922 CEST8049710139.150.75.206192.168.2.5
                                                                                                Oct 23, 2024 15:33:09.194173098 CEST8049710139.150.75.206192.168.2.5
                                                                                                Oct 23, 2024 15:33:09.198151112 CEST4971080192.168.2.5139.150.75.206
                                                                                                Oct 23, 2024 15:33:09.207321882 CEST4971080192.168.2.5139.150.75.206
                                                                                                Oct 23, 2024 15:33:09.213032961 CEST8049710139.150.75.206192.168.2.5
                                                                                                Oct 23, 2024 15:33:09.506009102 CEST8049710139.150.75.206192.168.2.5
                                                                                                Oct 23, 2024 15:33:09.508979082 CEST4971080192.168.2.5139.150.75.206
                                                                                                Oct 23, 2024 15:33:09.555376053 CEST4971080192.168.2.5139.150.75.206
                                                                                                Oct 23, 2024 15:33:09.561062098 CEST8049710139.150.75.206192.168.2.5
                                                                                                Oct 23, 2024 15:33:09.857671976 CEST8049710139.150.75.206192.168.2.5
                                                                                                Oct 23, 2024 15:33:09.857839108 CEST4971080192.168.2.5139.150.75.206
                                                                                                Oct 23, 2024 15:33:09.863646030 CEST4971080192.168.2.5139.150.75.206
                                                                                                Oct 23, 2024 15:33:09.869091988 CEST8049710139.150.75.206192.168.2.5
                                                                                                Oct 23, 2024 15:33:10.165200949 CEST8049710139.150.75.206192.168.2.5
                                                                                                Oct 23, 2024 15:33:10.171531916 CEST4971080192.168.2.5139.150.75.206
                                                                                                Oct 23, 2024 15:33:15.346230030 CEST8049710139.150.75.206192.168.2.5
                                                                                                Oct 23, 2024 15:33:15.351888895 CEST4971080192.168.2.5139.150.75.206
                                                                                                Oct 23, 2024 15:34:53.639132977 CEST4971080192.168.2.5139.150.75.206
                                                                                                Oct 23, 2024 15:34:53.956892014 CEST4971080192.168.2.5139.150.75.206
                                                                                                Oct 23, 2024 15:34:54.562031031 CEST4971080192.168.2.5139.150.75.206
                                                                                                Oct 23, 2024 15:34:55.782007933 CEST4971080192.168.2.5139.150.75.206
                                                                                                Oct 23, 2024 15:34:58.196881056 CEST4971080192.168.2.5139.150.75.206
                                                                                                Oct 23, 2024 15:35:03.001913071 CEST4971080192.168.2.5139.150.75.206
                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                Oct 23, 2024 15:33:03.746284008 CEST5475953192.168.2.51.1.1.1
                                                                                                Oct 23, 2024 15:33:04.291785002 CEST53547591.1.1.1192.168.2.5
                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                Oct 23, 2024 15:33:03.746284008 CEST192.168.2.51.1.1.10xabb0Standard query (0)www.seetrol.comA (IP address)IN (0x0001)false
                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                Oct 23, 2024 15:33:04.291785002 CEST1.1.1.1192.168.2.50xabb0No error (0)www.seetrol.com139.150.75.206A (IP address)IN (0x0001)false
                                                                                                • www.seetrol.com
                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                0192.168.2.549710139.150.75.206805776C:\Program Files (x86)\seetrol\client\SeetrolClient.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                Oct 23, 2024 15:33:04.309801102 CEST299OUTGET /update4/SeetrolCenter.exe HTTP/1.1
                                                                                                Accept: */*
                                                                                                Accept-Encoding: gzip, deflate
                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                Host: www.seetrol.com
                                                                                                Connection: Keep-Alive
                                                                                                Oct 23, 2024 15:33:05.249222040 CEST470INHTTP/1.1 404 Not Found
                                                                                                Date: Wed, 23 Oct 2024 13:33:05 GMT
                                                                                                Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/7.4.33
                                                                                                Content-Length: 223
                                                                                                Keep-Alive: timeout=5, max=100
                                                                                                Connection: Keep-Alive
                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 64 61 74 65 34 2f 53 65 65 74 72 6f 6c 43 65 6e 74 65 72 2e 65 78 65 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /update4/SeetrolCenter.exe was not found on this server.</p></body></html>
                                                                                                Oct 23, 2024 15:33:05.283374071 CEST293OUTGET /update3/NetScan.exe HTTP/1.1
                                                                                                Accept: */*
                                                                                                Accept-Encoding: gzip, deflate
                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                Host: www.seetrol.com
                                                                                                Connection: Keep-Alive
                                                                                                Oct 23, 2024 15:33:05.581572056 CEST463INHTTP/1.1 404 Not Found
                                                                                                Date: Wed, 23 Oct 2024 13:33:05 GMT
                                                                                                Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/7.4.33
                                                                                                Content-Length: 217
                                                                                                Keep-Alive: timeout=5, max=99
                                                                                                Connection: Keep-Alive
                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 64 61 74 65 33 2f 4e 65 74 53 63 61 6e 2e 65 78 65 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /update3/NetScan.exe was not found on this server.</p></body></html>
                                                                                                Oct 23, 2024 15:33:05.587892056 CEST90OUTGET /update3/MirrInst32.exe HTTP/1.1
                                                                                                User-Agent: SeetrolClient
                                                                                                Host: www.seetrol.com
                                                                                                Oct 23, 2024 15:33:05.924096107 CEST411INHTTP/1.1 404 Not Found
                                                                                                Date: Wed, 23 Oct 2024 13:33:05 GMT
                                                                                                Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/7.4.33
                                                                                                Content-Length: 220
                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 64 61 74 65 33 2f 4d 69 72 72 49 6e 73 74 33 32 2e 65 78 65 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /update3/MirrInst32.exe was not found on this server.</p></body></html>
                                                                                                Oct 23, 2024 15:33:05.990556955 CEST90OUTGET /update3/MirrInst64.exe HTTP/1.1
                                                                                                User-Agent: SeetrolClient
                                                                                                Host: www.seetrol.com
                                                                                                Oct 23, 2024 15:33:06.291363955 CEST411INHTTP/1.1 404 Not Found
                                                                                                Date: Wed, 23 Oct 2024 13:33:06 GMT
                                                                                                Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/7.4.33
                                                                                                Content-Length: 220
                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 64 61 74 65 33 2f 4d 69 72 72 49 6e 73 74 36 34 2e 65 78 65 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /update3/MirrInst64.exe was not found on this server.</p></body></html>
                                                                                                Oct 23, 2024 15:33:06.301829100 CEST87OUTGET /update3/Install.txt HTTP/1.1
                                                                                                User-Agent: SeetrolClient
                                                                                                Host: www.seetrol.com
                                                                                                Oct 23, 2024 15:33:06.599580050 CEST408INHTTP/1.1 404 Not Found
                                                                                                Date: Wed, 23 Oct 2024 13:33:06 GMT
                                                                                                Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/7.4.33
                                                                                                Content-Length: 217
                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 64 61 74 65 33 2f 49 6e 73 74 61 6c 6c 2e 74 78 74 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /update3/Install.txt was not found on this server.</p></body></html>
                                                                                                Oct 23, 2024 15:33:06.604732037 CEST89OUTGET /update3/Uninstall.txt HTTP/1.1
                                                                                                User-Agent: SeetrolClient
                                                                                                Host: www.seetrol.com
                                                                                                Oct 23, 2024 15:33:06.903578997 CEST410INHTTP/1.1 404 Not Found
                                                                                                Date: Wed, 23 Oct 2024 13:33:06 GMT
                                                                                                Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/7.4.33
                                                                                                Content-Length: 219
                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 64 61 74 65 33 2f 55 6e 69 6e 73 74 61 6c 6c 2e 74 78 74 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /update3/Uninstall.txt was not found on this server.</p></body></html>
                                                                                                Oct 23, 2024 15:33:06.908451080 CEST92OUTGET /update3/068/dfmirage.cat HTTP/1.1
                                                                                                User-Agent: SeetrolClient
                                                                                                Host: www.seetrol.com
                                                                                                Oct 23, 2024 15:33:07.208611965 CEST413INHTTP/1.1 404 Not Found
                                                                                                Date: Wed, 23 Oct 2024 13:33:07 GMT
                                                                                                Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/7.4.33
                                                                                                Content-Length: 222
                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 64 61 74 65 33 2f 30 36 38 2f 64 66 6d 69 72 61 67 65 2e 63 61 74 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /update3/068/dfmirage.cat was not found on this server.</p></body></html>
                                                                                                Oct 23, 2024 15:33:07.214068890 CEST92OUTGET /update3/068/dfmirage.dll HTTP/1.1
                                                                                                User-Agent: SeetrolClient
                                                                                                Host: www.seetrol.com
                                                                                                Oct 23, 2024 15:33:07.566665888 CEST413INHTTP/1.1 404 Not Found
                                                                                                Date: Wed, 23 Oct 2024 13:33:07 GMT
                                                                                                Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/7.4.33
                                                                                                Content-Length: 222
                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 64 61 74 65 33 2f 30 36 38 2f 64 66 6d 69 72 61 67 65 2e 64 6c 6c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /update3/068/dfmirage.dll was not found on this server.</p></body></html>
                                                                                                Oct 23, 2024 15:33:07.572828054 CEST92OUTGET /update3/068/dfmirage.inf HTTP/1.1
                                                                                                User-Agent: SeetrolClient
                                                                                                Host: www.seetrol.com
                                                                                                Oct 23, 2024 15:33:07.878148079 CEST413INHTTP/1.1 404 Not Found
                                                                                                Date: Wed, 23 Oct 2024 13:33:07 GMT
                                                                                                Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/7.4.33
                                                                                                Content-Length: 222
                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 64 61 74 65 33 2f 30 36 38 2f 64 66 6d 69 72 61 67 65 2e 69 6e 66 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /update3/068/dfmirage.inf was not found on this server.</p></body></html>
                                                                                                Oct 23, 2024 15:33:07.883856058 CEST92OUTGET /update3/068/dfmirage.sys HTTP/1.1
                                                                                                User-Agent: SeetrolClient
                                                                                                Host: www.seetrol.com
                                                                                                Oct 23, 2024 15:33:08.182529926 CEST413INHTTP/1.1 404 Not Found
                                                                                                Date: Wed, 23 Oct 2024 13:33:08 GMT
                                                                                                Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/7.4.33
                                                                                                Content-Length: 222
                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 64 61 74 65 33 2f 30 36 38 2f 64 66 6d 69 72 61 67 65 2e 73 79 73 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /update3/068/dfmirage.sys was not found on this server.</p></body></html>
                                                                                                Oct 23, 2024 15:33:08.190805912 CEST92OUTGET /update3/105/dfmirage.cat HTTP/1.1
                                                                                                User-Agent: SeetrolClient
                                                                                                Host: www.seetrol.com
                                                                                                Oct 23, 2024 15:33:08.490125895 CEST413INHTTP/1.1 404 Not Found
                                                                                                Date: Wed, 23 Oct 2024 13:33:08 GMT
                                                                                                Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/7.4.33
                                                                                                Content-Length: 222
                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 64 61 74 65 33 2f 31 30 35 2f 64 66 6d 69 72 61 67 65 2e 63 61 74 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /update3/105/dfmirage.cat was not found on this server.</p></body></html>
                                                                                                Oct 23, 2024 15:33:08.539071083 CEST92OUTGET /update3/105/dfmirage.inf HTTP/1.1
                                                                                                User-Agent: SeetrolClient
                                                                                                Host: www.seetrol.com
                                                                                                Oct 23, 2024 15:33:08.857742071 CEST413INHTTP/1.1 404 Not Found
                                                                                                Date: Wed, 23 Oct 2024 13:33:08 GMT
                                                                                                Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/7.4.33
                                                                                                Content-Length: 222
                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 64 61 74 65 33 2f 31 30 35 2f 64 66 6d 69 72 61 67 65 2e 69 6e 66 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /update3/105/dfmirage.inf was not found on this server.</p></body></html>
                                                                                                Oct 23, 2024 15:33:08.894814014 CEST96OUTGET /update3/105/x64/dfmirage.dll HTTP/1.1
                                                                                                User-Agent: SeetrolClient
                                                                                                Host: www.seetrol.com
                                                                                                Oct 23, 2024 15:33:09.194173098 CEST417INHTTP/1.1 404 Not Found
                                                                                                Date: Wed, 23 Oct 2024 13:33:09 GMT
                                                                                                Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/7.4.33
                                                                                                Content-Length: 226
                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 64 61 74 65 33 2f 31 30 35 2f 78 36 34 2f 64 66 6d 69 72 61 67 65 2e 64 6c 6c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /update3/105/x64/dfmirage.dll was not found on this server.</p></body></html>
                                                                                                Oct 23, 2024 15:33:09.207321882 CEST96OUTGET /update3/105/x64/dfmirage.sys HTTP/1.1
                                                                                                User-Agent: SeetrolClient
                                                                                                Host: www.seetrol.com
                                                                                                Oct 23, 2024 15:33:09.506009102 CEST417INHTTP/1.1 404 Not Found
                                                                                                Date: Wed, 23 Oct 2024 13:33:09 GMT
                                                                                                Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/7.4.33
                                                                                                Content-Length: 226
                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 64 61 74 65 33 2f 31 30 35 2f 78 36 34 2f 64 66 6d 69 72 61 67 65 2e 73 79 73 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /update3/105/x64/dfmirage.sys was not found on this server.</p></body></html>
                                                                                                Oct 23, 2024 15:33:09.555376053 CEST96OUTGET /update3/105/x86/dfmirage.dll HTTP/1.1
                                                                                                User-Agent: SeetrolClient
                                                                                                Host: www.seetrol.com
                                                                                                Oct 23, 2024 15:33:09.857671976 CEST417INHTTP/1.1 404 Not Found
                                                                                                Date: Wed, 23 Oct 2024 13:33:09 GMT
                                                                                                Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/7.4.33
                                                                                                Content-Length: 226
                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 64 61 74 65 33 2f 31 30 35 2f 78 38 36 2f 64 66 6d 69 72 61 67 65 2e 64 6c 6c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /update3/105/x86/dfmirage.dll was not found on this server.</p></body></html>
                                                                                                Oct 23, 2024 15:33:09.863646030 CEST96OUTGET /update3/105/x86/dfmirage.sys HTTP/1.1
                                                                                                User-Agent: SeetrolClient
                                                                                                Host: www.seetrol.com
                                                                                                Oct 23, 2024 15:33:10.165200949 CEST417INHTTP/1.1 404 Not Found
                                                                                                Date: Wed, 23 Oct 2024 13:33:10 GMT
                                                                                                Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/7.4.33
                                                                                                Content-Length: 226
                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 64 61 74 65 33 2f 31 30 35 2f 78 38 36 2f 64 66 6d 69 72 61 67 65 2e 73 79 73 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /update3/105/x86/dfmirage.sys was not found on this server.</p></body></html>


                                                                                                Click to jump to process

                                                                                                Click to jump to process

                                                                                                Click to dive into process behavior distribution

                                                                                                Click to jump to process

                                                                                                Target ID:0
                                                                                                Start time:09:33:00
                                                                                                Start date:23/10/2024
                                                                                                Path:C:\Users\user\Desktop\file.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                Imagebase:0x1000000
                                                                                                File size:1'886'528 bytes
                                                                                                MD5 hash:126619FBBB061D7F4E5A595068249CE8
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:low
                                                                                                Has exited:true

                                                                                                Target ID:1
                                                                                                Start time:09:33:00
                                                                                                Start date:23/10/2024
                                                                                                Path:C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:C:\Users\user\AppData\Local\Temp\IXP000.TMP\ClientRun.exe
                                                                                                Imagebase:0x400000
                                                                                                File size:40'768 bytes
                                                                                                MD5 hash:7E0CE08C88A72A427FAFD2ED2EC81732
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Antivirus matches:
                                                                                                • Detection: 4%, ReversingLabs
                                                                                                Reputation:low
                                                                                                Has exited:true

                                                                                                Target ID:3
                                                                                                Start time:09:33:01
                                                                                                Start date:23/10/2024
                                                                                                Path:C:\Program Files (x86)\seetrol\client\SeetrolClient.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:"C:\Program Files (x86)\seetrol\client\SeetrolClient.exe"
                                                                                                Imagebase:0x400000
                                                                                                File size:727'360 bytes
                                                                                                MD5 hash:4ED27CD391E16B0E256C76AFC1F986C3
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Antivirus matches:
                                                                                                • Detection: 4%, ReversingLabs
                                                                                                Reputation:low
                                                                                                Has exited:false

                                                                                                Target ID:4
                                                                                                Start time:09:33:03
                                                                                                Start date:23/10/2024
                                                                                                Path:C:\Windows\SysWOW64\ipconfig.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:"C:\Windows\System32\ipconfig.exe" /flushdns
                                                                                                Imagebase:0x4b0000
                                                                                                File size:29'184 bytes
                                                                                                MD5 hash:3A3B9A5E00EF6A3F83BF300E2B6B67BB
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:moderate
                                                                                                Has exited:true

                                                                                                Target ID:5
                                                                                                Start time:09:33:03
                                                                                                Start date:23/10/2024
                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                Imagebase:0x7ff6d64d0000
                                                                                                File size:862'208 bytes
                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:high
                                                                                                Has exited:true

                                                                                                Reset < >

                                                                                                  Execution Graph

                                                                                                  Execution Coverage:24.5%
                                                                                                  Dynamic/Decrypted Code Coverage:62.6%
                                                                                                  Signature Coverage:21.4%
                                                                                                  Total number of Nodes:1021
                                                                                                  Total number of Limit Nodes:42
                                                                                                  execution_graph 4147 1005670 4148 1005684 4147->4148 4183 10056e9 EndDialog 4147->4183 4149 100582a GetDesktopWindow 4148->4149 4150 100568f 4148->4150 4204 1002d83 6 API calls 4149->4204 4154 10056a3 4150->4154 4155 100574f GetDlgItemTextA 4150->4155 4168 1005692 4150->4168 4153 100583a SetWindowTextA SendDlgItemMessageA 4156 100586b GetDlgItem EnableWindow 4153->4156 4153->4168 4159 1005735 EndDialog 4154->4159 4160 10056aa 4154->4160 4157 1005771 4155->4157 4158 10057b5 4155->4158 4156->4168 4161 1002c57 lstrlenA 4157->4161 4163 1003ebe 28 API calls 4158->4163 4159->4168 4162 10056b5 LoadStringA 4160->4162 4160->4168 4164 1005777 4161->4164 4165 10056d5 4162->4165 4166 10056ef 4162->4166 4163->4168 4164->4158 4169 100577f GetFileAttributesA 4164->4169 4170 1003ebe 28 API calls 4165->4170 4189 1004e73 LoadLibraryA 4166->4189 4172 10057c1 4169->4172 4173 100578d 4169->4173 4170->4183 4175 10066cf 2 API calls 4172->4175 4176 1003ebe 28 API calls 4173->4176 4174 1005707 SetDlgItemTextA 4174->4168 4178 100571c 4174->4178 4179 10057cd 4175->4179 4177 10057a0 4176->4177 4177->4168 4180 10057a9 CreateDirectoryA 4177->4180 4181 1003ebe 28 API calls 4178->4181 4182 10044bd 40 API calls 4179->4182 4180->4158 4180->4172 4181->4183 4184 10057d3 4182->4184 4183->4168 4184->4158 4185 10057e3 4184->4185 4186 100456a 44 API calls 4185->4186 4187 1005802 4186->4187 4187->4168 4188 1005806 EndDialog 4187->4188 4188->4168 4190 1004e98 GetProcAddress 4189->4190 4191 1004f8f 4189->4191 4192 1004eb1 GetProcAddress 4190->4192 4193 1004f7c FreeLibrary 4190->4193 4194 1003ebe 28 API calls 4191->4194 4192->4193 4195 1004ec4 GetProcAddress 4192->4195 4193->4191 4197 1004fa1 4194->4197 4195->4193 4196 1004ed7 4195->4196 4198 1004ee4 GetTempPathA lstrlenA CharPrevA 4196->4198 4200 1004f14 4196->4200 4197->4168 4197->4174 4199 1004f0b CharPrevA 4198->4199 4198->4200 4199->4200 4201 1004f6a FreeLibrary 4200->4201 4202 1004f64 4200->4202 4203 1004f5c lstrcpyA 4200->4203 4201->4197 4202->4201 4203->4202 4205 1002e06 SetWindowPos 4204->4205 4205->4153 4207 1003bf2 lstrcpyA 4208 10066cf 2 API calls 4207->4208 4209 1003c44 CreateFileA 4208->4209 4210 1003c79 WriteFile 4209->4210 4211 1003c67 4209->4211 4212 1003c90 CloseHandle 4210->4212 4214 10064de 4 API calls 4211->4214 4212->4211 4215 1003cc3 4214->4215 4216 1003165 4217 10031b1 SetFilePointer 4216->4217 4218 100317f 4216->4218 4217->4218 4220 1002fe5 4221 1003042 ReadFile 4220->4221 4222 1002ffe 4220->4222 4223 100305e 4221->4223 4224 1003d57 4225 1003d68 4224->4225 4226 1003dee 4224->4226 4229 1003d9c GetDesktopWindow 4225->4229 4231 1003d72 4225->4231 4227 1003df7 SendDlgItemMessageA 4226->4227 4234 1003d94 4226->4234 4227->4234 4228 1003d8b EndDialog 4228->4234 4230 1002d83 7 API calls 4229->4230 4232 1003dae SetDlgItemTextA SetWindowTextA SetForegroundWindow GetDlgItem 4230->4232 4231->4228 4231->4234 4235 1002bec GetWindowLongA SetWindowLongA 4232->4235 4235->4234 4236 1003e28 4237 1003ea6 EndDialog 4236->4237 4238 1003e36 4236->4238 4239 1003e40 4237->4239 4240 1003e6f GetDesktopWindow 4238->4240 4243 1003e3d 4238->4243 4241 1002d83 7 API calls 4240->4241 4242 1003e7f SetWindowTextA SetDlgItemTextA SetForegroundWindow 4241->4242 4242->4239 4243->4239 4244 1003e61 EndDialog 4243->4244 4244->4239 4245 1002c18 4246 1002c36 CallWindowProcA 4245->4246 4247 1002c26 4245->4247 4248 1002c32 4246->4248 4247->4246 4247->4248 4249 1002d5a 4250 1002d65 SendMessageA 4249->4250 4251 1002d78 4249->4251 4250->4251 4252 100589b 4253 10058ad 4252->4253 4254 100595f 4252->4254 4253->4254 4255 10058c1 4253->4255 4256 1005964 GetDesktopWindow 4253->4256 4257 1005a1f EndDialog 4254->4257 4267 10058cb 4254->4267 4259 10058f4 4255->4259 4260 10058c4 4255->4260 4258 1002d83 7 API calls 4256->4258 4257->4267 4261 100597b 4258->4261 4263 1005901 ResetEvent 4259->4263 4259->4267 4262 10058d2 TerminateThread EndDialog 4260->4262 4260->4267 4264 10059c4 SetWindowTextA CreateThread 4261->4264 4265 1005985 GetDlgItem SendMessageA GetDlgItem SendMessageA 4261->4265 4262->4267 4266 1003ebe 28 API calls 4263->4266 4264->4267 4268 10059ed 4264->4268 4265->4264 4269 1005928 4266->4269 4270 1003ebe 28 API calls 4268->4270 4271 1005942 SetEvent 4269->4271 4273 1005931 SetEvent 4269->4273 4272 10059fd EndDialog 4270->4272 4274 1002c91 4 API calls 4271->4274 4272->4267 4273->4267 4274->4254 3108 100645c 3129 100646b 3108->3129 3112 10063f7 GetStartupInfoA 3114 1006434 GetModuleHandleA 3112->3114 3118 100637a 3114->3118 3134 10053fa 3118->3134 3121 10063c2 3122 10063d2 ExitProcess 3121->3122 3123 10063cb CloseHandle 3121->3123 3123->3122 3130 1006483 GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 3129->3130 3131 100647c 3129->3131 3133 10064c6 3130->3133 3131->3130 3132 10063e0 GetCommandLineA 3131->3132 3132->3112 3133->3132 3242 1002e55 FindResourceA SizeofResource 3134->3242 3137 1005578 3139 1003ebe 28 API calls 3137->3139 3138 1005481 CreateEventA SetEvent 3140 1002e55 6 API calls 3138->3140 3167 1005599 3139->3167 3141 10054a8 3140->3141 3142 10054d3 3141->3142 3143 1005563 3141->3143 3144 10054b9 3141->3144 3282 1003ebe 3142->3282 3247 100359c 3143->3247 3148 1002e55 6 API calls 3144->3148 3151 10054cf 3148->3151 3149 1005667 3149->3121 3178 1006205 3149->3178 3151->3142 3153 10054f2 CreateMutexA 3151->3153 3152 1005587 3154 100559e FindResourceA 3152->3154 3155 100558f 3152->3155 3153->3143 3156 100550a GetLastError 3153->3156 3159 10055b5 LoadResource 3154->3159 3160 10055c8 3154->3160 3309 1002a96 3155->3309 3156->3143 3158 1005517 3156->3158 3161 1005520 3158->3161 3162 1005532 3158->3162 3159->3160 3163 10055d0 #17 3160->3163 3164 10055d6 3160->3164 3165 1003ebe 28 API calls 3161->3165 3166 1003ebe 28 API calls 3162->3166 3163->3164 3164->3167 3168 10055de 3164->3168 3171 1005530 3165->3171 3169 1005543 3166->3169 3277 10064de 3167->3277 3324 100488c GetVersionExA 3168->3324 3169->3143 3172 1005548 CloseHandle 3169->3172 3171->3172 3172->3167 3177 10054e3 3177->3167 3179 1006224 3178->3179 3180 1006247 3178->3180 3181 100623e 3179->3181 3453 10043ec 3179->3453 3473 100435e 3180->3473 3607 1004bc8 3181->3607 3183 100624c 3186 1006259 3183->3186 3488 1005f21 3183->3488 3191 10064de 4 API calls 3186->3191 3193 1006373 3191->3193 3192 1006260 GetSystemDirectoryA 3194 10066cf 2 API calls 3192->3194 3217 1003346 3193->3217 3195 1006287 LoadLibraryA 3194->3195 3196 10062b3 FreeLibrary 3195->3196 3197 100629f GetProcAddress 3195->3197 3199 10062c2 3196->3199 3200 10062da SetCurrentDirectoryA 3196->3200 3197->3196 3198 10062af DecryptFileA 3197->3198 3198->3196 3199->3200 3538 10047b3 GetWindowsDirectoryA 3199->3538 3201 1006301 3200->3201 3202 10062e5 3200->3202 3204 100630e 3201->3204 3549 1005a36 3201->3549 3203 1003ebe 28 API calls 3202->3203 3206 10062f5 3203->3206 3204->3186 3211 1006329 3204->3211 3558 1001f93 3204->3558 3626 1003aa1 GetLastError 3206->3626 3212 100634b 3211->3212 3567 1005abc 3211->3567 3212->3186 3215 1006360 3212->3215 3213 10062fa 3213->3186 3629 1004de5 3215->3629 3218 10033a5 3217->3218 3219 1003367 3217->3219 3220 1003400 3218->3220 3223 10033c2 lstrcpyA 3218->3223 3222 1003395 LocalFree LocalFree 3219->3222 3225 1003380 SetFileAttributesA DeleteFileA 3219->3225 3221 1003418 3220->3221 4137 1001a5b 3220->4137 3224 10064de 4 API calls 3221->3224 3222->3218 3222->3219 3227 10033e9 SetCurrentDirectoryA 3223->3227 3228 10033dd 3223->3228 3226 1003427 3224->3226 3225->3222 3226->3121 3232 1002251 3226->3232 3231 1002a96 14 API calls 3227->3231 3230 1006666 5 API calls 3228->3230 3230->3227 3231->3220 3233 1002261 3232->3233 3234 100225c 3232->3234 3236 1002283 3233->3236 3239 1003ebe 28 API calls 3233->3239 3240 10022a3 3233->3240 3235 100221e 17 API calls 3234->3235 3235->3233 3237 1002292 ExitWindowsEx 3236->3237 3238 100229e 3236->3238 3236->3240 3237->3240 4141 10019c3 GetCurrentProcess OpenProcessToken 3238->4141 3239->3236 3240->3121 3243 1002ea0 3242->3243 3244 1002e7c 3242->3244 3243->3137 3243->3138 3244->3243 3245 1002e85 FindResourceA LoadResource LockResource 3244->3245 3245->3243 3246 1002ea4 FreeResource 3245->3246 3246->3243 3248 10039a1 3247->3248 3265 10035c6 3247->3265 3249 10064de 4 API calls 3248->3249 3250 1003a98 3249->3250 3250->3137 3250->3152 3251 100369d 3251->3248 3253 10036be GetModuleFileNameA 3251->3253 3252 1003600 CharNextA 3252->3265 3254 10036e5 3253->3254 3255 10036dd 3253->3255 3254->3248 3369 1006752 3255->3369 3257 1003708 CharUpperA 3258 1003a5f 3257->3258 3257->3265 3381 10019a7 3258->3381 3261 1003908 lstrlenA 3261->3265 3262 10039c9 lstrlenA 3262->3265 3263 1003a74 ExitProcess 3264 1003a6d CloseHandle 3264->3263 3265->3248 3265->3251 3265->3252 3265->3257 3265->3261 3265->3262 3266 1003517 lstrlenA 3265->3266 3267 100384e CharUpperA 3265->3267 3268 100394a CharUpperA 3265->3268 3269 1003819 lstrcmpiA 3265->3269 3270 10038b6 CharUpperA 3265->3270 3271 1003972 lstrcpyA 3265->3271 3272 10037a1 CharUpperA 3265->3272 3274 100662b IsDBCSLeadByte CharNextA 3265->3274 3276 1003a42 lstrcpyA 3265->3276 3378 1002c57 3265->3378 3266->3265 3267->3265 3268->3265 3269->3265 3270->3265 3374 10066cf lstrlenA 3271->3374 3272->3265 3274->3265 3276->3265 3278 10064e6 3277->3278 3279 10064ef SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 3277->3279 3278->3279 3280 10064ee 3278->3280 3279->3149 3280->3149 3283 1003f04 3282->3283 3284 1003f61 3282->3284 3387 1002ece 3283->3387 3286 10064de 4 API calls 3284->3286 3288 1004096 3286->3288 3288->3177 3289 1003f21 3390 10068b3 3289->3390 3290 1003f69 3291 1003f72 lstrlenA lstrlenA lstrlenA LocalAlloc 3290->3291 3292 1003fbd 3290->3292 3291->3284 3294 1003fa3 wsprintfA 3291->3294 3295 1004000 lstrlenA LocalAlloc 3292->3295 3296 1003fc1 lstrlenA lstrlenA LocalAlloc 3292->3296 3297 100402f MessageBeep 3294->3297 3295->3284 3299 1004021 lstrcpyA 3295->3299 3296->3284 3298 1003fec wsprintfA 3296->3298 3303 10068b3 10 API calls 3297->3303 3298->3297 3299->3297 3300 1003f39 MessageBoxA 3300->3284 3305 100403d 3303->3305 3306 1004050 MessageBoxA LocalFree 3305->3306 3308 100685e EnumResourceLanguagesA 3305->3308 3306->3284 3308->3306 3310 1002bd9 3309->3310 3313 1002ab5 3309->3313 3311 10064de 4 API calls 3310->3311 3312 1002be3 3311->3312 3312->3167 3313->3310 3314 1002ae4 FindFirstFileA 3313->3314 3314->3310 3322 1002b07 3314->3322 3315 1002b2b lstrcmpA 3317 1002b37 lstrcmpA 3315->3317 3318 1002baa FindNextFileA 3315->3318 3316 1002b7d 3319 1002b8b SetFileAttributesA DeleteFileA 3316->3319 3317->3318 3317->3322 3320 1002bc5 FindClose RemoveDirectoryA 3318->3320 3318->3322 3319->3318 3320->3310 3321 10066cf 2 API calls 3321->3322 3322->3315 3322->3316 3322->3318 3322->3321 3323 1002a96 6 API calls 3322->3323 3323->3322 3325 10048ed 3324->3325 3326 10048cd 3324->3326 3325->3326 3330 100490b 3325->3330 3327 1003ebe 28 API calls 3326->3327 3341 10048e8 3327->3341 3328 10064de 4 API calls 3329 1004bbf 3328->3329 3329->3167 3342 1001760 3329->3342 3331 1004a79 3330->3331 3330->3341 3413 1002410 3330->3413 3333 1004b92 3331->3333 3334 1004ae3 MessageBeep 3331->3334 3331->3341 3335 1003ebe 28 API calls 3333->3335 3336 10068b3 10 API calls 3334->3336 3335->3341 3337 1004af0 3336->3337 3338 1004b03 MessageBoxA 3337->3338 3340 100685e EnumResourceLanguagesA 3337->3340 3338->3341 3340->3338 3341->3328 3343 1001797 3342->3343 3344 100187b 3342->3344 3444 10016b4 LoadLibraryA 3343->3444 3345 10064de 4 API calls 3344->3345 3347 1001896 3345->3347 3347->3167 3362 1004819 FindResourceA 3347->3362 3349 10017a8 GetCurrentProcess OpenProcessToken 3349->3344 3350 10017c3 GetTokenInformation 3349->3350 3351 100186f CloseHandle 3350->3351 3352 10017df GetLastError 3350->3352 3351->3344 3352->3351 3353 10017ee LocalAlloc 3352->3353 3354 100186e 3353->3354 3355 10017ff GetTokenInformation 3353->3355 3354->3351 3356 1001812 AllocateAndInitializeSid 3355->3356 3357 1001867 LocalFree 3355->3357 3356->3357 3361 1001833 3356->3361 3357->3354 3358 100185e FreeSid 3358->3357 3359 100183a EqualSid 3360 1001851 3359->3360 3359->3361 3360->3358 3361->3358 3361->3359 3361->3360 3363 1004836 LoadResource 3362->3363 3364 100486b 3362->3364 3363->3364 3366 1004844 DialogBoxIndirectParamA FreeResource 3363->3366 3365 1003ebe 28 API calls 3364->3365 3367 100487b 3365->3367 3366->3364 3366->3367 3367->3177 3370 1006760 3369->3370 3371 1006782 3370->3371 3373 1006774 CharNextA 3370->3373 3384 10065f6 3370->3384 3371->3254 3373->3370 3375 10066ee 3374->3375 3377 10066e7 3374->3377 3376 10066f6 CharPrevA 3375->3376 3375->3377 3376->3377 3377->3265 3379 1002c64 lstrlenA 3378->3379 3380 1002c70 3378->3380 3379->3380 3380->3265 3382 1003ebe 28 API calls 3381->3382 3383 10019bd 3382->3383 3383->3263 3383->3264 3385 1006604 IsDBCSLeadByte 3384->3385 3386 100660f 3384->3386 3385->3386 3386->3370 3388 1002ef1 3387->3388 3389 1002edb LoadStringA 3387->3389 3388->3289 3388->3290 3389->3388 3391 10068e4 GetVersionExA 3390->3391 3400 10069ac 3390->3400 3393 100690a 3391->3393 3391->3400 3392 10064de 4 API calls 3394 1003f26 3392->3394 3395 1006931 GetSystemMetrics 3393->3395 3393->3400 3394->3300 3401 100685e 3394->3401 3396 1006941 RegOpenKeyExA 3395->3396 3395->3400 3397 1006963 RegQueryValueExA RegCloseKey 3396->3397 3396->3400 3398 100699c 3397->3398 3397->3400 3407 100678f 3398->3407 3400->3392 3402 100686c 3401->3402 3406 1006897 3401->3406 3411 1006822 EnumResourceLanguagesA 3402->3411 3404 1006883 3404->3406 3412 1006822 EnumResourceLanguagesA 3404->3412 3406->3300 3408 100679a 3407->3408 3409 10067c6 CharNextA 3408->3409 3410 10067d4 3408->3410 3409->3408 3410->3400 3411->3404 3412->3406 3414 1002551 3413->3414 3418 1002432 3413->3418 3415 1002572 3414->3415 3416 1002569 GlobalFree 3414->3416 3415->3331 3416->3415 3418->3414 3419 1002469 GetFileVersionInfoSizeA 3418->3419 3424 100252a GlobalUnlock 3418->3424 3425 1002579 GlobalUnlock 3418->3425 3426 10022ac 3418->3426 3419->3418 3420 1002480 GlobalAlloc 3419->3420 3420->3414 3421 1002494 GlobalLock 3420->3421 3421->3414 3422 10024a5 GetFileVersionInfoA 3421->3422 3423 10024b8 VerQueryValueA 3422->3423 3422->3424 3423->3418 3423->3424 3424->3418 3425->3414 3427 10022db CharUpperA CharNextA CharNextA 3426->3427 3428 10023dc GetSystemDirectoryA 3426->3428 3427->3428 3430 10022ff 3427->3430 3429 10023e6 3428->3429 3431 10023f9 3429->3431 3434 10066cf 2 API calls 3429->3434 3432 10023d0 GetWindowsDirectoryA 3430->3432 3433 1002308 lstrcpyA 3430->3433 3436 10064de 4 API calls 3431->3436 3432->3429 3435 10066cf 2 API calls 3433->3435 3434->3431 3437 1002333 RegOpenKeyExA 3435->3437 3438 1002407 3436->3438 3437->3429 3439 100235b RegQueryValueExA 3437->3439 3438->3418 3440 1002381 3439->3440 3441 10023c2 RegCloseKey 3439->3441 3442 100238a ExpandEnvironmentStringsA 3440->3442 3443 100239d 3440->3443 3441->3429 3442->3443 3443->3441 3445 10016f3 GetProcAddress 3444->3445 3446 100174a 3444->3446 3448 1001740 FreeLibrary 3445->3448 3449 1001706 AllocateAndInitializeSid 3445->3449 3447 10064de 4 API calls 3446->3447 3450 1001757 3447->3450 3448->3446 3449->3448 3451 1001730 FreeSid 3449->3451 3450->3344 3450->3349 3451->3448 3454 1002e55 6 API calls 3453->3454 3455 1004404 LocalAlloc 3454->3455 3456 1004433 3455->3456 3457 1004417 3455->3457 3459 1002e55 6 API calls 3456->3459 3458 1003ebe 28 API calls 3457->3458 3460 1004427 3458->3460 3461 100443d 3459->3461 3464 1003aa1 3 API calls 3460->3464 3462 1004441 3461->3462 3463 1004464 lstrcmpA 3461->3463 3465 1003ebe 28 API calls 3462->3465 3466 1004480 3463->3466 3467 1004474 LocalFree 3463->3467 3472 100442c 3464->3472 3468 1004451 LocalFree 3465->3468 3470 1003ebe 28 API calls 3466->3470 3469 100447b 3467->3469 3468->3469 3469->3180 3469->3181 3469->3186 3471 1004491 LocalFree 3470->3471 3471->3472 3472->3469 3474 1002e55 6 API calls 3473->3474 3475 1004372 3474->3475 3476 1004379 3475->3476 3477 10043af 3475->3477 3478 1003ebe 28 API calls 3476->3478 3479 1002e55 6 API calls 3477->3479 3480 1004389 3478->3480 3481 10043c0 3479->3481 3482 10043de 3480->3482 3642 1003ac7 wsprintfA FindResourceA 3481->3642 3482->3183 3485 10043e2 3485->3183 3486 10043ce 3487 1003ebe 28 API calls 3486->3487 3487->3482 3489 1002e55 6 API calls 3488->3489 3490 1005f46 LocalAlloc 3489->3490 3491 1005f5c 3490->3491 3492 1005f7d 3490->3492 3493 1003ebe 28 API calls 3491->3493 3494 1002e55 6 API calls 3492->3494 3496 1005f6c 3493->3496 3495 1005f85 3494->3495 3497 1005f89 3495->3497 3498 1005fac lstrcmpA 3495->3498 3499 1003aa1 3 API calls 3496->3499 3500 1003ebe 28 API calls 3497->3500 3501 1005fc5 LocalFree 3498->3501 3502 1005fbf 3498->3502 3503 1005f71 3499->3503 3504 1005f99 LocalFree 3500->3504 3505 1006010 3501->3505 3506 1005fd5 3501->3506 3502->3501 3529 1005f76 3503->3529 3504->3529 3507 10061d5 3505->3507 3508 100602a GetTempPathA 3505->3508 3512 10052d4 66 API calls 3506->3512 3509 1004819 32 API calls 3507->3509 3511 100603f 3508->3511 3517 100605e 3508->3517 3509->3529 3510 10064de 4 API calls 3513 10061fe 3510->3513 3651 10052d4 3511->3651 3515 1005ff7 3512->3515 3513->3186 3513->3192 3519 1005ffb 3515->3519 3515->3529 3516 100606f lstrcpyA 3516->3517 3517->3516 3520 1006082 GetDriveTypeA 3517->3520 3521 10061a7 GetWindowsDirectoryA 3517->3521 3517->3529 3522 1003ebe 28 API calls 3519->3522 3523 1006095 GetFileAttributesA 3520->3523 3535 1006090 3520->3535 3690 100456a 3521->3690 3522->3503 3523->3535 3527 100456a 44 API calls 3527->3535 3528 10052d4 66 API calls 3528->3517 3529->3510 3530 1002025 29 API calls 3530->3535 3532 1006128 GetWindowsDirectoryA 3532->3535 3533 10066cf 2 API calls 3533->3535 3535->3517 3535->3523 3535->3527 3535->3529 3535->3530 3535->3532 3535->3533 3536 100616e SetFileAttributesA lstrcpyA 3535->3536 3683 10069ea 3535->3683 3687 1001ff9 GetFileAttributesA 3535->3687 3537 10052d4 66 API calls 3536->3537 3537->3535 3539 10047fa 3538->3539 3540 10047dc 3538->3540 3541 100456a 44 API calls 3539->3541 3542 1003ebe 28 API calls 3540->3542 3543 100480a 3541->3543 3544 10047ec 3542->3544 3546 10064de 4 API calls 3543->3546 3545 1003aa1 3 API calls 3544->3545 3547 10047f1 3545->3547 3548 1004812 3546->3548 3547->3543 3548->3186 3548->3200 3550 1005a3e 3549->3550 3550->3550 3551 1005a85 3550->3551 3552 1005a5e 3550->3552 3765 1005190 3551->3765 3554 1004819 32 API calls 3552->3554 3555 1005a83 3554->3555 3556 1003ac7 13 API calls 3555->3556 3557 1005a8e 3555->3557 3556->3557 3557->3204 3559 1001fa2 3558->3559 3560 1001fcb 3558->3560 3562 1001fbf 3559->3562 3564 1001fa7 3559->3564 3978 1001e53 GetWindowsDirectoryA 3560->3978 3973 1001f37 RegOpenKeyExA 3562->3973 3565 1001fbd 3564->3565 3968 1001edf RegOpenKeyExA 3564->3968 3565->3211 3568 1005af2 3567->3568 3587 1005b2d 3567->3587 3569 1002e55 6 API calls 3568->3569 3570 1005b03 3569->3570 3572 1005b0c 3570->3572 3570->3587 3571 1005c7b lstrcpyA 3571->3587 3573 1003ebe 28 API calls 3572->3573 3604 1005b1c 3573->3604 3574 1002e55 6 API calls 3574->3587 3575 1005c5a 3577 1003ebe 28 API calls 3575->3577 3577->3604 3578 1005c74 3579 10064de 4 API calls 3578->3579 3580 1005e98 3579->3580 3580->3212 3581 1005e7b 3581->3578 4079 1001cf4 3581->4079 3582 1005cbe lstrcmpiA 3582->3581 3582->3587 3584 1005e9a 3586 1003ebe 28 API calls 3584->3586 3590 1005eaa LocalFree 3586->3590 3587->3571 3587->3574 3587->3575 3587->3578 3587->3581 3587->3582 3587->3584 3589 1005d5c 3587->3589 3591 1005e60 LocalFree 3587->3591 3592 1005f0f LocalFree 3587->3592 3596 1005c18 lstrcmpiA 3587->3596 3986 10026e2 3587->3986 4033 1001aa7 RegCreateKeyExA 3587->4033 4056 1004cae 3587->4056 3594 1005d70 GetProcAddress 3589->3594 3595 1005ec1 3589->3595 3605 1005f09 FreeLibrary 3589->3605 3606 1005e3e FreeLibrary 3589->3606 4070 1003ccc lstrcpyA 3589->4070 3590->3578 3591->3581 3591->3587 3592->3578 3594->3589 3598 1005ed7 3594->3598 3597 1003ebe 28 API calls 3595->3597 3596->3587 3599 1005ed5 3597->3599 3600 1003ebe 28 API calls 3598->3600 3602 1005ef2 LocalFree 3599->3602 3601 1005eeb FreeLibrary 3600->3601 3601->3602 3603 1003aa1 3 API calls 3602->3603 3603->3604 3604->3578 3605->3592 3606->3591 3608 1002e55 6 API calls 3607->3608 3609 1004bdc LocalAlloc 3608->3609 3610 1004bf3 3609->3610 3611 1004c0f 3609->3611 3613 1003ebe 28 API calls 3610->3613 3612 1002e55 6 API calls 3611->3612 3614 1004c17 3612->3614 3615 1004c03 3613->3615 3617 1004c43 lstrcmpA 3614->3617 3618 1004c1b 3614->3618 3616 1003aa1 3 API calls 3615->3616 3624 1004c08 3616->3624 3620 1004c90 LocalFree 3617->3620 3621 1004c58 3617->3621 3619 1003ebe 28 API calls 3618->3619 3622 1004c2b LocalFree 3619->3622 3620->3624 3623 1004819 32 API calls 3621->3623 3622->3624 3625 1004c70 LocalFree 3623->3625 3624->3180 3624->3186 3625->3624 3627 1003ab0 GetLastError 3626->3627 3628 1003ab4 GetLastError 3626->3628 3627->3213 3628->3213 3630 1002e55 6 API calls 3629->3630 3631 1004dfd LocalAlloc 3630->3631 3632 1004e12 3631->3632 3633 1004e24 3631->3633 3634 1003ebe 28 API calls 3632->3634 3635 1002e55 6 API calls 3633->3635 3636 1004e22 3634->3636 3637 1004e2c 3635->3637 3636->3186 3638 1004e30 3637->3638 3639 1004e3c lstrcmpA 3637->3639 3641 1003ebe 28 API calls 3638->3641 3639->3638 3640 1004e60 LocalFree 3639->3640 3640->3636 3641->3640 3645 1003b84 3642->3645 3648 1003b15 3642->3648 3643 1003b1a LoadResource LockResource 3643->3645 3646 1003b2f lstrlenA 3643->3646 3644 10064de 4 API calls 3647 1003bad 3644->3647 3645->3644 3646->3648 3647->3485 3647->3486 3648->3643 3649 1003b95 FreeResource 3648->3649 3650 1003b58 FreeResource wsprintfA FindResourceA 3648->3650 3649->3645 3650->3645 3650->3648 3652 10052f8 3651->3652 3653 100537f lstrcpyA 3651->3653 3720 100342e 3652->3720 3673 100537d 3653->3673 3657 1005313 lstrcpyA 3660 1005371 3657->3660 3661 100532f GetSystemInfo 3657->3661 3658 10053b9 3664 10064de 4 API calls 3658->3664 3668 10066cf 2 API calls 3660->3668 3670 1005347 3661->3670 3662 1005399 CreateDirectoryA 3665 10053c3 3662->3665 3666 10053a5 3662->3666 3663 10053ab 3667 100456a 44 API calls 3663->3667 3669 10053f1 3664->3669 3672 1003aa1 3 API calls 3665->3672 3666->3663 3671 10053b5 3667->3671 3668->3673 3669->3529 3677 1002025 GetWindowsDirectoryA 3669->3677 3670->3660 3674 10066cf 2 API calls 3670->3674 3671->3658 3676 10053d7 RemoveDirectoryA 3671->3676 3675 10053c8 3672->3675 3732 10044bd lstrlenA LocalAlloc 3673->3732 3674->3660 3675->3658 3676->3658 3678 100205e 3677->3678 3679 100204e 3677->3679 3681 10064de 4 API calls 3678->3681 3680 1003ebe 28 API calls 3679->3680 3680->3678 3682 1002076 3681->3682 3682->3517 3682->3528 3684 1006a22 3683->3684 3685 1006a07 GetDiskFreeSpaceA 3683->3685 3684->3535 3685->3684 3686 1006a26 MulDiv 3685->3686 3686->3684 3688 1002019 3687->3688 3689 100200c CreateDirectoryA 3687->3689 3688->3535 3689->3688 3691 100459d GetCurrentDirectoryA SetCurrentDirectoryA 3690->3691 3708 1004595 3690->3708 3692 10045bd 3691->3692 3693 10045de 3691->3693 3694 1003ebe 28 API calls 3692->3694 3742 1006a45 GetDiskFreeSpaceA 3693->3742 3697 10045cd 3694->3697 3696 10064de 4 API calls 3699 10047aa 3696->3699 3700 1003aa1 3 API calls 3697->3700 3699->3517 3703 10045d2 3700->3703 3701 10045f5 3704 1003aa1 3 API calls 3701->3704 3702 100464d GetVolumeInformationA 3705 10046d3 SetCurrentDirectoryA lstrcpynA 3702->3705 3706 100466b 3702->3706 3703->3708 3709 1004610 GetLastError FormatMessageA 3704->3709 3707 10046f0 3705->3707 3710 1003aa1 3 API calls 3706->3710 3714 1004707 3707->3714 3718 100471c 3707->3718 3708->3696 3711 10046bf 3709->3711 3712 1004684 GetLastError FormatMessageA 3710->3712 3713 1003ebe 28 API calls 3711->3713 3712->3711 3715 10046c5 SetCurrentDirectoryA 3713->3715 3716 1003ebe 28 API calls 3714->3716 3715->3708 3717 1004717 3716->3717 3717->3718 3718->3708 3745 10020a4 3718->3745 3721 1003458 wsprintfA lstrcpyA 3720->3721 3722 10066cf 2 API calls 3721->3722 3723 100348c RemoveDirectoryA GetFileAttributesA 3722->3723 3724 10034a5 3723->3724 3725 10034af CreateDirectoryA 3723->3725 3724->3721 3726 10034ad GetTempFileNameA 3724->3726 3725->3726 3727 10034b8 3725->3727 3726->3727 3729 10034e7 DeleteFileA CreateDirectoryA 3726->3729 3730 10064de 4 API calls 3727->3730 3729->3727 3731 100350e 3730->3731 3731->3657 3731->3658 3733 10044e4 3732->3733 3734 1004507 lstrcpyA 3732->3734 3735 1003ebe 28 API calls 3733->3735 3736 10066cf 2 API calls 3734->3736 3737 10044f4 3735->3737 3738 100451d CreateFileA LocalFree 3736->3738 3740 1003aa1 3 API calls 3737->3740 3741 10044f9 3737->3741 3738->3737 3739 1004541 CloseHandle GetFileAttributesA 3738->3739 3739->3737 3740->3741 3741->3662 3741->3663 3743 1006a7a MulDiv 3742->3743 3744 10045eb 3742->3744 3743->3744 3744->3701 3744->3702 3746 10020f1 3745->3746 3747 10020cd 3745->3747 3749 1002126 3746->3749 3750 10020f7 3746->3750 3762 100207f wsprintfA 3747->3762 3751 10020ef 3749->3751 3764 100207f wsprintfA 3749->3764 3763 100207f wsprintfA 3750->3763 3756 10064de 4 API calls 3751->3756 3752 10020e3 3757 1003ebe 28 API calls 3752->3757 3754 100210e 3758 1003ebe 28 API calls 3754->3758 3760 1002166 3756->3760 3757->3751 3758->3751 3759 1002140 3761 1003ebe 28 API calls 3759->3761 3760->3708 3761->3751 3762->3752 3763->3754 3764->3759 3788 10032ff 3765->3788 3767 1005195 3768 1005199 3767->3768 3769 10051d2 3767->3769 3770 10051a8 GetDlgItem ShowWindow GetDlgItem ShowWindow 3767->3770 3768->3555 3791 10042a4 3769->3791 3770->3769 3772 10051e1 3773 1003ebe 28 API calls 3772->3773 3775 1005270 3773->3775 3774 10051dd 3774->3772 3799 1007af5 3774->3799 3776 1005272 3775->3776 3778 1005288 3776->3778 3779 100527b FreeResource 3776->3779 3781 10052a4 3778->3781 3783 1005294 3778->3783 3779->3778 3780 1005241 3780->3776 3804 100735b 3780->3804 3784 10052c9 3781->3784 3787 10052b6 SendMessageA 3781->3787 3786 1003ebe 28 API calls 3783->3786 3784->3555 3786->3781 3787->3784 3789 1002e55 6 API calls 3788->3789 3790 1003311 FindResourceA LoadResource LockResource 3789->3790 3790->3767 3792 10042e5 3791->3792 3793 1004348 3792->3793 3807 10041d8 3792->3807 3793->3774 3795 1004303 3795->3793 3815 1003108 3795->3815 3798 100735b 2 API calls 3798->3793 3801 1007b3a 3799->3801 3800 1007c0c 3800->3780 3801->3800 3831 100502e 3801->3831 3859 100799f 3801->3859 3805 1007309 2 API calls 3804->3805 3806 1005250 3805->3806 3806->3772 3806->3776 3808 10041e8 3807->3808 3809 1004219 lstrcmpA 3808->3809 3810 10041fd 3808->3810 3812 100426d 3809->3812 3814 1004212 3809->3814 3811 1003ebe 28 API calls 3810->3811 3811->3814 3818 100412e 3812->3818 3814->3795 3816 100313f CloseHandle 3815->3816 3817 1003123 3815->3817 3816->3817 3817->3793 3817->3798 3819 100413b 3818->3819 3820 1004143 CreateFileA 3818->3820 3819->3814 3820->3819 3822 10041af 3820->3822 3822->3819 3823 10041b5 3822->3823 3826 1002f6b 3823->3826 3827 1002fd9 CreateFileA 3826->3827 3829 1002f7d 3826->3829 3827->3819 3828 1002fcc CharNextA 3828->3829 3829->3827 3829->3828 3830 1002fbf CreateDirectoryA 3829->3830 3830->3828 3832 1005065 3831->3832 3833 100504e 3831->3833 3835 1005071 3832->3835 3836 100517a 3832->3836 3834 100505c 3833->3834 3837 1003108 CloseHandle 3833->3837 3839 10064de 4 API calls 3834->3839 3835->3834 3840 1005077 3835->3840 3841 10050eb 3835->3841 3899 10032a1 lstrcpyA lstrcpyA lstrcpyA 3836->3899 3837->3834 3844 1005189 3839->3844 3840->3834 3870 1002efd lstrlenA lstrlenA 3840->3870 3842 1005103 3841->3842 3843 10050f4 SetDlgItemTextA 3841->3843 3845 1002efd 8 API calls 3842->3845 3843->3842 3844->3801 3847 100511c 3845->3847 3847->3834 3881 1004faf 3847->3881 3853 10041d8 33 API calls 3855 100514e 3853->3855 3854 1003108 CloseHandle 3856 10050c3 3854->3856 3855->3834 3889 100409f LocalAlloc 3855->3889 3858 10050d0 SetFileAttributesA 3856->3858 3858->3834 3860 10079b5 3859->3860 3861 1007a5c 3859->3861 3902 1007935 3860->3902 3868 100502e 61 API calls 3861->3868 3863 10079d5 3864 1007a33 3863->3864 3866 10079ef 3863->3866 3916 100788d 3863->3916 3864->3801 3866->3861 3866->3864 3867 100788d 6 API calls 3866->3867 3908 1003072 3866->3908 3867->3866 3868->3864 3871 1002f23 lstrcpyA lstrlenA 3870->3871 3872 1002f1f 3870->3872 3873 1002f53 lstrcatA 3871->3873 3874 1002f3a lstrlenA 3871->3874 3872->3834 3876 10031ee 3872->3876 3873->3872 3874->3873 3875 1002f44 lstrlenA lstrlenA 3874->3875 3875->3873 3877 1003209 3876->3877 3878 100320d DosDateTimeToFileTime 3876->3878 3877->3834 3877->3854 3878->3877 3879 1003221 LocalFileTimeToFileTime 3878->3879 3879->3877 3880 1003233 SetFileTime 3879->3880 3880->3877 3900 100672a GetFileAttributesA 3881->3900 3883 100501d 3883->3834 3883->3853 3884 1005011 SetFileAttributesA 3884->3883 3886 1004819 32 API calls 3887 1004ffc 3886->3887 3887->3883 3887->3884 3888 100500b 3887->3888 3888->3884 3890 10040d2 lstrlenA LocalAlloc 3889->3890 3891 10040bb 3889->3891 3893 1004107 lstrcpyA 3890->3893 3894 10040e7 3890->3894 3892 1003ebe 28 API calls 3891->3892 3895 10040d0 3892->3895 3897 1004103 3893->3897 3896 1003ebe 28 API calls 3894->3896 3895->3897 3898 10040fc LocalFree 3896->3898 3897->3834 3898->3897 3899->3834 3901 1004fc2 3900->3901 3901->3883 3901->3884 3901->3886 3903 1007947 3902->3903 3904 100794c 3902->3904 3903->3863 3904->3903 3924 100766b 3904->3924 3906 100797b 3906->3903 3907 100788d 6 API calls 3906->3907 3907->3903 3944 1002c91 3908->3944 3911 1003090 WriteFile 3913 10030b4 3911->3913 3914 10030b9 3911->3914 3912 100308b 3912->3866 3913->3866 3914->3913 3915 10030da SendDlgItemMessageA 3914->3915 3915->3913 3917 10078aa 3916->3917 3919 10078b0 3916->3919 3951 1007763 3917->3951 3921 1007763 2 API calls 3919->3921 3922 1007908 3919->3922 3923 10078d7 3919->3923 3921->3923 3922->3863 3923->3922 3955 10071a5 3923->3955 3925 100769d 3924->3925 3927 10076fb 3925->3927 3928 1007309 3925->3928 3927->3906 3929 1007325 3928->3929 3932 1007320 3928->3932 3934 1006ef9 3929->3934 3931 100732b 3931->3932 3938 1006f72 3931->3938 3932->3927 3935 1006f14 3934->3935 3937 1006f1d 3934->3937 3936 1007ea9 GlobalFree 3935->3936 3935->3937 3936->3937 3937->3931 3939 1006fa2 3938->3939 3942 1006fdf 3938->3942 3940 1007d6c GlobalAlloc 3939->3940 3941 1006fab 3939->3941 3939->3942 3940->3942 3941->3932 3942->3941 3943 1007d6c GlobalAlloc 3942->3943 3943->3941 3945 1002caa MsgWaitForMultipleObjects 3944->3945 3946 1002cc1 PeekMessageA 3945->3946 3947 1002cf7 3945->3947 3946->3945 3948 1002ccf 3946->3948 3947->3911 3947->3912 3948->3945 3948->3947 3949 1002cda DispatchMessageA 3948->3949 3950 1002ce4 PeekMessageA 3948->3950 3949->3950 3950->3948 3952 10077b1 3951->3952 3953 100766b 2 API calls 3952->3953 3954 1007838 3952->3954 3953->3952 3954->3919 3956 10071ce 3955->3956 3957 10071c5 3955->3957 3956->3922 3957->3956 3959 1007e2e 3957->3959 3960 1007e43 3959->3960 3961 1007e48 3959->3961 3960->3956 3963 1007e53 3961->3963 3964 1007f1c 3961->3964 3963->3956 3965 1007f4a 3964->3965 3966 1008237 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 3965->3966 3967 1007f53 3966->3967 3967->3963 3969 1001f07 RegQueryValueExA 3968->3969 3970 1001f2a 3968->3970 3971 1001f21 RegCloseKey 3969->3971 3972 1001f1e 3969->3972 3970->3565 3971->3970 3972->3971 3974 1001f86 3973->3974 3975 1001f5f RegQueryInfoKeyA 3973->3975 3974->3565 3976 1001f7a 3975->3976 3977 1001f7d RegCloseKey 3975->3977 3976->3977 3977->3974 3979 1001e81 3978->3979 3980 1001ecc 3978->3980 3982 10066cf 2 API calls 3979->3982 3981 10064de 4 API calls 3980->3981 3983 1001ed8 3981->3983 3984 1001e93 WritePrivateProfileStringA _lopen 3982->3984 3983->3565 3984->3980 3985 1001eb9 _llseek _lclose 3984->3985 3985->3980 3987 1002726 3986->3987 4090 1001942 3987->4090 3992 1002791 lstrcpyA 3994 100278f 3992->3994 3993 1002775 lstrcpyA 3995 10066cf 2 API calls 3993->3995 3996 1006752 2 API calls 3994->3996 3995->3994 3997 10027a1 3996->3997 3998 10027b1 lstrcmpiA 3997->3998 3999 1002959 3997->3999 3998->3999 4000 10027c1 3998->4000 4001 1006752 2 API calls 3999->4001 4002 100672a GetFileAttributesA 4000->4002 4003 1002961 4001->4003 4004 10027cd 4002->4004 4005 10029c2 LocalAlloc 4003->4005 4006 1002965 lstrcmpiA 4003->4006 4007 10027d1 4004->4007 4011 1001942 2 API calls 4004->4011 4005->4007 4009 10029f1 GetFileAttributesA 4005->4009 4006->4005 4008 1002971 lstrlenA lstrlenA LocalAlloc 4006->4008 4014 1003ebe 28 API calls 4007->4014 4008->4007 4010 10029ab wsprintfA 4008->4010 4017 1002a03 4009->4017 4030 1002a29 4009->4030 4012 1002a71 4010->4012 4013 1002803 lstrlenA 4011->4013 4020 10064de 4 API calls 4012->4020 4015 1002840 4013->4015 4016 1002816 4013->4016 4032 10028bb 4014->4032 4018 1002846 LocalAlloc 4015->4018 4023 1001942 2 API calls 4016->4023 4017->4030 4018->4007 4022 1002861 GetPrivateProfileIntA GetPrivateProfileStringA 4018->4022 4021 1002a8d 4020->4021 4021->3587 4027 10028f3 4022->4027 4022->4032 4025 1002831 4023->4025 4025->4018 4026 100283b lstrlenA 4025->4026 4026->4018 4028 1002922 wsprintfA 4027->4028 4029 1002903 GetShortPathNameA 4027->4029 4028->4012 4029->4028 4099 1002589 4030->4099 4032->4012 4034 1001b20 4033->4034 4035 1001ce2 4033->4035 4036 1001b32 wsprintfA RegQueryValueExA 4034->4036 4038 1001b70 4034->4038 4037 10064de 4 API calls 4035->4037 4036->4034 4036->4038 4039 1001ced 4037->4039 4040 1001b90 GetSystemDirectoryA 4038->4040 4041 1001b78 RegCloseKey 4038->4041 4039->3587 4042 10066cf 2 API calls 4040->4042 4041->4035 4043 1001bb7 LoadLibraryA 4042->4043 4044 1001c1a GetModuleFileNameA 4043->4044 4045 1001bce GetProcAddress FreeLibrary 4043->4045 4046 1001c70 RegCloseKey 4044->4046 4047 1001c32 lstrlenA lstrlenA LocalAlloc 4044->4047 4045->4044 4048 1001bf8 GetSystemDirectoryA 4045->4048 4046->4035 4049 1001c60 4047->4049 4050 1001c7e wsprintfA lstrlenA RegSetValueExA RegCloseKey LocalFree 4047->4050 4048->4047 4051 1001c06 4048->4051 4052 1003ebe 28 API calls 4049->4052 4050->4035 4054 10066cf 2 API calls 4051->4054 4052->4046 4055 1001c18 4054->4055 4055->4047 4057 1004cdf CreateProcessA 4056->4057 4068 1004dc5 4056->4068 4058 1004d84 4057->4058 4059 1004d05 WaitForSingleObject GetExitCodeProcess 4057->4059 4063 1003aa1 3 API calls 4058->4063 4061 1004d34 4059->4061 4060 10064de 4 API calls 4062 1004ddc 4060->4062 4126 1002d03 4061->4126 4062->3587 4065 1004d89 GetLastError FormatMessageA 4063->4065 4067 1003ebe 28 API calls 4065->4067 4067->4068 4068->4060 4069 1004d7a 4069->4068 4071 10066cf 2 API calls 4070->4071 4072 1003d07 GetFileAttributesA 4071->4072 4073 1003d30 LoadLibraryA 4072->4073 4074 1003d19 4072->4074 4076 1003d37 4073->4076 4074->4073 4075 1003d1d LoadLibraryExA 4074->4075 4075->4076 4077 10064de 4 API calls 4076->4077 4078 1003d40 4077->4078 4078->3589 4080 1001e03 4079->4080 4081 1001d16 RegOpenKeyExA 4079->4081 4083 10064de 4 API calls 4080->4083 4081->4080 4082 1001d3b RegQueryValueExA 4081->4082 4084 1001d70 GetSystemDirectoryA 4082->4084 4085 1001df6 RegCloseKey 4082->4085 4086 1001e0c 4083->4086 4087 1001d9c 4084->4087 4088 1001dae wsprintfA lstrlenA RegSetValueExA 4084->4088 4085->4080 4086->3578 4089 10066cf 2 API calls 4087->4089 4088->4085 4089->4088 4091 1001953 4090->4091 4093 100196a 4091->4093 4095 1001972 4091->4095 4114 100662b 4091->4114 4094 100662b 2 API calls 4093->4094 4093->4095 4094->4093 4096 1001e13 4095->4096 4097 1001e20 lstrlenA 4096->4097 4098 1001e2c 4096->4098 4097->4098 4098->3992 4098->3993 4100 10025b5 4099->4100 4101 10026a9 4099->4101 4100->4101 4102 10025be GetModuleFileNameA 4100->4102 4103 10064de 4 API calls 4101->4103 4102->4101 4110 10025e2 4102->4110 4104 10026b7 4103->4104 4104->4012 4105 10025e9 IsDBCSLeadByte 4105->4110 4106 1002607 CharNextA CharUpperA 4109 1002656 CharUpperA 4106->4109 4106->4110 4107 100268d CharNextA 4108 1002696 CharNextA 4107->4108 4108->4101 4108->4105 4109->4110 4110->4105 4110->4106 4110->4107 4110->4108 4113 1002681 lstrlenA 4110->4113 4119 1006666 lstrlenA CharPrevA 4110->4119 4113->4108 4115 1006636 4114->4115 4116 10065f6 IsDBCSLeadByte 4115->4116 4117 1006648 CharNextA 4115->4117 4118 1006656 4115->4118 4116->4115 4117->4115 4118->4091 4120 1006692 CharPrevA 4119->4120 4121 100669b 4120->4121 4122 100668c 4120->4122 4123 100262a lstrlenA CharPrevA 4121->4123 4124 10066a4 CharPrevA 4121->4124 4125 10066ad CharNextA 4121->4125 4122->4120 4122->4121 4123->4110 4124->4123 4124->4125 4125->4123 4127 1002d16 4126->4127 4129 1002d11 CloseHandle CloseHandle 4126->4129 4130 100221e 4127->4130 4129->4068 4129->4069 4131 1002241 4130->4131 4132 100222d 4130->4132 4131->4129 4134 1001fd9 4132->4134 4135 1001f93 17 API calls 4134->4135 4136 1001fe6 4135->4136 4136->4131 4138 1001aa0 4137->4138 4139 1001a6a RegOpenKeyExA 4137->4139 4138->3221 4139->4138 4140 1001a89 RegDeleteValueA RegCloseKey 4139->4140 4140->4138 4142 10019f1 LookupPrivilegeValueA AdjustTokenPrivileges 4141->4142 4143 10019e5 4141->4143 4142->4143 4144 1001a30 ExitWindowsEx 4142->4144 4146 1003ebe 28 API calls 4143->4146 4144->4143 4145 1001a4c 4144->4145 4145->3240 4146->4145 4275 100189d 4276 10018e3 GetDesktopWindow 4275->4276 4277 10018be 4275->4277 4279 1002d83 7 API calls 4276->4279 4278 10018c1 4277->4278 4281 10018d7 EndDialog 4277->4281 4282 10064de 4 API calls 4278->4282 4280 10018f0 LoadStringA SetDlgItemTextA MessageBeep 4279->4280 4280->4278 4281->4278 4283 1001939 4282->4283

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 0 10026e2-100272d call 100160f 3 100273c-1002742 0->3 4 100272f-100273a 0->4 5 1002747-1002773 call 1001942 call 1001e13 3->5 4->5 10 1002791-1002793 lstrcpyA 5->10 11 1002775-100278f lstrcpyA call 10066cf 5->11 12 1002799-10027ab call 1006752 10->12 11->12 17 10027b1-10027bb lstrcmpiA 12->17 18 1002959-1002963 call 1006752 12->18 17->18 19 10027c1-10027cf call 100672a 17->19 24 10029c2-10029d8 LocalAlloc 18->24 25 1002965-100296f lstrcmpiA 18->25 26 10027d1-10027e1 19->26 27 10027e6-1002814 call 1001942 lstrlenA 19->27 29 10029f1-1002a01 GetFileAttributesA 24->29 30 10029da-10029df 24->30 25->24 28 1002971-10029a9 lstrlenA * 2 LocalAlloc 25->28 31 10029e4-10029ec call 1003ebe 26->31 42 1002840 27->42 43 1002816-1002818 27->43 28->30 32 10029ab-10029bd wsprintfA 28->32 34 1002a03-1002a05 29->34 35 1002a4b-1002a59 call 100160f 29->35 30->31 46 1002a82-1002a8e call 10064de 31->46 37 1002a71-1002a81 32->37 34->35 36 1002a07-1002a23 call 100160f 34->36 44 1002a5e-1002a6c call 1002589 35->44 36->44 54 1002a25-1002a27 36->54 37->46 48 1002846-100285b LocalAlloc 42->48 49 1002820-1002839 call 1001942 43->49 50 100281a 43->50 44->37 48->30 55 1002861-100286a 48->55 49->48 61 100283b-100283e lstrlenA 49->61 50->49 54->44 57 1002a29-1002a49 call 10021e6 * 2 54->57 58 100286c 55->58 59 100286e-10028b9 GetPrivateProfileIntA GetPrivateProfileStringA 55->59 57->44 58->59 63 10028f3-1002901 59->63 64 10028bb-10028c4 59->64 61->48 68 1002922 63->68 69 1002903-1002920 GetShortPathNameA 63->69 66 10028c6 64->66 67 10028c8-10028ee call 10021c4 * 2 64->67 66->67 67->37 70 100292c-100292e 68->70 69->70 73 1002930 70->73 74 1002932-1002954 wsprintfA 70->74 73->74 74->37
                                                                                                  APIs
                                                                                                  • lstrcpyA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,?,?,0100133C,?,00000104,?,00000001,7591F530,00000000), ref: 0100277B
                                                                                                  • lstrcpyA.KERNEL32(?,?,?,?,0100133C,?,00000104,?,00000001,7591F530,00000000), ref: 01002793
                                                                                                  • lstrcmpiA.KERNEL32(00000000,.INF), ref: 010027B7
                                                                                                  • lstrlenA.KERNEL32(DefaultInstall,?,01001330,?), ref: 01002810
                                                                                                  • lstrlenA.KERNEL32(?,?,0100132C), ref: 0100283C
                                                                                                  • LocalAlloc.KERNEL32(00000040,00000200), ref: 0100284D
                                                                                                  • GetPrivateProfileIntA.KERNEL32(?,Reboot,00000000,?), ref: 0100287C
                                                                                                  • GetPrivateProfileStringA.KERNEL32(Version,AdvancedINF,01001271,?,00000008,?), ref: 010028B1
                                                                                                  • GetShortPathNameA.KERNEL32(?,?,00000104), ref: 0100291A
                                                                                                  • wsprintfA.USER32 ref: 0100294B
                                                                                                  • lstrcmpiA.KERNEL32(00000000,.BAT), ref: 0100296B
                                                                                                  • lstrlenA.KERNEL32(Command.com /c %s), ref: 0100297D
                                                                                                  • lstrlenA.KERNEL32(?), ref: 0100298C
                                                                                                  • LocalAlloc.KERNEL32(00000040,?), ref: 0100299B
                                                                                                  • wsprintfA.USER32 ref: 010029B4
                                                                                                  • LocalAlloc.KERNEL32(00000040,00000400,?,0000002E,?,0000002E), ref: 010029CA
                                                                                                  • GetFileAttributesA.KERNELBASE(?), ref: 010029F8
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: lstrlen$AllocLocal$PrivateProfilelstrcmpilstrcpywsprintf$AttributesFileNamePathShortString
                                                                                                  • String ID: "$.BAT$.INF$AdvancedINF$C:\Users\user\AppData\Local\Temp\IXP000.TMP\$Command.com /c %s$DefaultInstall$Reboot$Version$rundll32.exe %s,InstallHinfSection %s 128 %s$setupapi.dll$setupx.dll
                                                                                                  • API String ID: 1934397216-472070384
                                                                                                  • Opcode ID: 6c011d49d29e131f740ed8dabe1c808832c5922d73e00483e9065f74cfc82ed7
                                                                                                  • Instruction ID: a376eb2aa62e0528c46e6ae682dde744fbc8027db4852c82fdc9f52ca6896b49
                                                                                                  • Opcode Fuzzy Hash: 6c011d49d29e131f740ed8dabe1c808832c5922d73e00483e9065f74cfc82ed7
                                                                                                  • Instruction Fuzzy Hash: BCA191B5900259ABFF32DB648C48EDA7BBDAB94300F0404D5F6C9A7180DBB19AD48F64

                                                                                                  Control-flow Graph

                                                                                                  APIs
                                                                                                  • GetCurrentDirectoryA.KERNEL32(00000104,?,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,759183C0,00000000), ref: 010045AA
                                                                                                  • SetCurrentDirectoryA.KERNELBASE(00000000), ref: 010045B7
                                                                                                  Strings
                                                                                                  • C:\Users\user\AppData\Local\Temp\IXP000.TMP\, xrefs: 0100459D
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CurrentDirectory
                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\IXP000.TMP\
                                                                                                  • API String ID: 1611563598-1193786559
                                                                                                  • Opcode ID: 6a901a27d976f6ecd6b1b3fb4ef83800b97c89f981ca28cfd4edf11155ac7cbc
                                                                                                  • Instruction ID: 32a5e2e07f0e045be28bc8ef6b6c2a76a4ecc1151fd6d71cf5cc981d67540b80
                                                                                                  • Opcode Fuzzy Hash: 6a901a27d976f6ecd6b1b3fb4ef83800b97c89f981ca28cfd4edf11155ac7cbc
                                                                                                  • Instruction Fuzzy Hash: 48519EB2900258AFFB23DB64DC85FFA77ACEB09300F0044A5B799D61C5D6759E808F65

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 418 10052d4-10052f2 419 10052f8-1005306 call 100342e 418->419 420 100537f-1005386 lstrcpyA 418->420 423 100530b-100530d 419->423 422 100538c-1005397 call 10044bd 420->422 431 1005399-10053a3 CreateDirectoryA 422->431 432 10053ab-10053b0 call 100456a 422->432 425 1005313-100532d lstrcpyA 423->425 426 10053e4 423->426 429 1005371-100537d call 10066cf 425->429 430 100532f-1005345 GetSystemInfo 425->430 428 10053e6-10053f2 call 10064de 426->428 429->422 434 1005365 430->434 435 1005347-1005348 430->435 436 10053c3-10053cd call 1003aa1 431->436 437 10053a5 431->437 443 10053b5-10053b7 432->443 444 100536a-100536c call 10066cf 434->444 441 100534a-100534b 435->441 442 100535e-1005363 435->442 436->426 437->432 447 1005357-100535c 441->447 448 100534d-100534e 441->448 442->444 449 10053b9-10053c1 443->449 450 10053cf-10053d5 443->450 444->429 447->444 448->429 453 1005350-1005355 448->453 449->428 450->426 454 10053d7-10053de RemoveDirectoryA 450->454 453->444 454->426
                                                                                                  APIs
                                                                                                  • lstrcpyA.KERNEL32(C:\Users\user\AppData\Local\Temp\IXP000.TMP\,?,00000000,?,00000104,759183C0,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 01005320
                                                                                                  • GetSystemInfo.KERNEL32(?), ref: 01005336
                                                                                                  • lstrcpyA.KERNEL32(C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000,759183C0,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 01005386
                                                                                                  • CreateDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000,C:\Users\user\AppData\Local\Temp\IXP000.TMP\), ref: 0100539B
                                                                                                    • Part of subcall function 0100342E: wsprintfA.USER32 ref: 01003465
                                                                                                    • Part of subcall function 0100342E: lstrcpyA.KERNEL32(759183C0,?), ref: 01003476
                                                                                                    • Part of subcall function 0100342E: RemoveDirectoryA.KERNELBASE(759183C0,759183C0,00000104,?), ref: 0100348D
                                                                                                    • Part of subcall function 0100342E: GetFileAttributesA.KERNELBASE(759183C0), ref: 01003494
                                                                                                    • Part of subcall function 0100342E: GetTempFileNameA.KERNEL32(?,IXP,00000000,759183C0), ref: 010034DD
                                                                                                    • Part of subcall function 0100342E: DeleteFileA.KERNEL32(759183C0), ref: 010034F2
                                                                                                    • Part of subcall function 0100342E: CreateDirectoryA.KERNEL32(759183C0,00000000), ref: 010034FB
                                                                                                  • RemoveDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\IXP000.TMP\,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,?,00000000,C:\Users\user\AppData\Local\Temp\IXP000.TMP\), ref: 010053DE
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Directory$Filelstrcpy$CreateRemove$AttributesDeleteInfoNameSystemTempwsprintf
                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\IXP000.TMP\$alpha$i386$mips$ppc
                                                                                                  • API String ID: 2618030033-3703068183
                                                                                                  • Opcode ID: ccfa81f9c34a22009be520cd33d5ea646d99b29c1b65c734a564f30d8b4669eb
                                                                                                  • Instruction ID: bbe6c97369ec8f106fead77e6623ce3be693c8dab588adb95fac2358924cc935
                                                                                                  • Opcode Fuzzy Hash: ccfa81f9c34a22009be520cd33d5ea646d99b29c1b65c734a564f30d8b4669eb
                                                                                                  • Instruction Fuzzy Hash: 7E31C571904615AAF7239F299C44DEE3BE8BB45355F048069B6C5D60C4DFB9C944CF60

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 455 1006205-1006222 456 1006224-100622a 455->456 457 1006247-100624e call 100435e 455->457 458 100622c call 10043ec 456->458 459 100623e-1006245 call 1004bc8 456->459 464 1006250-1006257 call 1005f21 457->464 465 1006259-100625b 457->465 466 1006231-1006233 458->466 459->457 459->465 464->465 473 1006260-100629d GetSystemDirectoryA call 10066cf LoadLibraryA 464->473 469 100636a-1006374 call 10064de 465->469 466->465 470 1006235-100623c 466->470 470->457 470->459 477 10062b3-10062c0 FreeLibrary 473->477 478 100629f-10062ad GetProcAddress 473->478 480 10062c2-10062c8 477->480 481 10062da-10062e3 SetCurrentDirectoryA 477->481 478->477 479 10062af-10062b1 DecryptFileA 478->479 479->477 480->481 484 10062ca call 10047b3 480->484 482 1006301-1006307 481->482 483 10062e5-10062ff call 1003ebe call 1003aa1 481->483 486 1006312-1006319 482->486 487 1006309 call 1005a36 482->487 498 10062d3-10062d5 483->498 493 10062cf-10062d1 484->493 491 1006330 486->491 492 100631b-1006324 call 1001f93 486->492 495 100630e-1006310 487->495 497 1006336-100633c 491->497 503 1006329-100632e 492->503 493->481 493->498 495->486 495->498 499 100633e-1006344 497->499 500 100634f-1006356 497->500 501 1006368-1006369 498->501 499->500 504 1006346 call 1005abc 499->504 505 1006365-1006367 500->505 506 1006358-100635e 500->506 501->469 503->497 509 100634b-100634d 504->509 505->501 506->505 508 1006360 call 1004de5 506->508 508->505 509->498 509->500
                                                                                                  APIs
                                                                                                  • GetSystemDirectoryA.KERNEL32(?,00000105), ref: 0100626F
                                                                                                  • LoadLibraryA.KERNEL32(?,?,00000105,advapi32.dll), ref: 0100628E
                                                                                                  • GetProcAddress.KERNEL32(00000000,DecryptFileA), ref: 010062A5
                                                                                                  • DecryptFileA.ADVAPI32(C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 010062B1
                                                                                                  • FreeLibrary.KERNEL32(00000000), ref: 010062B4
                                                                                                    • Part of subcall function 010043EC: LocalAlloc.KERNEL32(00000040,00000001,UPROMPT,00000000,00000000,00000000,00000000,?,?,?,01006231), ref: 0100440B
                                                                                                  • SetCurrentDirectoryA.KERNELBASE(C:\Users\user\AppData\Local\Temp\IXP000.TMP\), ref: 010062DB
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: DirectoryLibrary$AddressAllocCurrentDecryptFileFreeLoadLocalProcSystem
                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\IXP000.TMP\$DecryptFileA$advapi32.dll
                                                                                                  • API String ID: 2126469477-3123416969
                                                                                                  • Opcode ID: 799601459926c632d555a8d86d08fbf0d875e0935837b017e982ad4550c23b2f
                                                                                                  • Instruction ID: 9140d9ddfa85fbf1d4f936cfa7ace5a96bcd53ce79dc58d3eacbe78f2b8b6b31
                                                                                                  • Opcode Fuzzy Hash: 799601459926c632d555a8d86d08fbf0d875e0935837b017e982ad4550c23b2f
                                                                                                  • Instruction Fuzzy Hash: FB310831900A12AAFB73A775DE409BB37EEEB96351F0441A9E9C1C10C4EF7B8590CB61

                                                                                                  Control-flow Graph

                                                                                                  APIs
                                                                                                  • FindFirstFileA.KERNELBASE(?,?,?,00000104,0100134C,?,00000104,00000000,SeetrolClient,00000001), ref: 01002AF2
                                                                                                  • lstrcmpA.KERNEL32(?,01001348,?,00000104,00000000,00000000), ref: 01002B31
                                                                                                  • lstrcmpA.KERNEL32(?,01001344), ref: 01002B43
                                                                                                    • Part of subcall function 010066CF: lstrlenA.KERNEL32(00000104,0000002F,?,01003991,0100C89A,00000104,01001271), ref: 010066D9
                                                                                                  • SetFileAttributesA.KERNEL32(?,00000080,?,00000104,?,?,00000104,00000000,00000000), ref: 01002B97
                                                                                                  • DeleteFileA.KERNEL32(?), ref: 01002BA4
                                                                                                  • FindNextFileA.KERNELBASE(?,00000010), ref: 01002BB7
                                                                                                  • FindClose.KERNELBASE(?), ref: 01002BCB
                                                                                                  • RemoveDirectoryA.KERNELBASE(00000000), ref: 01002BD2
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: File$Find$lstrcmp$AttributesCloseDeleteDirectoryFirstNextRemovelstrlen
                                                                                                  • String ID: SeetrolClient
                                                                                                  • API String ID: 1122447120-1061602984
                                                                                                  • Opcode ID: a81c931836a2097e773c8ba7cb58b60a1f9ea69d54bc65de08cbb15ef119736b
                                                                                                  • Instruction ID: 3621ff63f4683dfc0afae3feec3247e592be42cb1084b4f5304d675301ecb420
                                                                                                  • Opcode Fuzzy Hash: a81c931836a2097e773c8ba7cb58b60a1f9ea69d54bc65de08cbb15ef119736b
                                                                                                  • Instruction Fuzzy Hash: 80310D76905159ABEB62DBA4DC88EDE77BDAF64300F1041D1B6C9E2084DBB4DAC4CF60

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 553 1005190-1005197 call 10032ff 556 1005199 553->556 557 100519a-10051a6 553->557 558 10051d2-10051df call 10042a4 557->558 559 10051a8-10051d0 GetDlgItem ShowWindow GetDlgItem ShowWindow 557->559 562 10051e1-10051eb 558->562 563 10051ed-1005223 call 1006aa4 558->563 559->558 564 1005265-1005270 call 1003ebe 562->564 569 1005255-1005264 563->569 570 1005225-1005248 call 1007af5 563->570 571 1005272-1005279 564->571 569->564 570->571 578 100524a-100524b call 100735b 570->578 573 1005288-100528a 571->573 574 100527b-1005282 FreeResource 571->574 576 10052a4-10052ab 573->576 577 100528c-1005292 573->577 574->573 581 10052c9-10052ce 576->581 582 10052ad-10052b4 576->582 577->576 580 1005294-100529f call 1003ebe 577->580 583 1005250-1005253 578->583 580->576 582->581 585 10052b6-10052c3 SendMessageA 582->585 583->569 583->571 585->581
                                                                                                  APIs
                                                                                                    • Part of subcall function 010032FF: FindResourceA.KERNEL32(00000000,CABINET,0000000A), ref: 0100331B
                                                                                                    • Part of subcall function 010032FF: LoadResource.KERNEL32(00000000,00000000), ref: 01003324
                                                                                                    • Part of subcall function 010032FF: LockResource.KERNEL32(00000000), ref: 0100332B
                                                                                                  • GetDlgItem.USER32(00000000,00000842), ref: 010051B5
                                                                                                  • ShowWindow.USER32(00000000), ref: 010051BE
                                                                                                  • GetDlgItem.USER32(00000841,00000005), ref: 010051CD
                                                                                                  • ShowWindow.USER32(00000000), ref: 010051D0
                                                                                                  • FreeResource.KERNEL32(00000000,-00000514,00000000,00000000,00000010,00000000,?,00000000,00000000,00000001,01005A8A,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,0100630E), ref: 0100527C
                                                                                                  • SendMessageA.USER32(00000FA1,00000000,00000000,-00000514), ref: 010052C3
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Resource$ItemShowWindow$FindFreeLoadLockMessageSend
                                                                                                  • String ID: *MEMCAB
                                                                                                  • API String ID: 3694369891-3211172518
                                                                                                  • Opcode ID: 0fad6b1f36d8706e582d9ea836248cbf3b7461d3a55a163e58501e177ea86f4c
                                                                                                  • Instruction ID: 5229d03a171856da93f12892545d0c10a51e3ee78aaa137c78116f6f246e4984
                                                                                                  • Opcode Fuzzy Hash: 0fad6b1f36d8706e582d9ea836248cbf3b7461d3a55a163e58501e177ea86f4c
                                                                                                  • Instruction Fuzzy Hash: D931C5347822157AFA33636A9C4AFDB7E9CEF46B61F400014F5C4A90C5D6FA84808BA1
                                                                                                  APIs
                                                                                                  • GetDiskFreeSpaceA.KERNELBASE(00000000,00000000,00000000,00000000,00000000), ref: 01006A70
                                                                                                  • MulDiv.KERNEL32(00000000,00000000,00000400), ref: 01006A8B
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: DiskFreeSpace
                                                                                                  • String ID:
                                                                                                  • API String ID: 1705453755-0
                                                                                                  • Opcode ID: 825da8cf926745c3866bbeb836e8d81481314d09f4b5b7f7c70813e4e2df1b9f
                                                                                                  • Instruction ID: b1f9c66608a2b67e4be2bbf4eebceb79f2602f57f0fa110e7db973902b5e4614
                                                                                                  • Opcode Fuzzy Hash: 825da8cf926745c3866bbeb836e8d81481314d09f4b5b7f7c70813e4e2df1b9f
                                                                                                  • Instruction Fuzzy Hash: E0F0E776D00118BFEF05DF95C844BEEBBBCEF15326F118496AA11A6080DB75A749CFA0

                                                                                                  Control-flow Graph

                                                                                                  APIs
                                                                                                  • RegCreateKeyExA.KERNELBASE(80000002,Software\Microsoft\Windows\CurrentVersion\RunOnce,00000000,00000000,00000000,0002001F,00000000,?,?,00000001), ref: 01001B12
                                                                                                  • wsprintfA.USER32 ref: 01001B3E
                                                                                                  • RegQueryValueExA.KERNELBASE(?,wextract_cleanup0,00000000,00000000,00000000,?), ref: 01001B58
                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 01001B7E
                                                                                                  • GetSystemDirectoryA.KERNEL32(00000000,00000104), ref: 01001BA3
                                                                                                  • LoadLibraryA.KERNELBASE(00000000,00000000,00000104,advpack.dll), ref: 01001BBE
                                                                                                  • GetProcAddress.KERNEL32(00000000,DelNodeRunDLL32), ref: 01001BD4
                                                                                                  • FreeLibrary.KERNELBASE(?), ref: 01001BEE
                                                                                                  • GetSystemDirectoryA.KERNEL32(00000000,00000104), ref: 01001C00
                                                                                                  • GetModuleFileNameA.KERNEL32(00000000,00000104), ref: 01001C28
                                                                                                  • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\IXP000.TMP\), ref: 01001C3E
                                                                                                  • lstrlenA.KERNEL32(00000000), ref: 01001C49
                                                                                                  • LocalAlloc.KERNEL32(00000040,00000050), ref: 01001C52
                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 01001C76
                                                                                                  • wsprintfA.USER32 ref: 01001CAB
                                                                                                  • lstrlenA.KERNEL32(00000000), ref: 01001CB5
                                                                                                  • RegSetValueExA.KERNELBASE(?,wextract_cleanup0,00000000,00000001,00000000,00000001), ref: 01001CC9
                                                                                                  • RegCloseKey.KERNELBASE(?), ref: 01001CD5
                                                                                                  • LocalFree.KERNEL32(00000000), ref: 01001CDC
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Closelstrlen$DirectoryFreeLibraryLocalSystemValuewsprintf$AddressAllocCreateFileLoadModuleNameProcQuery
                                                                                                  • String ID: %s /D:%s$C:\Users\user\AppData\Local\Temp\IXP000.TMP\$DelNodeRunDLL32$Software\Microsoft\Windows\CurrentVersion\RunOnce$advpack.dll$rundll32.exe %sadvpack.dll,DelNodeRunDLL32 "%s"$wextract_cleanup%d$wextract_cleanup0
                                                                                                  • API String ID: 3084642846-1709460465
                                                                                                  • Opcode ID: e8e5f3b3c36c9a9120034c916e34edcf0355e3275c331066bd0ee2a15f0c6816
                                                                                                  • Instruction ID: cb456183738a0c10edcd6481a0703a1d73204317f046f42922711a87de10383b
                                                                                                  • Opcode Fuzzy Hash: e8e5f3b3c36c9a9120034c916e34edcf0355e3275c331066bd0ee2a15f0c6816
                                                                                                  • Instruction Fuzzy Hash: 3351737594021CABEB329B65DD88FEA7BBDEB54700F0000D5F689E6185DBB5CA80CF61

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 105 1005abc-1005af0 106 1005af2-1005b05 call 1002e55 105->106 107 1005b2d-1005b3a 105->107 113 1005b07-1005b0a 106->113 114 1005b0c-1005b28 call 1003ebe 106->114 108 1005b3b-1005b5e 107->108 111 1005b64-1005b79 call 1002e55 108->111 112 1005c7b-1005c8f lstrcpyA 108->112 123 1005c5a-1005c6a call 1003ebe 111->123 124 1005b7f-1005b82 111->124 115 1005c90-1005c96 112->115 113->107 113->114 127 1005e8f-1005e99 call 10064de 114->127 118 1005cd8-1005cf9 call 10026e2 115->118 119 1005c98-1005cb0 call 1002e55 115->119 136 1005c74-1005c76 118->136 137 1005cff-1005d05 118->137 119->123 133 1005cb2-1005cb8 119->133 123->136 124->123 129 1005b88-1005b91 124->129 134 1005b93-1005b9a 129->134 135 1005b9c-1005ba3 129->135 142 1005e7e-1005e84 133->142 143 1005cbe-1005cd2 lstrcmpiA 133->143 144 1005bc2 134->144 145 1005bb0-1005bb7 135->145 146 1005ba5-1005bae 135->146 140 1005e8d-1005e8e 136->140 138 1005d07-1005d0e 137->138 139 1005d2b-1005d31 137->139 138->139 149 1005d10-1005d16 138->149 152 1005e46-1005e53 call 1004cae 139->152 153 1005d37-1005d3d 139->153 140->127 150 1005e86 call 1001cf4 142->150 151 1005e8b 142->151 143->118 143->142 147 1005bc8-1005bce 144->147 145->147 148 1005bb9 145->148 146->144 147->115 156 1005bd4-1005bdd 147->156 148->144 149->139 154 1005d18-1005d1e 149->154 150->151 151->140 165 1005e58-1005e5a 152->165 157 1005d43-1005d49 153->157 158 1005e9a-1005ebc call 1003ebe LocalFree 153->158 154->153 160 1005d20-1005d26 call 1001aa7 154->160 161 1005c34-1005c3a 156->161 162 1005bdf-1005be1 156->162 157->152 163 1005d4f-1005d56 157->163 158->136 160->139 161->118 171 1005c40-1005c58 call 1002e55 161->171 167 1005be3-1005bed 162->167 168 1005bef-1005bf1 162->168 163->152 169 1005d5c-1005d6a call 1003ccc 163->169 172 1005e60-1005e75 LocalFree 165->172 173 1005f0f-1005f17 LocalFree 165->173 174 1005bfd-1005c16 call 1002e55 167->174 168->174 175 1005bf3 168->175 183 1005d70-1005d7e GetProcAddress 169->183 184 1005ec1-1005ed5 call 1003ebe 169->184 171->115 171->123 172->108 178 1005e7b-1005e7d 172->178 173->136 174->123 185 1005c18-1005c2c lstrcmpiA 174->185 175->174 178->142 187 1005d84-1005dd7 183->187 188 1005ed7-1005eec call 1003ebe FreeLibrary 183->188 197 1005ef2-1005f04 LocalFree call 1003aa1 184->197 185->161 189 1005c2e 185->189 191 1005de0-1005de9 187->191 192 1005dd9 187->192 188->197 189->161 194 1005df2-1005df5 191->194 195 1005deb 191->195 192->191 198 1005df7 194->198 199 1005dfe-1005e07 194->199 195->194 197->136 198->199 202 1005e10-1005e12 199->202 203 1005e09 199->203 204 1005e14 202->204 205 1005e1b-1005e38 202->205 203->202 204->205 207 1005f09 FreeLibrary 205->207 208 1005e3e-1005e44 FreeLibrary 205->208 207->173 208->172
                                                                                                  APIs
                                                                                                  • lstrcpyA.KERNEL32(?,0100CAA2,00000000,00000000,C:\Users\user\AppData\Local\Temp\IXP000.TMP\), ref: 01005C87
                                                                                                  • lstrcmpiA.KERNEL32(?,<None>), ref: 01005C24
                                                                                                    • Part of subcall function 01002E55: FindResourceA.KERNEL32(00000000,00000000,0000000A), ref: 01002E6B
                                                                                                    • Part of subcall function 01002E55: SizeofResource.KERNEL32(00000000,00000000,?,0100546E,TITLE,SeetrolClient,0000007F,?,00000000), ref: 01002E6F
                                                                                                    • Part of subcall function 01002E55: FindResourceA.KERNEL32(00000000,00000000,0000000A), ref: 01002E8B
                                                                                                    • Part of subcall function 01002E55: LoadResource.KERNEL32(00000000,00000000,?,0100546E,TITLE,SeetrolClient,0000007F,?,00000000), ref: 01002E8F
                                                                                                    • Part of subcall function 01002E55: LockResource.KERNEL32(00000000,?,0100546E,TITLE,SeetrolClient,0000007F,?,00000000), ref: 01002E96
                                                                                                  • lstrcmpiA.KERNEL32(?,<None>), ref: 01005CCA
                                                                                                  • GetProcAddress.KERNEL32(00000000,DoInfInstall), ref: 01005D76
                                                                                                  • FreeLibrary.KERNEL32(00000000), ref: 01005E3E
                                                                                                  • LocalFree.KERNEL32(?,?,00000044,?,00000104,?,?), ref: 01005E66
                                                                                                  • LocalFree.KERNEL32(?,00000000,000004C7,00000000,00000000,00000010,00000000,?,00000104,?,?), ref: 01005EB0
                                                                                                  • FreeLibrary.KERNEL32(00000000,00000000,000004C9,DoInfInstall,00000000,00000010,00000000), ref: 01005EEC
                                                                                                  • LocalFree.KERNEL32(?,00000000,000004C8,advpack.dll,00000000,00000010,00000000,advpack.dll,?,00000104,?,?), ref: 01005EF8
                                                                                                  • FreeLibrary.KERNEL32(00000000), ref: 01005F09
                                                                                                  • LocalFree.KERNEL32(?,?,00000044,?,00000104,?,?), ref: 01005F15
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Free$Resource$Local$Library$Findlstrcmpi$AddressLoadLockProcSizeoflstrcpy
                                                                                                  • String ID: <None>$ADMQCMD$C:\Users\user\AppData\Local\Temp\IXP000.TMP\$D$DoInfInstall$POSTRUNPROGRAM$REBOOT$RUNPROGRAM$SHOWWINDOW$SeetrolClient$USRQCMD$advpack.dll
                                                                                                  • API String ID: 770626793-1550765852
                                                                                                  • Opcode ID: cc61a717c1ac84a9bdfc436f46c8520804baf07a4835fa07c55533f653c16650
                                                                                                  • Instruction ID: c2c6c5684892b5d7fa573e4d2de66b3b8837dd926b255ab3696fc0a2f468da05
                                                                                                  • Opcode Fuzzy Hash: cc61a717c1ac84a9bdfc436f46c8520804baf07a4835fa07c55533f653c16650
                                                                                                  • Instruction Fuzzy Hash: 30B1BF7090025C9EFF779B258D85BEA7BB8AB09304F0041EAE6C9A61C0DBB54EC5CF55

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 209 1005f21-1005f5a call 1002e55 LocalAlloc 212 1005f5c-1005f71 call 1003ebe call 1003aa1 209->212 213 1005f7d-1005f87 call 1002e55 209->213 228 1005f76-1005f78 212->228 218 1005f89-1005faa call 1003ebe LocalFree 213->218 219 1005fac-1005fbd lstrcmpA 213->219 218->228 222 1005fc5-1005fd3 LocalFree 219->222 223 1005fbf 219->223 226 1006010-1006018 222->226 227 1005fd5-1005fd7 222->227 223->222 229 10061d5-10061f1 call 1004819 226->229 230 100601e-1006024 226->230 231 1005fe7-1005fe9 227->231 232 1005fd9-1005fdf 227->232 233 10061f3-10061ff call 10064de 228->233 229->233 230->229 234 100602a-100603d GetTempPathA 230->234 237 1005feb-1005ff9 call 10052d4 231->237 232->231 236 1005fe1-1005fe5 232->236 239 1006069 234->239 240 100603f-1006043 call 10052d4 234->240 236->237 249 1006062-1006064 237->249 250 1005ffb-100600b call 1003ebe 237->250 246 100606f-100607d lstrcpyA 239->246 248 1006048-100604a 240->248 247 1006194-10061a1 246->247 251 1006082-100608e GetDriveTypeA 247->251 252 10061a7-10061c5 GetWindowsDirectoryA call 100456a 247->252 248->249 253 100604c-1006054 call 1002025 248->253 249->233 250->228 256 1006090-1006093 251->256 257 1006095-10060a5 GetFileAttributesA 251->257 252->246 266 10061cb 252->266 253->239 267 1006056-1006060 call 10052d4 253->267 256->257 260 10060a7-10060aa 256->260 257->260 261 10060e0-10060f3 call 100456a 257->261 264 10060d5-10060db 260->264 265 10060ac-10060b3 260->265 275 10060f5-1006103 call 1002025 261->275 276 1006118-1006126 call 1002025 261->276 264->247 265->264 269 10060b5-10060bc 265->269 273 10061d0-10061d3 266->273 267->239 267->249 269->264 272 10060be-10060cc call 10069ea 269->272 272->264 286 10060ce-10060d3 272->286 273->233 275->264 283 1006105-1006116 call 100456a 275->283 284 1006128-1006134 GetWindowsDirectoryA 276->284 285 100613a-100615e call 10066cf call 1001ff9 276->285 283->264 283->276 284->285 293 1006160-100616c 285->293 294 100616e-1006192 SetFileAttributesA lstrcpyA call 10052d4 285->294 286->261 286->264 293->247 294->247 294->273
                                                                                                  APIs
                                                                                                    • Part of subcall function 01002E55: FindResourceA.KERNEL32(00000000,00000000,0000000A), ref: 01002E6B
                                                                                                    • Part of subcall function 01002E55: SizeofResource.KERNEL32(00000000,00000000,?,0100546E,TITLE,SeetrolClient,0000007F,?,00000000), ref: 01002E6F
                                                                                                    • Part of subcall function 01002E55: FindResourceA.KERNEL32(00000000,00000000,0000000A), ref: 01002E8B
                                                                                                    • Part of subcall function 01002E55: LoadResource.KERNEL32(00000000,00000000,?,0100546E,TITLE,SeetrolClient,0000007F,?,00000000), ref: 01002E8F
                                                                                                    • Part of subcall function 01002E55: LockResource.KERNEL32(00000000,?,0100546E,TITLE,SeetrolClient,0000007F,?,00000000), ref: 01002E96
                                                                                                  • LocalAlloc.KERNEL32(00000040,00000001,RUNPROGRAM,00000000,00000000,00000000,00000000), ref: 01005F4E
                                                                                                  • lstrcmpA.KERNEL32(00000000,<None>,RUNPROGRAM,00000000,00000000), ref: 01005FB2
                                                                                                  • LocalFree.KERNEL32(00000000), ref: 01005FC6
                                                                                                  • LocalFree.KERNEL32(00000000,00000000,000004B1,00000000,00000000,00000010,00000000,RUNPROGRAM,00000000,00000000), ref: 01005F9A
                                                                                                    • Part of subcall function 01003EBE: MessageBoxA.USER32(?,?,SeetrolClient,00000000), ref: 01003F5B
                                                                                                    • Part of subcall function 01003AA1: GetLastError.KERNEL32(75934B00,01004684), ref: 01003AAA
                                                                                                    • Part of subcall function 01003AA1: GetLastError.KERNEL32 ref: 01003AB0
                                                                                                  • GetTempPathA.KERNEL32(00000104,C:\Users\user\AppData\Local\Temp\IXP000.TMP\), ref: 01006035
                                                                                                  • lstrcpyA.KERNEL32(?,A:\), ref: 0100607B
                                                                                                  • GetDriveTypeA.KERNEL32(0000005A), ref: 01006083
                                                                                                  • GetFileAttributesA.KERNEL32(0000005A), ref: 0100609C
                                                                                                  • GetWindowsDirectoryA.KERNEL32(0000005A,00000104,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000001,00000000), ref: 010061AD
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Resource$Local$ErrorFindFreeLast$AllocAttributesDirectoryDriveFileLoadLockMessagePathSizeofTempTypeWindowslstrcmplstrcpy
                                                                                                  • String ID: <None>$A:\$C:\Users\user\AppData\Local\Temp\IXP000.TMP\$RUNPROGRAM$Z$msdownld.tmp
                                                                                                  • API String ID: 535033332-559629209
                                                                                                  • Opcode ID: e127262e2f1bcea2a5ebb68c1b356512669fdce6c4c8278c0b5bacbb59f5392c
                                                                                                  • Instruction ID: 567b5bc756c7a10916d387d21bd88499efbec6f747d449020ba67bed0e17c02a
                                                                                                  • Opcode Fuzzy Hash: e127262e2f1bcea2a5ebb68c1b356512669fdce6c4c8278c0b5bacbb59f5392c
                                                                                                  • Instruction Fuzzy Hash: 2D71E87064431979FB73E7758C48FEB36AE9F15354F000495FAC5D60C2EABAC9908B60

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 297 10053fa-1005470 call 1002e55 300 1005476-100547b 297->300 301 100564a-100564f 297->301 300->301 302 1005481-10054aa CreateEventA SetEvent call 1002e55 300->302 303 1005654-1005655 call 1003ebe 301->303 308 10054d3-10054ed call 1003ebe 302->308 309 10054ac-10054b3 302->309 307 100565a 303->307 310 100565c-1005668 call 10064de 307->310 308->307 311 1005563-1005576 call 100359c 309->311 312 10054b9-10054d1 call 1002e55 309->312 321 1005587-100558d 311->321 322 1005578-1005582 311->322 312->308 323 10054f2-1005508 CreateMutexA 312->323 324 100559e-10055b3 FindResourceA 321->324 325 100558f-1005599 call 1002a96 321->325 322->303 323->311 326 100550a-1005515 GetLastError 323->326 329 10055b5-10055c2 LoadResource 324->329 330 10055c8-10055ce 324->330 325->307 326->311 328 1005517-100551e 326->328 332 1005520-1005530 call 1003ebe 328->332 333 1005532-1005546 call 1003ebe 328->333 329->330 334 10055d0 #17 330->334 335 10055d6-10055dc 330->335 343 1005548-100555e CloseHandle 332->343 333->311 333->343 334->335 338 1005646-1005648 335->338 339 10055de-10055eb call 100488c 335->339 338->310 339->307 345 10055ed-10055f6 339->345 343->307 346 1005604-100560b 345->346 347 10055f8-10055fc 345->347 346->338 349 100560d-1005614 346->349 347->346 348 10055fe-1005602 347->348 348->338 348->346 349->338 350 1005616-100561d call 1001760 349->350 350->338 353 100561f-1005644 call 1004819 350->353 353->307 353->338
                                                                                                  APIs
                                                                                                    • Part of subcall function 01002E55: FindResourceA.KERNEL32(00000000,00000000,0000000A), ref: 01002E6B
                                                                                                    • Part of subcall function 01002E55: SizeofResource.KERNEL32(00000000,00000000,?,0100546E,TITLE,SeetrolClient,0000007F,?,00000000), ref: 01002E6F
                                                                                                    • Part of subcall function 01002E55: FindResourceA.KERNEL32(00000000,00000000,0000000A), ref: 01002E8B
                                                                                                    • Part of subcall function 01002E55: LoadResource.KERNEL32(00000000,00000000,?,0100546E,TITLE,SeetrolClient,0000007F,?,00000000), ref: 01002E8F
                                                                                                    • Part of subcall function 01002E55: LockResource.KERNEL32(00000000,?,0100546E,TITLE,SeetrolClient,0000007F,?,00000000), ref: 01002E96
                                                                                                  • CreateEventA.KERNEL32(00000000,00000001,00000001,00000000,TITLE,SeetrolClient,0000007F,?,00000000), ref: 01005485
                                                                                                  • SetEvent.KERNEL32(00000000,?,00000000), ref: 01005491
                                                                                                    • Part of subcall function 01002E55: FreeResource.KERNEL32(00000000,?,0100546E,TITLE,SeetrolClient,0000007F,?,00000000), ref: 01002EBA
                                                                                                  • CreateMutexA.KERNEL32(00000000,00000001,?,INSTANCECHECK,?,00000104,EXTRACTOPT,0100C494,00000004,?,00000000), ref: 010054FB
                                                                                                  • GetLastError.KERNEL32(?,00000000), ref: 0100550A
                                                                                                  • FindResourceA.KERNEL32(?,VERCHECK,0000000A), ref: 010055AB
                                                                                                  • LoadResource.KERNEL32(?,00000000,?,00000000), ref: 010055BC
                                                                                                  • #17.COMCTL32(?,00000000), ref: 010055D0
                                                                                                  • CloseHandle.KERNEL32(00000000,00000524,SeetrolClient,00000000,00000020,00000004,?,00000000), ref: 0100554E
                                                                                                    • Part of subcall function 01003EBE: MessageBoxA.USER32(?,?,SeetrolClient,00000000), ref: 01003F5B
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Resource$Find$CreateEventLoad$CloseErrorFreeHandleLastLockMessageMutexSizeof
                                                                                                  • String ID: EXTRACTOPT$INSTANCECHECK$SeetrolClient$TITLE$VERCHECK
                                                                                                  • API String ID: 612345255-3810635328
                                                                                                  • Opcode ID: f6c6b2c12ee9163bd3a0c4e8a15c053b9e47d95bb065bedeb49e3ab265022f0e
                                                                                                  • Instruction ID: cbd0a4ee99872fe0b9b450feb2e661f6d2b71e757350258eec7348613e7537f9
                                                                                                  • Opcode Fuzzy Hash: f6c6b2c12ee9163bd3a0c4e8a15c053b9e47d95bb065bedeb49e3ab265022f0e
                                                                                                  • Instruction Fuzzy Hash: A05128706403496AF7339B28ED85FEA3A9DEB19745F440195F6C5D61C5CBBA8E80CF20

                                                                                                  Control-flow Graph

                                                                                                  APIs
                                                                                                  • wsprintfA.USER32 ref: 01003465
                                                                                                  • lstrcpyA.KERNEL32(759183C0,?), ref: 01003476
                                                                                                    • Part of subcall function 010066CF: lstrlenA.KERNEL32(00000104,0000002F,?,01003991,0100C89A,00000104,01001271), ref: 010066D9
                                                                                                  • RemoveDirectoryA.KERNELBASE(759183C0,759183C0,00000104,?), ref: 0100348D
                                                                                                  • GetFileAttributesA.KERNELBASE(759183C0), ref: 01003494
                                                                                                  • CreateDirectoryA.KERNELBASE(759183C0,00000000), ref: 010034B2
                                                                                                  • GetTempFileNameA.KERNEL32(?,IXP,00000000,759183C0), ref: 010034DD
                                                                                                  • DeleteFileA.KERNEL32(759183C0), ref: 010034F2
                                                                                                  • CreateDirectoryA.KERNEL32(759183C0,00000000), ref: 010034FB
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: DirectoryFile$Create$AttributesDeleteNameRemoveTemplstrcpylstrlenwsprintf
                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\IXP000.TMP\$IXP$IXP%03d.TMP
                                                                                                  • API String ID: 2425626272-2659685179
                                                                                                  • Opcode ID: 909a37eeb0d10a258c43e028ade7052fe929c50dff5c231103c15f598a75b725
                                                                                                  • Instruction ID: 79b835e8247eab284df87d354388e64f77954c4bc5d13dbb6f938c802c931663
                                                                                                  • Opcode Fuzzy Hash: 909a37eeb0d10a258c43e028ade7052fe929c50dff5c231103c15f598a75b725
                                                                                                  • Instruction Fuzzy Hash: 22218035A00218AFE7239F649C45FDE7BB8FF19350F008195F6C5E6184CBB99A848FA1

                                                                                                  Control-flow Graph

                                                                                                  APIs
                                                                                                  • lstrlenA.KERNEL32(01005392,759183C0,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000,?,01005392,C:\Users\user\AppData\Local\Temp\IXP000.TMP\), ref: 010044C8
                                                                                                  • LocalAlloc.KERNEL32(00000040,-00000014,?,01005392,C:\Users\user\AppData\Local\Temp\IXP000.TMP\), ref: 010044D6
                                                                                                  • lstrcpyA.KERNEL32(00000000,01005392,?,01005392,C:\Users\user\AppData\Local\Temp\IXP000.TMP\), ref: 0100450B
                                                                                                  • CreateFileA.KERNELBASE(00000000,40000000,00000000,00000000,00000001,04000080,00000000,00000000,-00000014,TMP4351$.TMP,?,01005392,C:\Users\user\AppData\Local\Temp\IXP000.TMP\), ref: 0100452D
                                                                                                  • LocalFree.KERNEL32(00000000,?,01005392,C:\Users\user\AppData\Local\Temp\IXP000.TMP\), ref: 01004536
                                                                                                  • CloseHandle.KERNEL32(00000000,?,01005392,C:\Users\user\AppData\Local\Temp\IXP000.TMP\), ref: 01004542
                                                                                                  • GetFileAttributesA.KERNELBASE(01005392,?,01005392,C:\Users\user\AppData\Local\Temp\IXP000.TMP\), ref: 0100454B
                                                                                                    • Part of subcall function 01003EBE: MessageBoxA.USER32(?,?,SeetrolClient,00000000), ref: 01003F5B
                                                                                                    • Part of subcall function 01003AA1: GetLastError.KERNEL32(75934B00,01004684), ref: 01003AAA
                                                                                                    • Part of subcall function 01003AA1: GetLastError.KERNEL32 ref: 01003AB0
                                                                                                  Strings
                                                                                                  • C:\Users\user\AppData\Local\Temp\IXP000.TMP\, xrefs: 010044C3
                                                                                                  • TMP4351$.TMP, xrefs: 01004511
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ErrorFileLastLocal$AllocAttributesCloseCreateFreeHandleMessagelstrcpylstrlen
                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\IXP000.TMP\$TMP4351$.TMP
                                                                                                  • API String ID: 3688570051-3104274291
                                                                                                  • Opcode ID: 57520002fee6ae4235c75deb696dfb0f82a0d2a6da16ad456c8abe4454f22560
                                                                                                  • Instruction ID: d346d4950023621807eef61a061fb4322b337a095deacce8b095f1f8bab94072
                                                                                                  • Opcode Fuzzy Hash: 57520002fee6ae4235c75deb696dfb0f82a0d2a6da16ad456c8abe4454f22560
                                                                                                  • Instruction Fuzzy Hash: 4611CE722002047FF3235B69AC88EAB3E5DEB857A9F014120FBC5E10C5DBBA8C458B64

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 586 1003346-1003365 587 10033a6-10033b0 586->587 588 1003367-1003368 586->588 589 1003400-1003408 587->589 590 10033b2-10033b8 587->590 591 100336e-1003375 588->591 593 1003418-1003428 call 10064de 589->593 594 100340a-1003411 589->594 590->589 592 10033ba-10033c0 590->592 595 1003395-10033a3 LocalFree * 2 591->595 596 1003377-100337e 591->596 592->589 598 10033c2-10033db lstrcpyA 592->598 594->593 599 1003413 call 1001a5b 594->599 595->591 597 10033a5 595->597 596->595 601 1003380-100338f SetFileAttributesA DeleteFileA 596->601 597->587 603 10033e9-10033fb SetCurrentDirectoryA call 1002a96 598->603 604 10033dd-10033e4 call 1006666 598->604 599->593 601->595 603->589 604->603
                                                                                                  APIs
                                                                                                  • SetFileAttributesA.KERNELBASE(005E5CB8,00000080,?,00000000), ref: 01003387
                                                                                                  • DeleteFileA.KERNELBASE(005E5CB8,?,00000000), ref: 0100338F
                                                                                                  • LocalFree.KERNEL32(005E5CB8,?,00000000), ref: 0100339A
                                                                                                  • LocalFree.KERNEL32(005E5CB8,?,00000000), ref: 0100339D
                                                                                                  • lstrcpyA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\IXP000.TMP\), ref: 010033CE
                                                                                                  • SetCurrentDirectoryA.KERNELBASE(01001344), ref: 010033EE
                                                                                                  Strings
                                                                                                  • C:\Users\user\AppData\Local\Temp\IXP000.TMP\, xrefs: 010033C2
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: FileFreeLocal$AttributesCurrentDeleteDirectorylstrcpy
                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\IXP000.TMP\
                                                                                                  • API String ID: 2574644873-1193786559
                                                                                                  • Opcode ID: 72403c605729b33f41dc903b8094f89f79e814846cd34f283f5d5de5f6c18948
                                                                                                  • Instruction ID: 3d978de08161bdf378add94dce6545b53e49bcfa393c6a6d5fd735a2b26ab47d
                                                                                                  • Opcode Fuzzy Hash: 72403c605729b33f41dc903b8094f89f79e814846cd34f283f5d5de5f6c18948
                                                                                                  • Instruction Fuzzy Hash: 0D21D535900215DFFB73EB68E949B9937F8BB04715F0541A5E2C09B284CFBA99C8CB50

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 608 1004cae-1004cd9 609 1004dd2-1004ddd call 10064de 608->609 610 1004cdf-1004d03 CreateProcessA 608->610 611 1004d84-1004dc0 call 1003aa1 GetLastError FormatMessageA call 1003ebe 610->611 612 1004d05-1004d32 WaitForSingleObject GetExitCodeProcess 610->612 624 1004dc5 611->624 614 1004d34-1004d3b 612->614 615 1004d55-1004d56 call 1002d03 612->615 614->615 618 1004d3d-1004d3f 614->618 622 1004d5b-1004d78 CloseHandle * 2 615->622 618->615 621 1004d41-1004d4d 618->621 621->615 625 1004d4f 621->625 626 1004d7a-1004d80 622->626 627 1004dcb-1004dd1 622->627 624->627 625->615 626->627 628 1004d82 626->628 627->609 628->624
                                                                                                  APIs
                                                                                                  • CreateProcessA.KERNELBASE(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,00000104,?,00000001,7591F530,00000000), ref: 01004CFB
                                                                                                  • WaitForSingleObject.KERNEL32(?,000000FF), ref: 01004D0D
                                                                                                  • GetExitCodeProcess.KERNELBASE(?,?), ref: 01004D20
                                                                                                  • CloseHandle.KERNEL32(?,?), ref: 01004D67
                                                                                                  • CloseHandle.KERNEL32(?), ref: 01004D6F
                                                                                                  • GetLastError.KERNEL32(00000000,?,00000200,00000000), ref: 01004D9C
                                                                                                  • FormatMessageA.KERNEL32(00001000,00000000,00000000), ref: 01004DA9
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CloseHandleProcess$CodeCreateErrorExitFormatLastMessageObjectSingleWait
                                                                                                  • String ID:
                                                                                                  • API String ID: 3183975587-0
                                                                                                  • Opcode ID: 05cf2146d3cb3a1a994f05930313d047acf105d867eac4180c0c86445154b7ef
                                                                                                  • Instruction ID: 5a155537b353c9cd57f3a89634c1b274d3be44dcdf0063c1db90bf3a96692e15
                                                                                                  • Opcode Fuzzy Hash: 05cf2146d3cb3a1a994f05930313d047acf105d867eac4180c0c86445154b7ef
                                                                                                  • Instruction Fuzzy Hash: 22319275541228BEFB33AB64DC48FEA7BBCEB05310F104196F698D2194CA759D81CF64

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 629 10043ec-1004415 call 1002e55 LocalAlloc 632 1004433-100443f call 1002e55 629->632 633 1004417-1004431 call 1003ebe call 1003aa1 629->633 638 1004441-1004462 call 1003ebe LocalFree 632->638 639 1004464-1004472 lstrcmpA 632->639 648 10044b1 633->648 638->648 642 1004480-100449d call 1003ebe LocalFree 639->642 643 1004474-1004475 LocalFree 639->643 651 10044a7 642->651 652 100449f-10044a5 642->652 646 100447b-100447e 643->646 649 10044b3-10044b7 646->649 648->649 651->648 652->646
                                                                                                  APIs
                                                                                                    • Part of subcall function 01002E55: FindResourceA.KERNEL32(00000000,00000000,0000000A), ref: 01002E6B
                                                                                                    • Part of subcall function 01002E55: SizeofResource.KERNEL32(00000000,00000000,?,0100546E,TITLE,SeetrolClient,0000007F,?,00000000), ref: 01002E6F
                                                                                                    • Part of subcall function 01002E55: FindResourceA.KERNEL32(00000000,00000000,0000000A), ref: 01002E8B
                                                                                                    • Part of subcall function 01002E55: LoadResource.KERNEL32(00000000,00000000,?,0100546E,TITLE,SeetrolClient,0000007F,?,00000000), ref: 01002E8F
                                                                                                    • Part of subcall function 01002E55: LockResource.KERNEL32(00000000,?,0100546E,TITLE,SeetrolClient,0000007F,?,00000000), ref: 01002E96
                                                                                                  • LocalAlloc.KERNEL32(00000040,00000001,UPROMPT,00000000,00000000,00000000,00000000,?,?,?,01006231), ref: 0100440B
                                                                                                  • LocalFree.KERNEL32(00000000,00000000,000004B1,00000000,00000000,00000010,00000000,UPROMPT,00000000,?,?,?,?,01006231), ref: 01004452
                                                                                                    • Part of subcall function 01003EBE: MessageBoxA.USER32(?,?,SeetrolClient,00000000), ref: 01003F5B
                                                                                                    • Part of subcall function 01003AA1: GetLastError.KERNEL32(75934B00,01004684), ref: 01003AAA
                                                                                                    • Part of subcall function 01003AA1: GetLastError.KERNEL32 ref: 01003AB0
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Resource$ErrorFindLastLocal$AllocFreeLoadLockMessageSizeof
                                                                                                  • String ID: <None>$UPROMPT
                                                                                                  • API String ID: 226386726-2980973527
                                                                                                  • Opcode ID: 5621df78db6fb9bc4c81758bdbf51104c654e0ae191e744358777e9de4287252
                                                                                                  • Instruction ID: 146d34d373b0198092be5e02ab1a2f1c89f0357a0b6c02c78eefd4d2e1b3e036
                                                                                                  • Opcode Fuzzy Hash: 5621df78db6fb9bc4c81758bdbf51104c654e0ae191e744358777e9de4287252
                                                                                                  • Instruction Fuzzy Hash: EF1184B1640790BAF3336B626C89E6B7AACD7C6B55F014018FAC1E50C5EBB989018774
                                                                                                  APIs
                                                                                                  • RegOpenKeyExA.KERNELBASE(80000002,Software\Microsoft\Windows\CurrentVersion\RunOnce,00000000,00020006,01003418,?,?,01003418), ref: 01001A7F
                                                                                                  • RegDeleteValueA.KERNELBASE(01003418,wextract_cleanup0,?,?,01003418), ref: 01001A91
                                                                                                  • RegCloseKey.ADVAPI32(01003418,?,?,01003418), ref: 01001A9A
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CloseDeleteOpenValue
                                                                                                  • String ID: Software\Microsoft\Windows\CurrentVersion\RunOnce$wextract_cleanup0
                                                                                                  • API String ID: 849931509-702805525
                                                                                                  • Opcode ID: cd9d913e4fd79f3a06ae71b19d601bebc7f3385b073269ceb231d1a8de7b8e18
                                                                                                  • Instruction ID: 08e6132b78a4405aeda3fa779f53dc0e2de51a409a2e6c94243458a35d58a82b
                                                                                                  • Opcode Fuzzy Hash: cd9d913e4fd79f3a06ae71b19d601bebc7f3385b073269ceb231d1a8de7b8e18
                                                                                                  • Instruction Fuzzy Hash: F8E01A34A40248BBF733DB92DD0AF5A7AA9AB04784F500058B281A0095D7B5D901D714
                                                                                                  APIs
                                                                                                    • Part of subcall function 0100646B: GetSystemTimeAsFileTime.KERNEL32(?), ref: 01006488
                                                                                                    • Part of subcall function 0100646B: GetCurrentProcessId.KERNEL32 ref: 01006494
                                                                                                    • Part of subcall function 0100646B: GetCurrentThreadId.KERNEL32 ref: 0100649C
                                                                                                    • Part of subcall function 0100646B: GetTickCount.KERNEL32 ref: 010064A4
                                                                                                    • Part of subcall function 0100646B: QueryPerformanceCounter.KERNEL32(?), ref: 010064B0
                                                                                                  • GetCommandLineA.KERNEL32 ref: 010063E9
                                                                                                  • GetStartupInfoA.KERNEL32(?), ref: 01006428
                                                                                                  • GetModuleHandleA.KERNEL32(00000000,00000000,00000000,0000000A), ref: 01006443
                                                                                                  • ExitProcess.KERNEL32 ref: 01006450
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CurrentProcessTime$CommandCountCounterExitFileHandleInfoLineModulePerformanceQueryStartupSystemThreadTick
                                                                                                  • String ID:
                                                                                                  • API String ID: 4244892483-0
                                                                                                  • Opcode ID: 8eca9f7f715971f7e939c949c439528cd9193f0ffc909e1846a034fe0de0fca6
                                                                                                  • Instruction ID: 28ebec749969a0dba5d051bd69dfa24efec2f660701a2f3e5969e2e7d4d3e92f
                                                                                                  • Opcode Fuzzy Hash: 8eca9f7f715971f7e939c949c439528cd9193f0ffc909e1846a034fe0de0fca6
                                                                                                  • Instruction Fuzzy Hash: 7A01B1718043949AFB731FAC8449BF97FEB9F16208F650495E9C1D61C2CAB685E383A1
                                                                                                  APIs
                                                                                                  • LocalAlloc.KERNELBASE(00000040,00000008,?,00000000,?,?,01005168,?,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,?), ref: 010040B1
                                                                                                  • lstrlenA.KERNEL32(01005168,?,00000000,?,?,01005168,?,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,?), ref: 010040D5
                                                                                                  • LocalAlloc.KERNEL32(00000040,00000001,?,00000000,?,?,01005168,?,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,?), ref: 010040DF
                                                                                                  • LocalFree.KERNEL32(00000000,000004B5,00000000,00000000,00000010,00000000,?,00000000,?,?,01005168,?,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,?), ref: 010040FD
                                                                                                    • Part of subcall function 01003EBE: MessageBoxA.USER32(?,?,SeetrolClient,00000000), ref: 01003F5B
                                                                                                  • lstrcpyA.KERNEL32(00000000,01005168,?,00000000,?,?,01005168,?,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,?), ref: 0100410B
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Local$Alloc$FreeMessagelstrcpylstrlen
                                                                                                  • String ID:
                                                                                                  • API String ID: 3247521446-0
                                                                                                  • Opcode ID: c08762a5925630561dce2ba68a971d21afc39e1fb6e013559b2dd62ac13e195b
                                                                                                  • Instruction ID: 484c8a38b1ca8798ae1f4b11a91829ed48787486965810eb3b8ebf67eea7932b
                                                                                                  • Opcode Fuzzy Hash: c08762a5925630561dce2ba68a971d21afc39e1fb6e013559b2dd62ac13e195b
                                                                                                  • Instruction Fuzzy Hash: 860188B52402087FF3239F65AC85FABBA5DE754794F008025F7C5D60C4D7B69C504764
                                                                                                  APIs
                                                                                                    • Part of subcall function 01002EFD: lstrlenA.KERNEL32(00000104,?,?,?,0100511C,?,00000104,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,?), ref: 01002F0D
                                                                                                    • Part of subcall function 01002EFD: lstrlenA.KERNEL32(?,?,?,?,0100511C,?,00000104,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,?), ref: 01002F14
                                                                                                  • SetFileAttributesA.KERNELBASE(?,00000000,?,?,?,?,?,00000104,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,?), ref: 010050D8
                                                                                                  • SetDlgItemTextA.USER32(00000000,00000837,?), ref: 010050FD
                                                                                                    • Part of subcall function 010032A1: lstrcpyA.KERNEL32(0100C17C,?,?,?,?,01005180,?), ref: 010032C8
                                                                                                    • Part of subcall function 010032A1: lstrcpyA.KERNEL32(0100C280,?,?,?,?,01005180,?), ref: 010032D2
                                                                                                    • Part of subcall function 010032A1: lstrcpyA.KERNEL32(0100C384,?,?,?,?,01005180,?), ref: 010032DC
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: lstrcpy$lstrlen$AttributesFileItemText
                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\IXP000.TMP\
                                                                                                  • API String ID: 1052324692-1193786559
                                                                                                  • Opcode ID: f19e61d64bcb31124e15a0de3fd3c72425a8ff17acc2b1c39f114b4d5d9fea0a
                                                                                                  • Instruction ID: 90c2899bc6a778b52ee834594eec5cb3686ca2a893eb7b206c14bf922d2a115a
                                                                                                  • Opcode Fuzzy Hash: f19e61d64bcb31124e15a0de3fd3c72425a8ff17acc2b1c39f114b4d5d9fea0a
                                                                                                  • Instruction Fuzzy Hash: E831823650060AAAFB73DB78CD05AEB77E8AB18750F044555BAD5D60C0EE74DA84CFA0
                                                                                                  APIs
                                                                                                  • DosDateTimeToFileTime.KERNEL32(?,00000104,00000104), ref: 01003217
                                                                                                  • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 01003229
                                                                                                  • SetFileTime.KERNELBASE(?,?,?,?), ref: 0100323F
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Time$File$DateLocal
                                                                                                  • String ID:
                                                                                                  • API String ID: 2071732420-0
                                                                                                  • Opcode ID: a85077572743f2c403f9a8a18ce59d41622f36ce07e64cd569effb84dd5ba5dd
                                                                                                  • Instruction ID: 40f91eae84c0d30797b84d3855ee905c98267c5d71123f35ca3de860f136514f
                                                                                                  • Opcode Fuzzy Hash: a85077572743f2c403f9a8a18ce59d41622f36ce07e64cd569effb84dd5ba5dd
                                                                                                  • Instruction Fuzzy Hash: C8F03C7260011AAFAB22DFA4CD45CFB7BACFA44340F000569B9A6D6095EB31D518CBA0
                                                                                                  APIs
                                                                                                  • RegOpenKeyExA.KERNELBASE(80000002,01004D5B,00000000,00020019,01004D5B,00000000,01004D5B,?,01001FBD,System\CurrentControlSet\Control\Session Manager,PendingFileRenameOperations,?,01001FE6,?,?,01002241), ref: 01001EFD
                                                                                                  • RegQueryValueExA.KERNELBASE(01004D5B,?,00000000,00000000,00000000,?,?,01001FBD,System\CurrentControlSet\Control\Session Manager,PendingFileRenameOperations,?,01001FE6,?,?,01002241,00000003), ref: 01001F14
                                                                                                  • RegCloseKey.KERNELBASE(01004D5B,?,01001FBD,System\CurrentControlSet\Control\Session Manager,PendingFileRenameOperations,?,01001FE6,?,?,01002241,00000003,00000000,01002D1B,?,01004D5B,?), ref: 01001F24
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CloseOpenQueryValue
                                                                                                  • String ID:
                                                                                                  • API String ID: 3677997916-0
                                                                                                  • Opcode ID: 40f801ecea3a8f97b9f9c960bc3d2ecb8093f2fd098167d5a3c61593dd613369
                                                                                                  • Instruction ID: 2ca24a09e34f2df9065e4514fbcabbf1d6ca945d8222d5e896961b6e325d8fb3
                                                                                                  • Opcode Fuzzy Hash: 40f801ecea3a8f97b9f9c960bc3d2ecb8093f2fd098167d5a3c61593dd613369
                                                                                                  • Instruction Fuzzy Hash: 4DF0B775601128FBEB219F92DD08DDBBE6CEF457A0F108055FD4996110D771DA10DBA0
                                                                                                  APIs
                                                                                                  • CreateFileA.KERNELBASE(00000180,80000000,00000000,00000000,00008000,00000080,00000000,00000000,00000000,00000000,?,?,0100427B,00000180,00008000,?), ref: 010041A8
                                                                                                  • CreateFileA.KERNEL32(00000180,80000000,00000000,00000000,00000003,00000080,00000000,00000180,?,?,0100427B,00000180,00008000,?,?,01004303), ref: 010041CA
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CreateFile
                                                                                                  • String ID:
                                                                                                  • API String ID: 823142352-0
                                                                                                  • Opcode ID: b69cf7712ea0dd325566fc773e9ea564160eeb22ca95d34820805d5e9552cd5a
                                                                                                  • Instruction ID: ad9754ded69d89190427acfe716f1ac8fe926d72f3e8cb2752d49aa3ea161600
                                                                                                  • Opcode Fuzzy Hash: b69cf7712ea0dd325566fc773e9ea564160eeb22ca95d34820805d5e9552cd5a
                                                                                                  • Instruction Fuzzy Hash: 661173B265410CBAFB124E69CC44FEA7BA8EB613A8F148225FB64D61D0C379CD41DB54
                                                                                                  APIs
                                                                                                  • lstrcmpA.KERNEL32(00000180,*MEMCAB,00000000,00000001,?,01004303,*MEMCAB,00008000,00000180,00000000), ref: 01004221
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: lstrcmp
                                                                                                  • String ID: *MEMCAB
                                                                                                  • API String ID: 1534048567-3211172518
                                                                                                  • Opcode ID: 8d1886825cf7cf1b7fca3806ded3f6736f8ae30cbe39c047e8d4af6a682cd926
                                                                                                  • Instruction ID: 92061fbbc721102d292826fa71bb98d8294175fcbeac33c2f5b1cd223c837d31
                                                                                                  • Opcode Fuzzy Hash: 8d1886825cf7cf1b7fca3806ded3f6736f8ae30cbe39c047e8d4af6a682cd926
                                                                                                  • Instruction Fuzzy Hash: C11175716412049FF7639F18C984AB57B94FB00358F4643E9F6D9CA1E6CBB1C8458B54
                                                                                                  APIs
                                                                                                    • Part of subcall function 01002C91: MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000000FF,000000FF), ref: 01002CB7
                                                                                                    • Part of subcall function 01002C91: PeekMessageA.USER32(?,00000000,00000000,00000000,00000001), ref: 01002CC9
                                                                                                    • Part of subcall function 01002C91: PeekMessageA.USER32(?,00000000,00000000,00000000,00000001), ref: 01002CEC
                                                                                                  • WriteFile.KERNELBASE(?,?,?,00000000), ref: 010030AA
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessagePeek$FileMultipleObjectsWaitWrite
                                                                                                  • String ID:
                                                                                                  • API String ID: 1084409-0
                                                                                                  • Opcode ID: 3e01d822541ebd2f5a5feccbb733383a8b69a22151e5f48031294b1a04767e1f
                                                                                                  • Instruction ID: 5e22b0a0ad35bde250d44ec082465892956c20a04e3cac16195ac4398cecf9f5
                                                                                                  • Opcode Fuzzy Hash: 3e01d822541ebd2f5a5feccbb733383a8b69a22151e5f48031294b1a04767e1f
                                                                                                  • Instruction Fuzzy Hash: C00180352012499FE7378F5EDC49B693BAAF780725F044225F6A58A1F4CBB69855CB00
                                                                                                  APIs
                                                                                                  • lstrlenA.KERNEL32(00000104,0000002F,?,01003991,0100C89A,00000104,01001271), ref: 010066D9
                                                                                                  • CharPrevA.USER32(00000104,0100C89A,0100C89A,?,01003991,0100C89A,00000104,01001271), ref: 010066F8
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CharPrevlstrlen
                                                                                                  • String ID:
                                                                                                  • API String ID: 2709904686-0
                                                                                                  • Opcode ID: e495bcc581d825eadedbe2fa0249395852abc95ba879f853f598c9e8d998fbc5
                                                                                                  • Instruction ID: 01c4db8a04a40ec1d325de77efd8d7371b3f1bfb3a4b2ec35a0bf0181df07810
                                                                                                  • Opcode Fuzzy Hash: e495bcc581d825eadedbe2fa0249395852abc95ba879f853f598c9e8d998fbc5
                                                                                                  • Instruction Fuzzy Hash: 6EF04F35004185EEF7235B18CC88FAA7FAAAB86210F254089F5D98B191D776A861C775
                                                                                                  APIs
                                                                                                    • Part of subcall function 0100672A: GetFileAttributesA.KERNELBASE(010027CD,?,010027CD,?), ref: 01006732
                                                                                                  • SetFileAttributesA.KERNEL32(?,00000080,?,?,?,?,01005130,?,?,00000104,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,?), ref: 01005017
                                                                                                    • Part of subcall function 01004819: FindResourceA.KERNEL32(00000000,?,00000005), ref: 0100482A
                                                                                                    • Part of subcall function 01004819: LoadResource.KERNEL32(00000000,00000000,?,0100563F,000007D6,00000000,0100189D,00000547,0000083E,?,?,00000000), ref: 01004838
                                                                                                    • Part of subcall function 01004819: DialogBoxIndirectParamA.USER32(00000000,00000000,?,0000083E,00000547), ref: 01004857
                                                                                                    • Part of subcall function 01004819: FreeResource.KERNEL32(00000000,?,0100563F,000007D6,00000000,0100189D,00000547,0000083E,?,?,00000000), ref: 01004860
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Resource$AttributesFile$DialogFindFreeIndirectLoadParam
                                                                                                  • String ID:
                                                                                                  • API String ID: 2018477427-0
                                                                                                  • Opcode ID: 15533c963bdbaf2dc0db71d40a62985233d9100adaf64bd12ed8ea99689cfee2
                                                                                                  • Instruction ID: 29f51442478ac074da39ef7c59ef3f45121b76390a107e31bb9452852c9f7bc5
                                                                                                  • Opcode Fuzzy Hash: 15533c963bdbaf2dc0db71d40a62985233d9100adaf64bd12ed8ea99689cfee2
                                                                                                  • Instruction Fuzzy Hash: CDF0C2311513096AF7779B28AC84B6A3AD8EB01764F004166F7C05A0C5DAB64940DF99
                                                                                                  APIs
                                                                                                  • GetWindowsDirectoryA.KERNEL32(?,00000104), ref: 010047D2
                                                                                                    • Part of subcall function 01003EBE: MessageBoxA.USER32(?,?,SeetrolClient,00000000), ref: 01003F5B
                                                                                                    • Part of subcall function 01003AA1: GetLastError.KERNEL32(75934B00,01004684), ref: 01003AAA
                                                                                                    • Part of subcall function 01003AA1: GetLastError.KERNEL32 ref: 01003AB0
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ErrorLast$DirectoryMessageWindows
                                                                                                  • String ID:
                                                                                                  • API String ID: 824312211-0
                                                                                                  • Opcode ID: a63b46b062514857be110c96dae86808175c38fb7f59bc9fdd18efadcea2d857
                                                                                                  • Instruction ID: fd3234c94b0ccb30078aef88c93f716d7f268c6b22518fee9330ebb3e3fc8867
                                                                                                  • Opcode Fuzzy Hash: a63b46b062514857be110c96dae86808175c38fb7f59bc9fdd18efadcea2d857
                                                                                                  • Instruction Fuzzy Hash: E1F08270A403057AF722EB709C46FEA33ACA750700F004460B6C1EB0C1DAB49D848B14
                                                                                                  APIs
                                                                                                  • GetFileAttributesA.KERNELBASE(010027CD,?,010027CD,?), ref: 01006732
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: AttributesFile
                                                                                                  • String ID:
                                                                                                  • API String ID: 3188754299-0
                                                                                                  • Opcode ID: fc34f9762965e922ec69309eca6e6d82ef122b58ec165bd24e8a40cd18f7f548
                                                                                                  • Instruction ID: fe60699710c37628f3a1ec2a8e4606557de7a92a1d7bfb60a33c4a11166a432d
                                                                                                  • Opcode Fuzzy Hash: fc34f9762965e922ec69309eca6e6d82ef122b58ec165bd24e8a40cd18f7f548
                                                                                                  • Instruction Fuzzy Hash: EBC0803301440C6767125575DC098763E46F741374F504720F1BBC41D0DF7BD4A1D150
                                                                                                  APIs
                                                                                                    • Part of subcall function 010053FA: CreateEventA.KERNEL32(00000000,00000001,00000001,00000000,TITLE,SeetrolClient,0000007F,?,00000000), ref: 01005485
                                                                                                    • Part of subcall function 010053FA: SetEvent.KERNEL32(00000000,?,00000000), ref: 01005491
                                                                                                  • CloseHandle.KERNEL32(00000000,00000000,?,?,?,0100644F,00000000), ref: 010063CC
                                                                                                    • Part of subcall function 01003346: SetFileAttributesA.KERNELBASE(005E5CB8,00000080,?,00000000), ref: 01003387
                                                                                                    • Part of subcall function 01003346: DeleteFileA.KERNELBASE(005E5CB8,?,00000000), ref: 0100338F
                                                                                                    • Part of subcall function 01003346: LocalFree.KERNEL32(005E5CB8,?,00000000), ref: 0100339A
                                                                                                    • Part of subcall function 01003346: LocalFree.KERNEL32(005E5CB8,?,00000000), ref: 0100339D
                                                                                                    • Part of subcall function 01003346: lstrcpyA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\IXP000.TMP\), ref: 010033CE
                                                                                                    • Part of subcall function 01003346: SetCurrentDirectoryA.KERNELBASE(01001344), ref: 010033EE
                                                                                                    • Part of subcall function 01002251: ExitWindowsEx.USER32(00000002,00000000), ref: 01002296
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: EventFileFreeLocal$AttributesCloseCreateCurrentDeleteDirectoryExitHandleWindowslstrcpy
                                                                                                  • String ID:
                                                                                                  • API String ID: 3566781794-0
                                                                                                  • Opcode ID: 360fb856e433d93ef5c6abbea1fa4c6ea4acfdbb5a2bf550e81dc508a18bc19c
                                                                                                  • Instruction ID: a0c14d9bb266869afe735ce61a49557cb3a3a2021fce37bd23befcfbf90a69dd
                                                                                                  • Opcode Fuzzy Hash: 360fb856e433d93ef5c6abbea1fa4c6ea4acfdbb5a2bf550e81dc508a18bc19c
                                                                                                  • Instruction Fuzzy Hash: A4F0893160061557FB33AFA5E904BDB3BD9EB11361F04D450F9C4A6184CB7BD9748B94
                                                                                                  APIs
                                                                                                  • CloseHandle.KERNELBASE(?,00000000,00000000,?,0100433C,00000000,?,?,?,?,?,00000000), ref: 01003145
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CloseHandle
                                                                                                  • String ID:
                                                                                                  • API String ID: 2962429428-0
                                                                                                  • Opcode ID: ddf299c9d854a60029591bd0d9130fc256d7a927763a6f5153bdca3c177d8727
                                                                                                  • Instruction ID: ddcf91d87cb97e1f61d19a99827c2554d1a57a890e9a07dc5fc143585956e2ac
                                                                                                  • Opcode Fuzzy Hash: ddf299c9d854a60029591bd0d9130fc256d7a927763a6f5153bdca3c177d8727
                                                                                                  • Instruction Fuzzy Hash: 78F03632501B11EEA3A38F1995405EA7BE5FA84350B110669D5EEC6250DB30E4018B50
                                                                                                  APIs
                                                                                                  • GlobalAlloc.KERNELBASE(00000000,?), ref: 0100327F
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: AllocGlobal
                                                                                                  • String ID:
                                                                                                  • API String ID: 3761449716-0
                                                                                                  • Opcode ID: 7b71b831925a2d90643e7752b1a2709e506846632fe93e76af179d897e7101ca
                                                                                                  • Instruction ID: 4bb07ebccd0d412d478b25c00f2aeddb319c24c1cf8280db505fbd4cc18ddfdc
                                                                                                  • Opcode Fuzzy Hash: 7b71b831925a2d90643e7752b1a2709e506846632fe93e76af179d897e7101ca
                                                                                                  • Instruction Fuzzy Hash: E0B0123214424CB7CB111BD2E809FD53F1DD7C5772F004001F64C05141CAB3D4508791
                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: FreeGlobal
                                                                                                  • String ID:
                                                                                                  • API String ID: 2979337801-0
                                                                                                  • Opcode ID: 551bb148dbce71ccb86f60d786338309b3c648a378d05cbb00bb3c74f7e7c821
                                                                                                  • Instruction ID: faa09d8b584007b82b20e1d52ea593548f9e5b6d19939489179b90da4771cbc5
                                                                                                  • Opcode Fuzzy Hash: 551bb148dbce71ccb86f60d786338309b3c648a378d05cbb00bb3c74f7e7c821
                                                                                                  • Instruction Fuzzy Hash: EAB0123100414CF7CF111B42E8088857F2DD6C0360B004010F48C420118F73D81186A0
                                                                                                  APIs
                                                                                                    • Part of subcall function 010016B4: LoadLibraryA.KERNEL32(advapi32.dll,SeetrolClient,00000000,?,?,?,010017A0,?,00000000,?,?,0100561B,?,?,00000000), ref: 010016E6
                                                                                                    • Part of subcall function 010016B4: GetProcAddress.KERNEL32(00000000,CheckTokenMembership), ref: 010016FA
                                                                                                    • Part of subcall function 010016B4: AllocateAndInitializeSid.ADVAPI32(010017A0,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 01001726
                                                                                                    • Part of subcall function 010016B4: FreeSid.ADVAPI32(?), ref: 0100173A
                                                                                                    • Part of subcall function 010016B4: FreeLibrary.KERNEL32(?,?,?,?,010017A0,?,00000000,?,?,0100561B,?,?,00000000), ref: 01001743
                                                                                                  • GetCurrentProcess.KERNEL32(00000008,0100561B,?,00000000,?,?,0100561B,?,?,00000000), ref: 010017AE
                                                                                                  • OpenProcessToken.ADVAPI32(00000000,?,?,0100561B,?,?,00000000), ref: 010017B5
                                                                                                  • GetTokenInformation.ADVAPI32(0100561B,00000002,00000000,00000000,?,00000001,?,?,0100561B,?,?,00000000), ref: 010017D5
                                                                                                  • GetLastError.KERNEL32(?,?,0100561B,?,?,00000000), ref: 010017DF
                                                                                                  • LocalAlloc.KERNEL32(00000000,?,SeetrolClient,?,?,0100561B,?,?,00000000), ref: 010017F3
                                                                                                  • GetTokenInformation.ADVAPI32(0100561B,00000002,00000000,?,?,?,?,0100561B,?,?,00000000), ref: 0100180C
                                                                                                  • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,0100561B,?), ref: 01001829
                                                                                                  • EqualSid.ADVAPI32(00000004,?,?,?,0100561B,?,?,00000000), ref: 0100183F
                                                                                                  • FreeSid.ADVAPI32(?,?,?,0100561B,?,?,00000000), ref: 01001861
                                                                                                  • LocalFree.KERNEL32(00000000,?,?,0100561B,?,?,00000000), ref: 01001868
                                                                                                  • CloseHandle.KERNEL32(0100561B,?,?,0100561B,?,?,00000000), ref: 01001872
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Free$Token$AllocateInformationInitializeLibraryLocalProcess$AddressAllocCloseCurrentEqualErrorHandleLastLoadOpenProc
                                                                                                  • String ID: SeetrolClient
                                                                                                  • API String ID: 2168512254-1061602984
                                                                                                  • Opcode ID: f21df1777e37cdd6f0ec34d387a85b1e37b56b33b539e6758f9be16fc240ee8c
                                                                                                  • Instruction ID: 4672b0472d1bbbfd446eee883f18bb1d65bf3648c25b20912db4fd6b3c782e19
                                                                                                  • Opcode Fuzzy Hash: f21df1777e37cdd6f0ec34d387a85b1e37b56b33b539e6758f9be16fc240ee8c
                                                                                                  • Instruction Fuzzy Hash: E0317E71A0024AAFEB22DFA5DC44AEEBBB9EB04344F544465F6C1E2181D775DB04CB60
                                                                                                  APIs
                                                                                                  • GetCurrentProcess.KERNEL32(00000028,?,00000000,?,?,0100644F), ref: 010019D2
                                                                                                  • OpenProcessToken.ADVAPI32(00000000,?,0100644F), ref: 010019D9
                                                                                                  • LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 010019FB
                                                                                                  • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,00000000,00000000), ref: 01001A1A
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ProcessToken$AdjustCurrentLookupOpenPrivilegePrivilegesValue
                                                                                                  • String ID: SeShutdownPrivilege
                                                                                                  • API String ID: 2349140579-3733053543
                                                                                                  • Opcode ID: c17b7cf3f8bdb7068d93d2025f9cbb3199983dd50f7b35b7e72ddddd59bfcf11
                                                                                                  • Instruction ID: 6422d8529b1dadd26b9958a069e7ff89d807a817af3ba06e0855e17f5c681b04
                                                                                                  • Opcode Fuzzy Hash: c17b7cf3f8bdb7068d93d2025f9cbb3199983dd50f7b35b7e72ddddd59bfcf11
                                                                                                  • Instruction Fuzzy Hash: D9018071642225BAF7329BA24C0DFEB7EACEF46794F000010BA8AE40C5D6B5D640C6F5
                                                                                                  APIs
                                                                                                  • GetVersionExA.KERNEL32(?,00000001,SeetrolClient), ref: 010048C3
                                                                                                  • MessageBeep.USER32(00000000), ref: 01004AE5
                                                                                                  • MessageBoxA.USER32(00000000,?,SeetrolClient,?), ref: 01004B67
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Message$BeepVersion
                                                                                                  • String ID: 3$SeetrolClient
                                                                                                  • API String ID: 2519184315-4008951718
                                                                                                  • Opcode ID: bbac37c54156140ae347d57a3b35535c524f278f106985dda0b5bbdecba9b7f6
                                                                                                  • Instruction ID: f0403928f5bfd85afffa019898604f23ae46fd7ae9a1f1be602ae879ebbcfb00
                                                                                                  • Opcode Fuzzy Hash: bbac37c54156140ae347d57a3b35535c524f278f106985dda0b5bbdecba9b7f6
                                                                                                  • Instruction Fuzzy Hash: D881AB70A016159EFB739F18C944BEABBF5FF89304F0440E9D6C9D6294E7B19A90CB09
                                                                                                  APIs
                                                                                                  • GetSystemTimeAsFileTime.KERNEL32(?), ref: 01006488
                                                                                                  • GetCurrentProcessId.KERNEL32 ref: 01006494
                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 0100649C
                                                                                                  • GetTickCount.KERNEL32 ref: 010064A4
                                                                                                  • QueryPerformanceCounter.KERNEL32(?), ref: 010064B0
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CurrentTime$CountCounterFilePerformanceProcessQuerySystemThreadTick
                                                                                                  • String ID:
                                                                                                  • API String ID: 1445889803-0
                                                                                                  • Opcode ID: 1c9a6aecb8a7c21b59f0650fcfd769be0ce501fac9dd4907ed4c08a4f18fdedf
                                                                                                  • Instruction ID: 54730ea4cddf6389e8530bc477ef8a499c223e9ef8984b798b14dd8bf7ea62bb
                                                                                                  • Opcode Fuzzy Hash: 1c9a6aecb8a7c21b59f0650fcfd769be0ce501fac9dd4907ed4c08a4f18fdedf
                                                                                                  • Instruction Fuzzy Hash: 76F0EC76D002189BDB22ABB4D44859FBBF5FF08350F420561E481E7145DB3AE9008B80
                                                                                                  APIs
                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(00000000,00000001), ref: 010065CC
                                                                                                  • UnhandledExceptionFilter.KERNEL32(?), ref: 010065D6
                                                                                                  • GetCurrentProcess.KERNEL32(00000502), ref: 010065E1
                                                                                                  • TerminateProcess.KERNEL32(00000000), ref: 010065E8
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ExceptionFilterProcessUnhandled$CurrentTerminate
                                                                                                  • String ID:
                                                                                                  • API String ID: 3231755760-0
                                                                                                  • Opcode ID: f1286b280cafa843d75f99a14fc8f82f3d62a7f6c1ba433f05c714c2799dff35
                                                                                                  • Instruction ID: b59ea808f46e4147d566023df9ea61253988435faf81cc8e47133db2c15ee704
                                                                                                  • Opcode Fuzzy Hash: f1286b280cafa843d75f99a14fc8f82f3d62a7f6c1ba433f05c714c2799dff35
                                                                                                  • Instruction Fuzzy Hash: C531AEB9811228DBCB62DF69D9886CDBBB4FF08300F1041EAE90DA7250E7759B80CF44
                                                                                                  APIs
                                                                                                  • ExitWindowsEx.USER32(00000002,00000000), ref: 01002296
                                                                                                    • Part of subcall function 010019C3: GetCurrentProcess.KERNEL32(00000028,?,00000000,?,?,0100644F), ref: 010019D2
                                                                                                    • Part of subcall function 010019C3: OpenProcessToken.ADVAPI32(00000000,?,0100644F), ref: 010019D9
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Process$CurrentExitOpenTokenWindows
                                                                                                  • String ID:
                                                                                                  • API String ID: 2795981589-0
                                                                                                  • Opcode ID: 420c96242fa3157512202e22d0b8ebdcd833ac1dce7af4aa444d86af65753e98
                                                                                                  • Instruction ID: e33f48b50889edb50da26cd91ad888bdbb36bf76c4c41118ded2b148f08d8a8c
                                                                                                  • Opcode Fuzzy Hash: 420c96242fa3157512202e22d0b8ebdcd833ac1dce7af4aa444d86af65753e98
                                                                                                  • Instruction Fuzzy Hash: 6FE09A70A8434932FAB3A2D59C0EF692A845B62B25F208085FBC8684C2CAF49181815B
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 69e37c8e59d370cba1b79e2833ac6a9557f5172701d9d4ce888899f9a07600e1
                                                                                                  • Instruction ID: 468bd13540a7a8e1e15fa3d18c9ba0b5a07ae845a61fb176c922dc8a52935b18
                                                                                                  • Opcode Fuzzy Hash: 69e37c8e59d370cba1b79e2833ac6a9557f5172701d9d4ce888899f9a07600e1
                                                                                                  • Instruction Fuzzy Hash: 58C16431D082959FDB17CF68C4903EDBBB0BF05318F1986EAD5DAAB282C7755585CB80
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: c49ecdbbd15c805b817825467e3ab257e7912dc88202fa3f4aac332ab1c103e2
                                                                                                  • Instruction ID: 870015403e087abe340ce6e05053c73293e887c99825daff4bd9619c2dc303d0
                                                                                                  • Opcode Fuzzy Hash: c49ecdbbd15c805b817825467e3ab257e7912dc88202fa3f4aac332ab1c103e2
                                                                                                  • Instruction Fuzzy Hash: F1C16A319082959FDB1BCF68C4946EDBBF0BF05318F1985ADD8D96B283C7749A85C780
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 35c78dcb210a7ad195f109f7b530287782e77eddada4df64eab5718b176e0cdd
                                                                                                  • Instruction ID: 22ffaeb0a6e2a1ef91fd1e6bcc7dbb4869573d8dcfb2b92706c9b6f11e52960c
                                                                                                  • Opcode Fuzzy Hash: 35c78dcb210a7ad195f109f7b530287782e77eddada4df64eab5718b176e0cdd
                                                                                                  • Instruction Fuzzy Hash: B7A16131D086959FDB1ACF58C0902EDFBB1BF45314F19C1EED99A6B282C7749A85CB80
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: e45ee8e38ec0de0b5b29df03f3c6728f3e9556d8eccf4768ce62458cc2224ace
                                                                                                  • Instruction ID: 910b566080ec41b85210969ddc27d27957fafb55222e9db21d2e5af3b8c6c0e3
                                                                                                  • Opcode Fuzzy Hash: e45ee8e38ec0de0b5b29df03f3c6728f3e9556d8eccf4768ce62458cc2224ace
                                                                                                  • Instruction Fuzzy Hash: 43B1AA71D086999FDB1BCF18C4946EEBBB1FF45310F18C6AED8965B282C3709685CB90
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 323a3cdd83c66f66d8404e8d91f46b246e9a2df6f3d254d65cf4b776fbde4932
                                                                                                  • Instruction ID: 560d9e77101a3d54d7f1f1142632cc87a23024190c9beea67a472d2972b10f20
                                                                                                  • Opcode Fuzzy Hash: 323a3cdd83c66f66d8404e8d91f46b246e9a2df6f3d254d65cf4b776fbde4932
                                                                                                  • Instruction Fuzzy Hash: 9E911531904556DEEB1BDF69C8847FDB7B0BB04708F5080ABD98DA62C2D7749985CF90
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: adc727b130d8a70c901193652c7c29f7f7098ede988ec518b009589487b1a216
                                                                                                  • Instruction ID: 8d605a23a874b4b4edeec9aa34210230c74d61ef6ff642ff29c991e5017ccf41
                                                                                                  • Opcode Fuzzy Hash: adc727b130d8a70c901193652c7c29f7f7098ede988ec518b009589487b1a216
                                                                                                  • Instruction Fuzzy Hash: 55610431B0055A8FEF1ACE6CC4501BEB7A2EFC9354F558469D9E6D7382DA308992CB80
                                                                                                  APIs
                                                                                                  • CharNextA.USER32(00000000,00000001,SeetrolClient,00000000), ref: 01003601
                                                                                                  • GetModuleFileNameA.KERNEL32(0100C99E,00000104,00000001,SeetrolClient,00000000), ref: 010036CF
                                                                                                  • CharUpperA.USER32(?), ref: 01003716
                                                                                                  • CharUpperA.USER32(-0000004F), ref: 010037A5
                                                                                                  • lstrcmpiA.KERNEL32(RegServer,?), ref: 01003825
                                                                                                  • CharUpperA.USER32(?), ref: 01003856
                                                                                                  • CharUpperA.USER32(-0000004E), ref: 010038BA
                                                                                                  • lstrlenA.KERNEL32(0000002F), ref: 01003921
                                                                                                  • CharUpperA.USER32(?,0000002F,?), ref: 01003952
                                                                                                  • lstrcpyA.KERNEL32(0100C89A,0000002F), ref: 0100397B
                                                                                                  • lstrlenA.KERNEL32(0000002F), ref: 010039E2
                                                                                                  • lstrcpyA.KERNEL32(0100CAA2,0000002F,0000002F,?,0000002F,0000005D,0000002F,0000005B), ref: 01003A57
                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 01003A6E
                                                                                                  • ExitProcess.KERNEL32 ref: 01003A76
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Char$Upper$lstrcpylstrlen$CloseExitFileHandleModuleNameNextProcesslstrcmpi
                                                                                                  • String ID: "$-$:$RegServer$SeetrolClient
                                                                                                  • API String ID: 497476604-4288489837
                                                                                                  • Opcode ID: 794e446cbad3e2b7cdf7e932ea0521a881f1aef766460360d9a64afcbe4b84b2
                                                                                                  • Instruction ID: bb19260d6a52b5aa4d74d53b6b2143bc91a7fcd92ee9301d96aa0320e1ef3d88
                                                                                                  • Opcode Fuzzy Hash: 794e446cbad3e2b7cdf7e932ea0521a881f1aef766460360d9a64afcbe4b84b2
                                                                                                  • Instruction Fuzzy Hash: D7D1D271D086959EFB778B2C8D083BA7EE4BB16310F0881D9D5C99E1C5CBB886C58F52
                                                                                                  APIs
                                                                                                    • Part of subcall function 01002ECE: LoadStringA.USER32(?,00000001,00000200,LoadString() Error. Could not load string resource.), ref: 01002EEB
                                                                                                  • MessageBoxA.USER32(?,?,SeetrolClient,00000000), ref: 01003F5B
                                                                                                  • lstrlenA.KERNEL32(00000000,?,?,00000200,00000001,SeetrolClient,00000000), ref: 01003F7E
                                                                                                  • lstrlenA.KERNEL32(0000007F), ref: 01003F83
                                                                                                  • lstrlenA.KERNEL32(00000000), ref: 01003F8E
                                                                                                  • LocalAlloc.KERNEL32(00000040,00000064), ref: 01003F97
                                                                                                  • wsprintfA.USER32 ref: 01003FB2
                                                                                                  • lstrlenA.KERNEL32(0000007F,?,?,00000200,00000001,SeetrolClient,00000000), ref: 01003FC8
                                                                                                  • lstrlenA.KERNEL32(00000000), ref: 01003FD3
                                                                                                  • LocalAlloc.KERNEL32(00000040,00000064), ref: 01003FDC
                                                                                                  • wsprintfA.USER32 ref: 01003FF5
                                                                                                  • lstrlenA.KERNEL32(00000000,?,?,00000200,00000001,SeetrolClient,00000000), ref: 01004007
                                                                                                  • LocalAlloc.KERNEL32(00000040,00000001), ref: 01004011
                                                                                                  • lstrcpyA.KERNEL32(00000000,00000000), ref: 01004029
                                                                                                  • MessageBeep.USER32(?), ref: 01004032
                                                                                                  • MessageBoxA.USER32(?,00000000,SeetrolClient,00000000), ref: 01004075
                                                                                                  • LocalFree.KERNEL32(00000000), ref: 0100407E
                                                                                                    • Part of subcall function 010068B3: GetVersionExA.KERNEL32(?), ref: 010068FC
                                                                                                    • Part of subcall function 010068B3: GetSystemMetrics.USER32(0000004A), ref: 01006933
                                                                                                    • Part of subcall function 010068B3: RegOpenKeyExA.ADVAPI32(80000001,Control Panel\Desktop\ResourceLocale,00000000,00020019,?), ref: 01006959
                                                                                                    • Part of subcall function 010068B3: RegQueryValueExA.ADVAPI32(?,01001271,00000000,?,?,0000000C,?), ref: 01006983
                                                                                                    • Part of subcall function 010068B3: RegCloseKey.ADVAPI32(?), ref: 01006991
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: lstrlen$Local$AllocMessage$wsprintf$BeepCloseFreeLoadMetricsOpenQueryStringSystemValueVersionlstrcpy
                                                                                                  • String ID: LoadString() Error. Could not load string resource.$SeetrolClient
                                                                                                  • API String ID: 374963636-2389519771
                                                                                                  • Opcode ID: 6e6d68f176d476745e32004f49a78736f7c082e95af37230175d7f171fa7616c
                                                                                                  • Instruction ID: eea99181f0804644aa289dd1498f83149dc0c4724dca30bca3b9ea1b6c7227c8
                                                                                                  • Opcode Fuzzy Hash: 6e6d68f176d476745e32004f49a78736f7c082e95af37230175d7f171fa7616c
                                                                                                  • Instruction Fuzzy Hash: 27518F71900619ABFB23EB64DD49BAB7BB9FF04340F0400A1FAC5E6180DB75DA508F60
                                                                                                  APIs
                                                                                                  • LoadStringA.USER32(000003E8,0100B640,00000200), ref: 010056CB
                                                                                                  • GetDesktopWindow.USER32 ref: 0100582A
                                                                                                  • SetWindowTextA.USER32(?,SeetrolClient), ref: 01005840
                                                                                                  • SendDlgItemMessageA.USER32(?,00000835,000000C5,00000103,00000000), ref: 01005859
                                                                                                  • GetDlgItem.USER32(?,00000836), ref: 01005872
                                                                                                  • EnableWindow.USER32(00000000), ref: 01005879
                                                                                                  • EndDialog.USER32(?,00000000), ref: 01005886
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Window$Item$DesktopDialogEnableLoadMessageSendStringText
                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\IXP000.TMP\$SeetrolClient
                                                                                                  • API String ID: 2418873061-3842203222
                                                                                                  • Opcode ID: f6f7937e9cd91d14e9f245cb1c978fb973c810cc65cfd23b5cdd07ac11cca86b
                                                                                                  • Instruction ID: bceac7bff489e274393193b6e50ad7b08821bdc7de2992364884c992066ff592
                                                                                                  • Opcode Fuzzy Hash: f6f7937e9cd91d14e9f245cb1c978fb973c810cc65cfd23b5cdd07ac11cca86b
                                                                                                  • Instruction Fuzzy Hash: D151B470240685BAF6731B269C4CFAB3DACEBC6B55F004124BAC5A90C5DBB5CA51CBB4
                                                                                                  APIs
                                                                                                  • TerminateThread.KERNEL32(00000000), ref: 010058DA
                                                                                                  • EndDialog.USER32(?,?), ref: 010058E6
                                                                                                  • ResetEvent.KERNEL32 ref: 01005907
                                                                                                  • SetEvent.KERNEL32(000004B2,01001271,00000000,00000020,00000004), ref: 01005937
                                                                                                  • GetDesktopWindow.USER32 ref: 0100596E
                                                                                                  • GetDlgItem.USER32(?,0000083B), ref: 0100599E
                                                                                                  • SendMessageA.USER32(00000000,?,?,00000000), ref: 010059A7
                                                                                                  • GetDlgItem.USER32(?,0000083B), ref: 010059B9
                                                                                                  • SendMessageA.USER32(00000000,?,?,00000000), ref: 010059BC
                                                                                                  • SetWindowTextA.USER32(?,SeetrolClient), ref: 010059CA
                                                                                                  • CreateThread.KERNEL32(00000000,00000000,Function_00005190,00000000,00000000,0100BA48), ref: 010059DE
                                                                                                  • EndDialog.USER32(?,00000000), ref: 010059FF
                                                                                                  • EndDialog.USER32(?,00000000), ref: 01005A24
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Dialog$EventItemMessageSendThreadWindow$CreateDesktopResetTerminateText
                                                                                                  • String ID: SeetrolClient
                                                                                                  • API String ID: 2636921890-1061602984
                                                                                                  • Opcode ID: d3500fe9f7f5db743cd9965e837850aa1de798782591f39a44d4ee80d603ffb1
                                                                                                  • Instruction ID: 15f982f993cd47813f1b622385cc2ed99f85bd15372d9b845fe613da468a2202
                                                                                                  • Opcode Fuzzy Hash: d3500fe9f7f5db743cd9965e837850aa1de798782591f39a44d4ee80d603ffb1
                                                                                                  • Instruction Fuzzy Hash: 4C41B135500325BBEB335B689C49EAF3EA8EB4BB61F004111F6C5A50D9C7BA8951CF90
                                                                                                  APIs
                                                                                                  • LoadLibraryA.KERNEL32(SHELL32.DLL,0100B640,0100B338,?), ref: 01004E83
                                                                                                  • GetProcAddress.KERNEL32(00000000,SHBrowseForFolder), ref: 01004EA4
                                                                                                  • GetProcAddress.KERNEL32(00000000,000000C3), ref: 01004EB7
                                                                                                  • GetProcAddress.KERNEL32(00000000,SHGetPathFromIDList), ref: 01004ECA
                                                                                                  • GetTempPathA.KERNEL32(00000104,0100BA80), ref: 01004EEA
                                                                                                  • lstrlenA.KERNEL32(0100BA80), ref: 01004EF1
                                                                                                  • CharPrevA.USER32(0100BA80,00000000), ref: 01004F01
                                                                                                  • CharPrevA.USER32(0100BA80,00000000), ref: 01004F0D
                                                                                                  • lstrcpyA.KERNEL32(?,0100BA80), ref: 01004F5E
                                                                                                  • FreeLibrary.KERNEL32(?), ref: 01004F6D
                                                                                                  • FreeLibrary.KERNEL32(00000000), ref: 01004F7D
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: AddressLibraryProc$CharFreePrev$LoadPathTemplstrcpylstrlen
                                                                                                  • String ID: SHBrowseForFolder$SHELL32.DLL$SHGetPathFromIDList
                                                                                                  • API String ID: 2439948570-1731843650
                                                                                                  • Opcode ID: 2e9765e9f73174fdabd9105ff3870c025ec8e8cc93456301d0d3cae1497260b0
                                                                                                  • Instruction ID: fe0e6358b7e97da39a092ede048a89c2912f00ab584277418b1ac7d42fbd63d6
                                                                                                  • Opcode Fuzzy Hash: 2e9765e9f73174fdabd9105ff3870c025ec8e8cc93456301d0d3cae1497260b0
                                                                                                  • Instruction Fuzzy Hash: 9B318CB1905258BFEB139FA5CC88DFEBFB8EB49340F144069F684E6280C7758941CBA4
                                                                                                  APIs
                                                                                                  • CharUpperA.USER32(0000F5B0,?,00000085,00000000), ref: 010022E0
                                                                                                  • CharNextA.USER32(?), ref: 010022EF
                                                                                                  • CharNextA.USER32(00000000), ref: 010022F2
                                                                                                  • RegOpenKeyExA.ADVAPI32(80000002,?,00000000,00020019,?,?,00000104,00000000), ref: 0100234D
                                                                                                  • RegQueryValueExA.ADVAPI32(?,01001271,00000000,?,-00000004,?), ref: 01002377
                                                                                                  • ExpandEnvironmentStringsA.KERNEL32(-00000004,?,00000104), ref: 01002393
                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 010023C8
                                                                                                  • lstrcpyA.KERNEL32(?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 0100231F
                                                                                                    • Part of subcall function 010066CF: lstrlenA.KERNEL32(00000104,0000002F,?,01003991,0100C89A,00000104,01001271), ref: 010066D9
                                                                                                  • GetWindowsDirectoryA.KERNEL32(-00000004,0000054D), ref: 010023D4
                                                                                                  • GetSystemDirectoryA.KERNEL32(-00000004,0000054D), ref: 010023E0
                                                                                                  Strings
                                                                                                  • Software\Microsoft\Windows\CurrentVersion\App Paths, xrefs: 01002308
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Char$DirectoryNext$CloseEnvironmentExpandOpenQueryStringsSystemUpperValueWindowslstrcpylstrlen
                                                                                                  • String ID: Software\Microsoft\Windows\CurrentVersion\App Paths
                                                                                                  • API String ID: 2880253981-2428544900
                                                                                                  • Opcode ID: 7336e8143879b37cb86321436bf8a53eaa814517ff0876aac997468360ad53a5
                                                                                                  • Instruction ID: 1ad0f1247c1ed9861ce20e69da4a43a8ce288dfb09bb26ecbceeb403ef27fb39
                                                                                                  • Opcode Fuzzy Hash: 7336e8143879b37cb86321436bf8a53eaa814517ff0876aac997468360ad53a5
                                                                                                  • Instruction Fuzzy Hash: D7314A75904218AFEF239B64DC49FEE7BBDAF15310F008095F6C5E2081DBB99A948F61
                                                                                                  APIs
                                                                                                  • RegOpenKeyExA.ADVAPI32(80000002,Software\Microsoft\Windows\CurrentVersion\RunOnce,00000000,0002001F,?,00000000), ref: 01001D2D
                                                                                                  • RegQueryValueExA.ADVAPI32(?,wextract_cleanup0,00000000,00000000,?,?,7591F530), ref: 01001D62
                                                                                                  • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 01001D92
                                                                                                  • wsprintfA.USER32 ref: 01001DC6
                                                                                                  • lstrlenA.KERNEL32(?), ref: 01001DD6
                                                                                                  • RegSetValueExA.ADVAPI32(?,wextract_cleanup0,00000000,00000001,?,00000001), ref: 01001DEF
                                                                                                    • Part of subcall function 010066CF: lstrlenA.KERNEL32(00000104,0000002F,?,01003991,0100C89A,00000104,01001271), ref: 010066D9
                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 01001DFC
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Valuelstrlen$CloseDirectoryOpenQuerySystemwsprintf
                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\IXP000.TMP\$Software\Microsoft\Windows\CurrentVersion\RunOnce$rundll32.exe %sadvpack.dll,DelNodeRunDLL32 "%s"$wextract_cleanup0
                                                                                                  • API String ID: 2431697979-2874043782
                                                                                                  • Opcode ID: 7ccf2c186cec699dfa9e19b335666aea46083c7a505e779869d620471afed035
                                                                                                  • Instruction ID: ab331a59c0f7b6da72724869899c66218a158f7d6afaae21f27dd4f7a2236e07
                                                                                                  • Opcode Fuzzy Hash: 7ccf2c186cec699dfa9e19b335666aea46083c7a505e779869d620471afed035
                                                                                                  • Instruction Fuzzy Hash: 81210175A00258ABEB33DB55DC49EDE7BBDEB44740F0000A9F689E6045DAB5EB84CB60
                                                                                                  APIs
                                                                                                  • wsprintfA.USER32 ref: 01003AFB
                                                                                                  • FindResourceA.KERNEL32(00000000,?,0000000A), ref: 01003B07
                                                                                                  • LoadResource.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,PACKINSTSPACE,0100C498), ref: 01003B1C
                                                                                                  • LockResource.KERNEL32(00000000,?,?,?,?,?,PACKINSTSPACE,0100C498), ref: 01003B23
                                                                                                  • lstrlenA.KERNEL32(00000008,?,?,?,?,?,PACKINSTSPACE,0100C498), ref: 01003B3E
                                                                                                  • FreeResource.KERNEL32(00000000,?,?,?,?,?,PACKINSTSPACE,0100C498), ref: 01003B58
                                                                                                  • wsprintfA.USER32 ref: 01003B6D
                                                                                                  • FindResourceA.KERNEL32(00000000,?,0000000A), ref: 01003B7A
                                                                                                  • FreeResource.KERNEL32(00000000,?,?,?,?,?,PACKINSTSPACE,0100C498), ref: 01003B99
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Resource$FindFreewsprintf$LoadLocklstrlen
                                                                                                  • String ID: UPDFILE%lu
                                                                                                  • API String ID: 3821519360-2329316264
                                                                                                  • Opcode ID: 576a9d2a41689e10918246a17bc41e24b95d99357cd218a458b2db2c03cc483b
                                                                                                  • Instruction ID: c1f926839f5bccd6bd9dba539fb315616eac7d52b92b8f90cc2973ba09a331c2
                                                                                                  • Opcode Fuzzy Hash: 576a9d2a41689e10918246a17bc41e24b95d99357cd218a458b2db2c03cc483b
                                                                                                  • Instruction Fuzzy Hash: 39313E76A00609EFEB22DFA5D848EEEBBB9FB48705F004019F685E7140D77A9501CFA1
                                                                                                  APIs
                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 0100256C
                                                                                                    • Part of subcall function 010022AC: CharUpperA.USER32(0000F5B0,?,00000085,00000000), ref: 010022E0
                                                                                                    • Part of subcall function 010022AC: CharNextA.USER32(?), ref: 010022EF
                                                                                                    • Part of subcall function 010022AC: CharNextA.USER32(00000000), ref: 010022F2
                                                                                                    • Part of subcall function 010022AC: lstrcpyA.KERNEL32(?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 0100231F
                                                                                                    • Part of subcall function 010022AC: RegOpenKeyExA.ADVAPI32(80000002,?,00000000,00020019,?,?,00000104,00000000), ref: 0100234D
                                                                                                    • Part of subcall function 010022AC: RegQueryValueExA.ADVAPI32(?,01001271,00000000,?,-00000004,?), ref: 01002377
                                                                                                    • Part of subcall function 010022AC: ExpandEnvironmentStringsA.KERNEL32(-00000004,?,00000104), ref: 01002393
                                                                                                    • Part of subcall function 010022AC: RegCloseKey.ADVAPI32(?), ref: 010023C8
                                                                                                  • GetFileVersionInfoSizeA.VERSION(00000001,?,00000001,?,?,0000054D,-00000004,?,?,00000104,?,?,?,?,?,?), ref: 01002470
                                                                                                  • GlobalAlloc.KERNEL32(00000042,00000000,0000003C,?,0000003C,?,?,00000001,?,00000001,?,?,0000054D,-00000004,?,?), ref: 01002483
                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 01002495
                                                                                                  • GetFileVersionInfoA.VERSION(0000003C,?,?,00000000), ref: 010024AF
                                                                                                  • VerQueryValueA.VERSION(00000000,010012E8,0000003C,0000003C,0000003C,?,?,00000000), ref: 010024C6
                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 0100252D
                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 0100257C
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Global$Char$FileInfoNextQueryUnlockValueVersion$AllocCloseEnvironmentExpandFreeLockOpenSizeStringsUpperlstrcpy
                                                                                                  • String ID: <
                                                                                                  • API String ID: 1180996843-4251816714
                                                                                                  • Opcode ID: a61b42028a78b6719a84272888b5fabe7deeadf3e4bb080be80df957aa7dc6f8
                                                                                                  • Instruction ID: 538557d1a956e60c55ac0e275cb9440454b828f686c89056c6c9e8496247c2c4
                                                                                                  • Opcode Fuzzy Hash: a61b42028a78b6719a84272888b5fabe7deeadf3e4bb080be80df957aa7dc6f8
                                                                                                  • Instruction Fuzzy Hash: AA41837190020AEFEF12CF98C898AEDBBF5FF04305F104069EA85A2191D776DA45CF64
                                                                                                  APIs
                                                                                                  • GetModuleFileNameA.KERNEL32(?,00000104,?,00000400), ref: 010025D0
                                                                                                  • IsDBCSLeadByte.KERNEL32(00000000,00000000), ref: 010025EA
                                                                                                  • CharNextA.USER32(00000400), ref: 01002608
                                                                                                  • CharUpperA.USER32(00000000), ref: 01002614
                                                                                                  • lstrlenA.KERNEL32(?,?), ref: 01002631
                                                                                                  • CharPrevA.USER32(?,?), ref: 01002642
                                                                                                  • CharUpperA.USER32(00000000), ref: 0100265A
                                                                                                  • lstrlenA.KERNEL32(?,?,00000000,00000400,?,?), ref: 01002682
                                                                                                  • CharNextA.USER32(?), ref: 0100268E
                                                                                                  • CharNextA.USER32(00000400), ref: 01002697
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Char$Next$Upperlstrlen$ByteFileLeadModuleNamePrev
                                                                                                  • String ID:
                                                                                                  • API String ID: 3967807161-0
                                                                                                  • Opcode ID: a820073371754dc5eeb8d23f47868028148f50acb9d5e774029aed37092d399e
                                                                                                  • Instruction ID: eaaee00f3e00e4901544a9c651e5066a5a093bae46e09448390e21310fb16754
                                                                                                  • Opcode Fuzzy Hash: a820073371754dc5eeb8d23f47868028148f50acb9d5e774029aed37092d399e
                                                                                                  • Instruction Fuzzy Hash: F9317A75804285AEEB739F68CC48BEABFEDAF1A300F140595E5C4D3281DB798981CF61
                                                                                                  APIs
                                                                                                  • EndDialog.USER32(?,00000000), ref: 01003D8E
                                                                                                  • GetDesktopWindow.USER32 ref: 01003D9E
                                                                                                  • SetDlgItemTextA.USER32(?,00000834,?), ref: 01003DBB
                                                                                                  • SetWindowTextA.USER32(?,SeetrolClient), ref: 01003DC7
                                                                                                  • SetForegroundWindow.USER32(?), ref: 01003DCE
                                                                                                  • GetDlgItem.USER32(?,00000834), ref: 01003DDB
                                                                                                  • SendDlgItemMessageA.USER32(?,00000834,000000B1,000000FF,00000000), ref: 01003E08
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ItemWindow$Text$DesktopDialogForegroundMessageSend
                                                                                                  • String ID: SeetrolClient
                                                                                                  • API String ID: 3995847246-1061602984
                                                                                                  • Opcode ID: 514f40a5a9973e196b7822fc54060a0ee6dd35ba8ddd69d8be9c4b3aeee3cfc4
                                                                                                  • Instruction ID: 2a05d3dcf79b5e367ffb0c494342458d3375fcf2b230eec5ab74aad8adfe7076
                                                                                                  • Opcode Fuzzy Hash: 514f40a5a9973e196b7822fc54060a0ee6dd35ba8ddd69d8be9c4b3aeee3cfc4
                                                                                                  • Instruction Fuzzy Hash: 3F118F35104245AFFB336FA4EC0CFBA3AA8F745B11F00061AF9D5990C5CBB99591DB90
                                                                                                  APIs
                                                                                                  • LoadLibraryA.KERNEL32(advapi32.dll,SeetrolClient,00000000,?,?,?,010017A0,?,00000000,?,?,0100561B,?,?,00000000), ref: 010016E6
                                                                                                  • GetProcAddress.KERNEL32(00000000,CheckTokenMembership), ref: 010016FA
                                                                                                  • AllocateAndInitializeSid.ADVAPI32(010017A0,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 01001726
                                                                                                  • FreeSid.ADVAPI32(?), ref: 0100173A
                                                                                                  • FreeLibrary.KERNEL32(?,?,?,?,010017A0,?,00000000,?,?,0100561B,?,?,00000000), ref: 01001743
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: FreeLibrary$AddressAllocateInitializeLoadProc
                                                                                                  • String ID: CheckTokenMembership$SeetrolClient$advapi32.dll
                                                                                                  • API String ID: 4204503880-3412569707
                                                                                                  • Opcode ID: 80048a897bbb716bc6edda70627e0e87ab6d0b634674ff9098072ab894aeef90
                                                                                                  • Instruction ID: 7f32255cd53d54b6266d59a01a2c9f788efc2b6a55c7d064e1075484334130e5
                                                                                                  • Opcode Fuzzy Hash: 80048a897bbb716bc6edda70627e0e87ab6d0b634674ff9098072ab894aeef90
                                                                                                  • Instruction Fuzzy Hash: 63116072A00289AFDB12DFE9D888ADEBFB9FB14340F444059F285E3181C7759A00CB65
                                                                                                  APIs
                                                                                                  • FindResourceA.KERNEL32(00000000,00000000,0000000A), ref: 01002E6B
                                                                                                  • SizeofResource.KERNEL32(00000000,00000000,?,0100546E,TITLE,SeetrolClient,0000007F,?,00000000), ref: 01002E6F
                                                                                                  • FindResourceA.KERNEL32(00000000,00000000,0000000A), ref: 01002E8B
                                                                                                  • LoadResource.KERNEL32(00000000,00000000,?,0100546E,TITLE,SeetrolClient,0000007F,?,00000000), ref: 01002E8F
                                                                                                  • LockResource.KERNEL32(00000000,?,0100546E,TITLE,SeetrolClient,0000007F,?,00000000), ref: 01002E96
                                                                                                  • FreeResource.KERNEL32(00000000,?,0100546E,TITLE,SeetrolClient,0000007F,?,00000000), ref: 01002EBA
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Resource$Find$FreeLoadLockSizeof
                                                                                                  • String ID: SeetrolClient
                                                                                                  • API String ID: 468261009-1061602984
                                                                                                  • Opcode ID: 7090d6fbcbd5b277e53ff8aa31aa3d5f4a0baf2b3be01dcc482b1e99473e37a0
                                                                                                  • Instruction ID: c58e523c2e5cc4a020a6dc9083853665ab900ca59998c1429a4b95f367ba78fb
                                                                                                  • Opcode Fuzzy Hash: 7090d6fbcbd5b277e53ff8aa31aa3d5f4a0baf2b3be01dcc482b1e99473e37a0
                                                                                                  • Instruction Fuzzy Hash: 8F01F231300188BBEB239BA5EC88C7F7BAAEBC5761F144019FA85C3280C6768C01DB61
                                                                                                  APIs
                                                                                                  • EndDialog.USER32(?,?), ref: 01003E65
                                                                                                  • GetDesktopWindow.USER32 ref: 01003E6F
                                                                                                  • SetWindowTextA.USER32(?,SeetrolClient), ref: 01003E85
                                                                                                  • SetDlgItemTextA.USER32(?,00000838), ref: 01003E97
                                                                                                  • SetForegroundWindow.USER32(?), ref: 01003E9E
                                                                                                  • EndDialog.USER32(?,00000002), ref: 01003EAB
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Window$DialogText$DesktopForegroundItem
                                                                                                  • String ID: SeetrolClient
                                                                                                  • API String ID: 852535152-1061602984
                                                                                                  • Opcode ID: c58225de05bf9ddd7557f29e4dd6395625a24e078d1bf0613a1e21eb476cea98
                                                                                                  • Instruction ID: bbd0fe0418d4f9b27c80c161e9fa2716d7c3f6b950bf98ca077586a846113f40
                                                                                                  • Opcode Fuzzy Hash: c58225de05bf9ddd7557f29e4dd6395625a24e078d1bf0613a1e21eb476cea98
                                                                                                  • Instruction Fuzzy Hash: FF01BC31500195AFEB635BA8D808DAE7AA8FB09751F008610FAC2DA1C5CB79CE51CB90
                                                                                                  APIs
                                                                                                  • lstrlenA.KERNEL32(00000104,?,?,?,0100511C,?,00000104,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,?), ref: 01002F0D
                                                                                                  • lstrlenA.KERNEL32(?,?,?,?,0100511C,?,00000104,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,?), ref: 01002F14
                                                                                                  • lstrcpyA.KERNEL32(?,00000104,?,?,?,0100511C,?,00000104,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,?), ref: 01002F2A
                                                                                                  • lstrlenA.KERNEL32(?,?,?,?,0100511C,?,00000104,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,?), ref: 01002F31
                                                                                                  • lstrlenA.KERNEL32(?,?,?,?,0100511C,?,00000104,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,?), ref: 01002F3B
                                                                                                  • lstrlenA.KERNEL32(?,?,?,?,0100511C,?,00000104,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,?), ref: 01002F45
                                                                                                  • lstrlenA.KERNEL32(?,?,?,?,0100511C,?,00000104,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,?), ref: 01002F4C
                                                                                                  • lstrcatA.KERNEL32(?,?,?,?,?,0100511C,?,00000104,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,?), ref: 01002F57
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: lstrlen$lstrcatlstrcpy
                                                                                                  • String ID:
                                                                                                  • API String ID: 2414487701-0
                                                                                                  • Opcode ID: bec1684d548f7f7a66b2a209a78056a6def03e0851b026678931160fd0f5e77e
                                                                                                  • Instruction ID: 3391c5307bafe4b116acb0d74c5fe46b65c44dc66db5e5de76f5420f3b77b05f
                                                                                                  • Opcode Fuzzy Hash: bec1684d548f7f7a66b2a209a78056a6def03e0851b026678931160fd0f5e77e
                                                                                                  • Instruction Fuzzy Hash: BB01A73150829ABEE7139F65DC0CE7F3FE99F85294F044079F58482051CB75D4159BA1
                                                                                                  APIs
                                                                                                  • GetWindowRect.USER32(?,?), ref: 01002D9B
                                                                                                  • GetWindowRect.USER32(?,?), ref: 01002DB0
                                                                                                  • GetDC.USER32(?), ref: 01002DC4
                                                                                                  • GetDeviceCaps.GDI32(00000000,00000008), ref: 01002DD0
                                                                                                  • GetDeviceCaps.GDI32(?,0000000A), ref: 01002DDE
                                                                                                  • ReleaseDC.USER32(?,?), ref: 01002DED
                                                                                                  • SetWindowPos.USER32(?,00000000,?,?,00000000,00000000,00000005), ref: 01002E43
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Window$CapsDeviceRect$Release
                                                                                                  • String ID:
                                                                                                  • API String ID: 2212493051-0
                                                                                                  • Opcode ID: e87303e51a87c1f3fcc5427d586fd06ff29c73153c48b8601ce90fe903ab1556
                                                                                                  • Instruction ID: 967cba225b93383e2e60847015f29d3632c184523d341bb7e68964bb8c44351d
                                                                                                  • Opcode Fuzzy Hash: e87303e51a87c1f3fcc5427d586fd06ff29c73153c48b8601ce90fe903ab1556
                                                                                                  • Instruction Fuzzy Hash: 6C215932A0010AAFDF12CFBDCD889EEBBBAEB88300F008125F945E7254D675ED058B50
                                                                                                  APIs
                                                                                                    • Part of subcall function 01002E55: FindResourceA.KERNEL32(00000000,00000000,0000000A), ref: 01002E6B
                                                                                                    • Part of subcall function 01002E55: SizeofResource.KERNEL32(00000000,00000000,?,0100546E,TITLE,SeetrolClient,0000007F,?,00000000), ref: 01002E6F
                                                                                                    • Part of subcall function 01002E55: FindResourceA.KERNEL32(00000000,00000000,0000000A), ref: 01002E8B
                                                                                                    • Part of subcall function 01002E55: LoadResource.KERNEL32(00000000,00000000,?,0100546E,TITLE,SeetrolClient,0000007F,?,00000000), ref: 01002E8F
                                                                                                    • Part of subcall function 01002E55: LockResource.KERNEL32(00000000,?,0100546E,TITLE,SeetrolClient,0000007F,?,00000000), ref: 01002E96
                                                                                                  • LocalAlloc.KERNEL32(00000040,00000001,LICENSE,00000000,00000000,00000000,00000000,?,01006243), ref: 01004BE4
                                                                                                  • LocalFree.KERNEL32(00000000,000004B1,00000000,00000000,00000010,00000000,LICENSE,00000000,00000000,?,01006243), ref: 01004C31
                                                                                                    • Part of subcall function 01003EBE: MessageBoxA.USER32(?,?,SeetrolClient,00000000), ref: 01003F5B
                                                                                                    • Part of subcall function 01003AA1: GetLastError.KERNEL32(75934B00,01004684), ref: 01003AAA
                                                                                                    • Part of subcall function 01003AA1: GetLastError.KERNEL32 ref: 01003AB0
                                                                                                  • LocalFree.KERNEL32(?,01006243), ref: 01004C96
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Resource$Local$ErrorFindFreeLast$AllocLoadLockMessageSizeof
                                                                                                  • String ID: <None>$LICENSE
                                                                                                  • API String ID: 3899723493-383193767
                                                                                                  • Opcode ID: 3140a8c6986b73699dba44496860a3482616c9b38ac50fdff47bd2feae5b0e45
                                                                                                  • Instruction ID: 9697d7adc24e1ebcf24a66d17cc2c8ea39a979045a2e6bc1bc079e37bfc5c796
                                                                                                  • Opcode Fuzzy Hash: 3140a8c6986b73699dba44496860a3482616c9b38ac50fdff47bd2feae5b0e45
                                                                                                  • Instruction Fuzzy Hash: 1811B471240695BEF3735B22AD48D6B3AADE7C2B10F004159F6C5D50D8DBBA4801CB34
                                                                                                  APIs
                                                                                                  • GetVersionExA.KERNEL32(?), ref: 010068FC
                                                                                                  • GetSystemMetrics.USER32(0000004A), ref: 01006933
                                                                                                  • RegOpenKeyExA.ADVAPI32(80000001,Control Panel\Desktop\ResourceLocale,00000000,00020019,?), ref: 01006959
                                                                                                  • RegQueryValueExA.ADVAPI32(?,01001271,00000000,?,?,0000000C,?), ref: 01006983
                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 01006991
                                                                                                    • Part of subcall function 0100678F: CharNextA.USER32(010069AC,00000000,?,010069AC,?,00000000), ref: 010067CC
                                                                                                  Strings
                                                                                                  • Control Panel\Desktop\ResourceLocale, xrefs: 0100694F
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CharCloseMetricsNextOpenQuerySystemValueVersion
                                                                                                  • String ID: Control Panel\Desktop\ResourceLocale
                                                                                                  • API String ID: 3346862599-1109908249
                                                                                                  • Opcode ID: cfd22d1cb8363d992addf5a965baf5ad3a7f3b3c896125044328321e3dcf038f
                                                                                                  • Instruction ID: 5c6acbc3d5fc57845e32ec3dff29f7de8e8621ecf2eb8ce39a92ab546f5c8395
                                                                                                  • Opcode Fuzzy Hash: cfd22d1cb8363d992addf5a965baf5ad3a7f3b3c896125044328321e3dcf038f
                                                                                                  • Instruction Fuzzy Hash: 34215E75A00328EFFF72CB54D948BDA77BDBB05315F0040EAE588A5085DB768A94CF12
                                                                                                  APIs
                                                                                                  • GetWindowsDirectoryA.KERNEL32(?,00000104,?,00000000), ref: 01001E77
                                                                                                    • Part of subcall function 010066CF: lstrlenA.KERNEL32(00000104,0000002F,?,01003991,0100C89A,00000104,01001271), ref: 010066D9
                                                                                                  • WritePrivateProfileStringA.KERNEL32(00000000,00000000,00000000,?), ref: 01001E9D
                                                                                                  • _lopen.KERNEL32(?,00000040), ref: 01001EAC
                                                                                                  • _llseek.KERNEL32(00000000,00000000,00000002), ref: 01001EBD
                                                                                                  • _lclose.KERNEL32(00000000), ref: 01001EC6
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: DirectoryPrivateProfileStringWindowsWrite_lclose_llseek_lopenlstrlen
                                                                                                  • String ID: wininit.ini
                                                                                                  • API String ID: 979776028-4206010578
                                                                                                  • Opcode ID: 37f4b3d508ecab28613d6a97bb6e1095e4a2a3c7db2d8278c91ef0a9ab821e8d
                                                                                                  • Instruction ID: 18cd7f1609499ba71430b944770d53967596a73aa7aa202a5c8f43e0c2a69e76
                                                                                                  • Opcode Fuzzy Hash: 37f4b3d508ecab28613d6a97bb6e1095e4a2a3c7db2d8278c91ef0a9ab821e8d
                                                                                                  • Instruction Fuzzy Hash: 9701D476A00154ABE721EB65DC4CEDF3BBC9F85310F040065F6C4E31C0DAB8DA858B60
                                                                                                  APIs
                                                                                                    • Part of subcall function 01002E55: FindResourceA.KERNEL32(00000000,00000000,0000000A), ref: 01002E6B
                                                                                                    • Part of subcall function 01002E55: SizeofResource.KERNEL32(00000000,00000000,?,0100546E,TITLE,SeetrolClient,0000007F,?,00000000), ref: 01002E6F
                                                                                                    • Part of subcall function 01002E55: FindResourceA.KERNEL32(00000000,00000000,0000000A), ref: 01002E8B
                                                                                                    • Part of subcall function 01002E55: LoadResource.KERNEL32(00000000,00000000,?,0100546E,TITLE,SeetrolClient,0000007F,?,00000000), ref: 01002E8F
                                                                                                    • Part of subcall function 01002E55: LockResource.KERNEL32(00000000,?,0100546E,TITLE,SeetrolClient,0000007F,?,00000000), ref: 01002E96
                                                                                                  • LocalAlloc.KERNEL32(00000040,00000001,FINISHMSG,00000000,00000000,00000000,00000000,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,?,?,01006365), ref: 01004E05
                                                                                                  • LocalFree.KERNEL32(?,?,?,01006365), ref: 01004E63
                                                                                                    • Part of subcall function 01003EBE: MessageBoxA.USER32(?,?,SeetrolClient,00000000), ref: 01003F5B
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Resource$FindLocal$AllocFreeLoadLockMessageSizeof
                                                                                                  • String ID: <None>$C:\Users\user\AppData\Local\Temp\IXP000.TMP\$FINISHMSG
                                                                                                  • API String ID: 1166655539-3079344904
                                                                                                  • Opcode ID: 945af8c2f13a4e2e23c29a060e4326b8cf96b2cec21a05c610d2a029f1db482c
                                                                                                  • Instruction ID: b86749c0676bc5709347cbb2394c06ae2176a12615ce74ff3a29be4193e97ba7
                                                                                                  • Opcode Fuzzy Hash: 945af8c2f13a4e2e23c29a060e4326b8cf96b2cec21a05c610d2a029f1db482c
                                                                                                  • Instruction Fuzzy Hash: 4E01BC712402C4BAF7236A539D49FAFBE7DDBC2F44F000059B780E50C1D6B58D009278
                                                                                                  APIs
                                                                                                  • lstrcpyA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\IXP000.TMP\), ref: 01003C2C
                                                                                                    • Part of subcall function 010066CF: lstrlenA.KERNEL32(00000104,0000002F,?,01003991,0100C89A,00000104,01001271), ref: 010066D9
                                                                                                  • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000,?,00000104,?), ref: 01003C5A
                                                                                                  • WriteFile.KERNEL32(00000000,?,?,?,00000000), ref: 01003C86
                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 01003CAC
                                                                                                  Strings
                                                                                                  • C:\Users\user\AppData\Local\Temp\IXP000.TMP\, xrefs: 01003C0E
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: File$CloseCreateHandleWritelstrcpylstrlen
                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\IXP000.TMP\
                                                                                                  • API String ID: 3630773104-1193786559
                                                                                                  • Opcode ID: 71a52d343370c3aad0e8bea5e8c7a1ee89124c22f7d04e4a93e1b4e400077d81
                                                                                                  • Instruction ID: ed493f8371116e651799eec5aa4685a96e44dd350d2c3c94e76b10785d47f5b1
                                                                                                  • Opcode Fuzzy Hash: 71a52d343370c3aad0e8bea5e8c7a1ee89124c22f7d04e4a93e1b4e400077d81
                                                                                                  • Instruction Fuzzy Hash: 7D216F75900118ABD722CF56DC88EDA7BB8EB49320F004595F6C9D7180C7B99AC4CFA0
                                                                                                  APIs
                                                                                                  • FindResourceA.KERNEL32(00000000,?,00000005), ref: 0100482A
                                                                                                  • LoadResource.KERNEL32(00000000,00000000,?,0100563F,000007D6,00000000,0100189D,00000547,0000083E,?,?,00000000), ref: 01004838
                                                                                                  • DialogBoxIndirectParamA.USER32(00000000,00000000,?,0000083E,00000547), ref: 01004857
                                                                                                  • FreeResource.KERNEL32(00000000,?,0100563F,000007D6,00000000,0100189D,00000547,0000083E,?,?,00000000), ref: 01004860
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Resource$DialogFindFreeIndirectLoadParam
                                                                                                  • String ID: SeetrolClient
                                                                                                  • API String ID: 1214682469-1061602984
                                                                                                  • Opcode ID: b0a883f33820150622e98825acaf097b5103d0973a58d13b59254d27bc385b11
                                                                                                  • Instruction ID: 4d497d838b3866ab934e730ea3745aad8ad4903298c19d052a2ed601619586ec
                                                                                                  • Opcode Fuzzy Hash: b0a883f33820150622e98825acaf097b5103d0973a58d13b59254d27bc385b11
                                                                                                  • Instruction Fuzzy Hash: 3601A2321001AABFEB225FA5AC88CEF7A9DDB85364F010425FB90E3081C6759D10CBE4
                                                                                                  APIs
                                                                                                  • lstrcpyA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,7591F530), ref: 01003CEF
                                                                                                    • Part of subcall function 010066CF: lstrlenA.KERNEL32(00000104,0000002F,?,01003991,0100C89A,00000104,01001271), ref: 010066D9
                                                                                                  • GetFileAttributesA.KERNEL32(?,?,00000104,?), ref: 01003D0E
                                                                                                  • LoadLibraryExA.KERNEL32(?,00000000,00000008), ref: 01003D28
                                                                                                  • LoadLibraryA.KERNEL32(?), ref: 01003D31
                                                                                                  Strings
                                                                                                  • C:\Users\user\AppData\Local\Temp\IXP000.TMP\, xrefs: 01003CE3
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: LibraryLoad$AttributesFilelstrcpylstrlen
                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\IXP000.TMP\
                                                                                                  • API String ID: 2749481120-1193786559
                                                                                                  • Opcode ID: efb49a3551e82d2aca852d6b8404bb15e5416ed9f694a26cd63d4ca69129f5e9
                                                                                                  • Instruction ID: f105a43693de67f3e081fcb7c5b90bd09891202ca5bc0fd204553d5dc91105a1
                                                                                                  • Opcode Fuzzy Hash: efb49a3551e82d2aca852d6b8404bb15e5416ed9f694a26cd63d4ca69129f5e9
                                                                                                  • Instruction Fuzzy Hash: B6F0A435904118ABEB22EBA4D808FDD377CAB14310F404481F6C5E71C0DFB8EA848B50
                                                                                                  APIs
                                                                                                  • EndDialog.USER32(?,0000083E), ref: 010018DB
                                                                                                  • GetDesktopWindow.USER32 ref: 010018E3
                                                                                                  • LoadStringA.USER32(?,?,00000200,?), ref: 0100190C
                                                                                                  • SetDlgItemTextA.USER32(?,0000083F,00000000), ref: 0100191F
                                                                                                  • MessageBeep.USER32(000000FF), ref: 01001927
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: BeepDesktopDialogItemLoadMessageStringTextWindow
                                                                                                  • String ID:
                                                                                                  • API String ID: 1273765764-0
                                                                                                  • Opcode ID: 1fe746244ab481732cb78edc130a925beaacb107ba713200566c6f0ccbcc287c
                                                                                                  • Instruction ID: 55a0027b7669814cd1c96741612cb7e7f9a1a0a3dd5ed6c48cccf5beb83447b2
                                                                                                  • Opcode Fuzzy Hash: 1fe746244ab481732cb78edc130a925beaacb107ba713200566c6f0ccbcc287c
                                                                                                  • Instruction Fuzzy Hash: 8101217150025AEFEB23EF64D908AEE3BA8FB08311F044150F6A5D21C5CB79DB60CBA5
                                                                                                  APIs
                                                                                                  • lstrlenA.KERNEL32(0100262A,?,00000000,75920440,?,?,0100262A), ref: 01006677
                                                                                                  • CharPrevA.USER32(0100262A,00000000,?,?,0100262A), ref: 01006687
                                                                                                  • CharPrevA.USER32(0100262A,00000000,?,?,0100262A), ref: 01006693
                                                                                                  • CharPrevA.USER32(0100262A,00000000,?,?,0100262A), ref: 010066A6
                                                                                                  • CharNextA.USER32(00000000,?,?,0100262A), ref: 010066AE
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Char$Prev$Nextlstrlen
                                                                                                  • String ID:
                                                                                                  • API String ID: 295585802-0
                                                                                                  • Opcode ID: 915a4317a53b45c8286c77a7661bcefff6abe53e7f04113f2cfc660fb61b7cd7
                                                                                                  • Instruction ID: e6858c63049694c3117230d93b982ded723c412c4e62408bc78f3259928df5ea
                                                                                                  • Opcode Fuzzy Hash: 915a4317a53b45c8286c77a7661bcefff6abe53e7f04113f2cfc660fb61b7cd7
                                                                                                  • Instruction Fuzzy Hash: E8F0D1B2900284BFF7228B69CC88F5F7FEDDB893A4F140095E58193182C77A99108B75
                                                                                                  APIs
                                                                                                    • Part of subcall function 01002E55: FindResourceA.KERNEL32(00000000,00000000,0000000A), ref: 01002E6B
                                                                                                    • Part of subcall function 01002E55: SizeofResource.KERNEL32(00000000,00000000,?,0100546E,TITLE,SeetrolClient,0000007F,?,00000000), ref: 01002E6F
                                                                                                    • Part of subcall function 01002E55: FindResourceA.KERNEL32(00000000,00000000,0000000A), ref: 01002E8B
                                                                                                    • Part of subcall function 01002E55: LoadResource.KERNEL32(00000000,00000000,?,0100546E,TITLE,SeetrolClient,0000007F,?,00000000), ref: 01002E8F
                                                                                                    • Part of subcall function 01002E55: LockResource.KERNEL32(00000000,?,0100546E,TITLE,SeetrolClient,0000007F,?,00000000), ref: 01002E96
                                                                                                  • FindResourceA.KERNEL32(00000000,CABINET,0000000A), ref: 0100331B
                                                                                                  • LoadResource.KERNEL32(00000000,00000000), ref: 01003324
                                                                                                  • LockResource.KERNEL32(00000000), ref: 0100332B
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Resource$Find$LoadLock$Sizeof
                                                                                                  • String ID: CABINET
                                                                                                  • API String ID: 1933721802-1940454314
                                                                                                  • Opcode ID: 1692d02a55cbc160416827321246fe4b7eec14d249b88bc8613a2a7260353126
                                                                                                  • Instruction ID: cc1630d2f2e1415729ed085009dd32ef9f31af51343d2801e4429469f1343b9d
                                                                                                  • Opcode Fuzzy Hash: 1692d02a55cbc160416827321246fe4b7eec14d249b88bc8613a2a7260353126
                                                                                                  • Instruction Fuzzy Hash: 89E08675B417506BF33267B16C1DF873E5C9B05711F040015F386DA1C4C6F98400C751
                                                                                                  APIs
                                                                                                  • MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000000FF,000000FF), ref: 01002CB7
                                                                                                  • PeekMessageA.USER32(?,00000000,00000000,00000000,00000001), ref: 01002CC9
                                                                                                  • DispatchMessageA.USER32(?), ref: 01002CDE
                                                                                                  • PeekMessageA.USER32(?,00000000,00000000,00000000,00000001), ref: 01002CEC
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2109196404.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2109178075.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109215525.000000000100B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2109233445.000000000100D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_1000000_file.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Message$Peek$DispatchMultipleObjectsWait
                                                                                                  • String ID:
                                                                                                  • API String ID: 2776232527-0
                                                                                                  • Opcode ID: ecb5dbb63d15ec62f86b3f7d67ae0d9b5a0ddad4c8e295c16c05b27f8062ba49
                                                                                                  • Instruction ID: 39c073168b69b8e79244012e034678836bc036e0dc16367505055d994280760c
                                                                                                  • Opcode Fuzzy Hash: ecb5dbb63d15ec62f86b3f7d67ae0d9b5a0ddad4c8e295c16c05b27f8062ba49
                                                                                                  • Instruction Fuzzy Hash: 2301447290011DBAAF318BDA9D48DEF7AFCEAC5754F14016AFA51E2084D535D905C770

                                                                                                  Execution Graph

                                                                                                  Execution Coverage:17.7%
                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                  Signature Coverage:4.6%
                                                                                                  Total number of Nodes:1941
                                                                                                  Total number of Limit Nodes:43
                                                                                                  execution_graph 7988 401767 7989 401770 wsprintfA 7988->7989 7998 40179b 7989->7998 7990 40182d DeleteFileA 7991 40183b FindNextFileA 7990->7991 7991->7989 7992 40184f FindClose wsprintfA 7991->7992 7993 401880 7992->7993 7993->7993 7994 401887 RemoveDirectoryA 7993->7994 7995 4018a4 7994->7995 7996 402478 ___ansicp 5 API calls 7995->7996 7997 4018b6 7996->7997 7998->7990 7998->7991 7999 4015e0 83 API calls 7998->7999 7999->7998 8593 40cf8a 8594 40cf96 __commit 8593->8594 8595 40cfab 8594->8595 8596 40cf9d 8594->8596 8597 40cfb2 8595->8597 8598 40cfbe 8595->8598 8599 40cd69 _malloc 66 API calls 8596->8599 8600 406195 ___free_lconv_mon 66 API calls 8597->8600 8605 40d130 8598->8605 8628 40cfcb ___sbh_resize_block ___sbh_find_block 8598->8628 8614 40cfa5 __commit _realloc 8599->8614 8600->8614 8601 40d163 8602 40c85b _realloc 6 API calls 8601->8602 8606 40d169 8602->8606 8603 4095fc __lock 66 API calls 8603->8628 8604 40d135 RtlReAllocateHeap 8604->8605 8604->8614 8605->8601 8605->8604 8607 40d187 8605->8607 8609 40c85b _realloc 6 API calls 8605->8609 8611 40d17d 8605->8611 8608 404597 __commit 66 API calls 8606->8608 8610 404597 __commit 66 API calls 8607->8610 8607->8614 8608->8614 8609->8605 8612 40d190 GetLastError 8610->8612 8615 404597 __commit 66 API calls 8611->8615 8612->8614 8616 40d0fe 8615->8616 8616->8614 8618 40d103 GetLastError 8616->8618 8617 40d056 RtlAllocateHeap 8617->8628 8618->8614 8619 40d0ab RtlReAllocateHeap 8619->8628 8620 40be63 ___sbh_alloc_block 5 API calls 8620->8628 8621 40d116 8621->8614 8623 404597 __commit 66 API calls 8621->8623 8622 40c85b _realloc 6 API calls 8622->8628 8626 40d123 8623->8626 8624 40d0f9 8627 404597 __commit 66 API calls 8624->8627 8625 405e30 __VEC_memcpy _realloc 8625->8628 8626->8612 8626->8614 8627->8616 8628->8601 8628->8603 8628->8614 8628->8617 8628->8619 8628->8620 8628->8621 8628->8622 8628->8624 8628->8625 8629 40b6b4 VirtualFree VirtualFree HeapFree ___sbh_free_block 8628->8629 8630 40d0ce 8628->8630 8629->8628 8633 409522 RtlLeaveCriticalSection 8630->8633 8632 40d0d5 8632->8628 8633->8632 6374 401c90 6375 401cc0 6374->6375 6376 4022b7 BeginPaint SetBkMode TextOutA EndPaint 6374->6376 6377 402294 6375->6377 6378 401ccb 6375->6378 6379 4022ec 6376->6379 6620 402310 SystemParametersInfoA GetWindowRect GetWindowPlacement SetWindowPlacement 6377->6620 6380 401cd0 6378->6380 6381 401ce9 6378->6381 6383 402478 ___ansicp 5 API calls 6379->6383 6621 402478 6380->6621 6381->6379 6385 401cf7 KillTimer 6381->6385 6387 402302 6383->6387 6474 401460 OpenSCManagerA 6385->6474 6386 40229a SetTimer 6386->6379 6388 401ce3 6390 401d0c 6391 401d10 6390->6391 6392 401d2a 6390->6392 6629 4014c0 OpenSCManagerA 6391->6629 6479 4012c0 6392->6479 6396 401d1d 6636 401550 OpenSCManagerA 6396->6636 6397 4012c0 118 API calls 6399 401d41 6397->6399 6401 4012c0 118 API calls 6399->6401 6400 401d22 Sleep 6400->6392 6402 401d4e IsUserAnAdmin 6401->6402 6403 401d5b SHGetSpecialFolderLocation SHGetPathFromIDList GetSystemDirectoryA 6402->6403 6504 40309f 6403->6504 6407 40309f _strcat_s 66 API calls 6408 401dca 6407->6408 6513 402440 6408->6513 6412 401df5 6413 401df9 CreateDirectoryA Sleep CreateDirectoryA 6412->6413 6414 401e1b 6412->6414 6415 401e35 6413->6415 6416 4023b0 7 API calls 6414->6416 6418 402440 99 API calls 6415->6418 6417 401e27 6416->6417 6417->6415 6419 401e2b CreateDirectoryA 6417->6419 6420 401e4b CopyFileA 6418->6420 6419->6415 6421 402440 99 API calls 6420->6421 6422 401e78 CopyFileA 6421->6422 6423 402440 99 API calls 6422->6423 6424 401e9f CopyFileA 6423->6424 6425 402440 99 API calls 6424->6425 6426 401ec6 CopyFileA 6425->6426 6427 402440 99 API calls 6426->6427 6428 401eed CopyFileA 6427->6428 6429 402440 99 API calls 6428->6429 6430 401f14 CopyFileA 6429->6430 6431 402440 99 API calls 6430->6431 6432 401f3b CopyFileA 6431->6432 6433 402440 99 API calls 6432->6433 6434 401f62 CopyFileA SHGetSpecialFolderPathA 6433->6434 6525 402d0c 6434->6525 6439 401fe0 SHGetSpecialFolderPathA 6440 402d0c _sprintf 101 API calls 6439->6440 6442 40200a 6440->6442 6444 40290f 157 API calls 6442->6444 6443 401fd4 6562 402c90 6443->6562 6446 40201f 6444->6446 6448 402d89 _fprintf 103 API calls 6446->6448 6455 402044 6446->6455 6447 401fdd 6447->6439 6449 40203b 6448->6449 6450 402c90 104 API calls 6449->6450 6450->6455 6451 402176 GetWindowsDirectoryA 6452 402d0c _sprintf 101 API calls 6451->6452 6453 4021a3 6452->6453 6591 4015e0 6453->6591 6455->6451 6459 402440 99 API calls 6455->6459 6470 4020b7 6459->6470 6460 403037 _strcpy_s 66 API calls 6461 402202 6460->6461 6462 402440 99 API calls 6461->6462 6463 40221e 6462->6463 6464 4023b0 7 API calls 6463->6464 6465 40222b 6464->6465 6468 4023b0 7 API calls 6465->6468 6467 402173 6467->6451 6469 402242 6468->6469 6471 4023b0 7 API calls 6469->6471 6575 4019c0 6470->6575 6472 402259 ShellExecuteA Sleep KiUserCallbackDispatcher 6471->6472 6472->6379 6475 401476 6474->6475 6476 401478 OpenServiceA 6474->6476 6475->6390 6477 4014a0 CloseServiceHandle CloseServiceHandle 6476->6477 6478 401495 CloseServiceHandle 6476->6478 6477->6390 6478->6390 6643 408e00 6479->6643 6481 4012fc GetCurrentProcess OpenProcessToken 6482 401443 6481->6482 6483 40131b LookupPrivilegeValueA 6481->6483 6485 402478 ___ansicp 5 API calls 6482->6485 6483->6482 6484 401339 6483->6484 6645 401210 AdjustTokenPrivileges GetLastError 6484->6645 6486 401455 6485->6486 6486->6397 6488 401344 6488->6482 6489 40134f CreateToolhelp32Snapshot 6488->6489 6490 401410 LookupPrivilegeValueA 6489->6490 6491 401367 Process32First 6489->6491 6492 401438 CloseHandle 6490->6492 6493 40142a 6490->6493 6494 401409 CloseHandle 6491->6494 6496 401382 6491->6496 6492->6482 6495 401210 4 API calls 6493->6495 6494->6490 6497 401435 6495->6497 6500 4013c3 OpenProcess GetLastError 6496->6500 6501 4013fa Process32Next 6496->6501 6649 402420 6496->6649 6652 402635 6496->6652 6497->6492 6502 4013d9 TerminateProcess CloseHandle Sleep 6500->6502 6503 4013eb OutputDebugStringA 6500->6503 6501->6494 6501->6496 6502->6496 6503->6496 6505 4030b7 6504->6505 6508 4030b0 6504->6508 6506 404597 __commit 66 API calls 6505->6506 6507 4030bc 6506->6507 6509 40452f __commit 6 API calls 6507->6509 6508->6505 6510 4030eb 6508->6510 6511 401db0 6509->6511 6510->6511 6512 404597 __commit 66 API calls 6510->6512 6511->6407 6512->6507 6514 40301a _vswprintf_s 99 API calls 6513->6514 6515 401de6 6514->6515 6516 4023b0 6515->6516 6517 408e00 _memset 6516->6517 6518 4023d5 FindFirstFileA 6517->6518 6519 4023e8 6518->6519 6520 4023ff FindClose 6518->6520 6521 402478 ___ansicp 5 API calls 6519->6521 6522 402478 ___ansicp 5 API calls 6520->6522 6523 4023f8 6521->6523 6524 402419 6522->6524 6523->6412 6524->6412 6526 402d39 6525->6526 6527 402d1c 6525->6527 6526->6527 6529 402d40 6526->6529 6528 404597 __commit 66 API calls 6527->6528 6530 402d21 6528->6530 7403 4063bd 6529->7403 6533 40452f __commit 6 API calls 6530->6533 6534 401fa3 6533->6534 6536 40290f 6534->6536 6535 4054b2 __flsbuf 99 API calls 6535->6534 7424 40284b 6536->7424 6538 401fb8 6538->6439 6539 402d89 6538->6539 6540 402d95 __commit 6539->6540 6541 402da8 6540->6541 6543 402dd4 6540->6543 6542 404597 __commit 66 API calls 6541->6542 6544 402dad 6542->6544 7761 4047d7 6543->7761 6546 40452f __commit 6 API calls 6544->6546 6549 402dbd __commit 6546->6549 6548 402e57 6551 402e83 6548->6551 7767 406f55 6548->7767 6549->6443 6550 405150 __fileno 66 API calls 6558 402ded 6550->6558 7778 402e9b 6551->7778 6555 4063bd __output_l 101 API calls 6556 402e79 6555->6556 7774 406ff1 6556->7774 6558->6548 6559 404597 __commit 66 API calls 6558->6559 6560 402e47 6559->6560 6561 40452f __commit 6 API calls 6560->6561 6561->6548 6563 402c9c __commit 6562->6563 6564 402cb0 6563->6564 6565 402ccd 6563->6565 6566 404597 __commit 66 API calls 6564->6566 6568 4047d7 __lock_file 67 API calls 6565->6568 6573 402cc5 __commit 6565->6573 6567 402cb5 6566->6567 6569 40452f __commit 6 API calls 6567->6569 6570 402ce5 6568->6570 6569->6573 7787 402c19 6570->7787 6573->6447 6576 4019d1 _memset 6575->6576 6577 40290f 157 API calls 6576->6577 6578 401abc 6577->6578 6579 401ac5 6578->6579 6580 401adb 6578->6580 6581 402478 ___ansicp 5 API calls 6579->6581 7837 4029b0 6580->7837 6583 401ad4 6581->6583 6583->6467 6584 401ae5 7850 402b97 6584->7850 6586 401af7 6587 402c90 104 API calls 6586->6587 6588 401afd 6587->6588 6589 402478 ___ansicp 5 API calls 6588->6589 6590 401b14 6589->6590 6590->6467 6592 40161b _memset 6591->6592 6593 40168e 6592->6593 6594 403037 _strcpy_s 66 API calls 6592->6594 6595 402478 ___ansicp 5 API calls 6593->6595 6598 4016a8 6594->6598 6596 4018b6 SetCurrentDirectoryA Sleep 6595->6596 6611 403037 6596->6611 6597 401713 FindFirstFileA 6597->6593 6600 401731 6597->6600 6598->6597 6599 40309f _strcat_s 66 API calls 6598->6599 6601 401710 6599->6601 7944 40264c 6600->7944 6601->6597 6603 401770 wsprintfA 6609 401756 6603->6609 6604 40182d DeleteFileA 6605 40183b FindNextFileA 6604->6605 6605->6603 6606 40184f FindClose wsprintfA 6605->6606 6607 401880 6606->6607 6607->6607 6608 401887 RemoveDirectoryA 6607->6608 6608->6593 6609->6603 6609->6604 6609->6605 6610 4015e0 76 API calls 6609->6610 6610->6609 6612 403048 6611->6612 6615 40304f 6611->6615 6612->6615 6618 403075 6612->6618 6613 404597 __commit 66 API calls 6614 403054 6613->6614 6616 40452f __commit 6 API calls 6614->6616 6615->6613 6617 4021e5 6616->6617 6617->6460 6618->6617 6619 404597 __commit 66 API calls 6618->6619 6619->6614 6620->6386 6622 402480 6621->6622 6623 402482 IsDebuggerPresent 6621->6623 6622->6388 7980 408df1 6623->7980 6626 403391 SetUnhandledExceptionFilter UnhandledExceptionFilter 6627 4033b6 GetCurrentProcess TerminateProcess 6626->6627 6628 4033ae __invoke_watson 6626->6628 6627->6388 6628->6627 6630 401544 6629->6630 6631 4014d9 OpenServiceA 6629->6631 6630->6396 6632 4014f1 GetLastError CloseServiceHandle 6631->6632 6633 401504 QueryServiceStatus 6631->6633 6632->6396 6634 401530 DeleteService CloseServiceHandle CloseServiceHandle 6633->6634 6635 401517 ControlService Sleep 6633->6635 6634->6630 6635->6634 6637 4015d4 6636->6637 6638 401569 OpenServiceA 6636->6638 6637->6400 6639 401581 GetLastError CloseServiceHandle 6638->6639 6640 401594 QueryServiceStatus 6638->6640 6639->6400 6641 4015c0 DeleteService CloseServiceHandle CloseServiceHandle 6640->6641 6642 4015a7 ControlService Sleep 6640->6642 6641->6637 6642->6641 6644 408e0c __VEC_memzero 6643->6644 6644->6481 6646 401262 6645->6646 6647 40126a AdjustTokenPrivileges GetLastError 6645->6647 6646->6488 6647->6488 6655 40301a 6649->6655 7180 40250e 6652->7180 6654 402647 6654->6496 6658 402f92 6655->6658 6659 402fbc 6658->6659 6660 402f9f 6658->6660 6662 402fc9 6659->6662 6664 402fd6 6659->6664 6673 404597 6660->6673 6665 404597 __commit 66 API calls 6662->6665 6679 402ec6 6664->6679 6667 402fce 6665->6667 6670 40452f __commit 6 API calls 6667->6670 6671 402435 6670->6671 6671->6496 6672 404597 __commit 66 API calls 6672->6667 6692 404020 GetLastError 6673->6692 6675 402fa4 6676 40452f 6675->6676 6677 403e4d __decode_pointer 6 API calls 6676->6677 6678 40453f __invoke_watson 6677->6678 6680 402ef6 6679->6680 6681 402ed6 6679->6681 6684 402f06 6680->6684 6689 402f23 6680->6689 6682 404597 __commit 66 API calls 6681->6682 6683 402edb 6682->6683 6685 40452f __commit 6 API calls 6683->6685 6686 404597 __commit 66 API calls 6684->6686 6690 402eeb 6685->6690 6687 402f0b 6686->6687 6688 40452f __commit 6 API calls 6687->6688 6688->6690 6689->6690 6872 4054b2 6689->6872 6690->6671 6690->6672 6706 403ec8 TlsGetValue 6692->6706 6694 40408d SetLastError 6694->6675 6697 40404b 6697->6694 6717 403e4d TlsGetValue 6697->6717 6699 404065 6700 404084 6699->6700 6701 40406c 6699->6701 6745 406195 6700->6745 6727 403f39 6701->6727 6704 404074 GetCurrentThreadId 6704->6694 6705 40408a 6705->6694 6707 403ef8 6706->6707 6708 403edd 6706->6708 6707->6694 6711 409674 6707->6711 6709 403e4d __decode_pointer 6 API calls 6708->6709 6710 403ee8 TlsSetValue 6709->6710 6710->6707 6713 40967d 6711->6713 6714 4096ba 6713->6714 6715 40969b Sleep 6713->6715 6758 40ce6c 6713->6758 6714->6697 6716 4096b0 6715->6716 6716->6713 6716->6714 6718 403e65 6717->6718 6719 403e86 GetModuleHandleW 6717->6719 6718->6719 6720 403e6f TlsGetValue 6718->6720 6721 403ea1 GetProcAddress 6719->6721 6722 403e96 6719->6722 6725 403e7a 6720->6725 6724 403e7e 6721->6724 6837 408199 6722->6837 6724->6699 6725->6719 6725->6724 6841 404cb8 6727->6841 6729 403f45 GetModuleHandleW 6730 403f55 6729->6730 6731 403f5b 6729->6731 6732 408199 __crt_waiting_on_module_handle 2 API calls 6730->6732 6733 403f73 GetProcAddress GetProcAddress 6731->6733 6734 403f97 6731->6734 6732->6731 6733->6734 6735 4095fc __lock 62 API calls 6734->6735 6736 403fb6 InterlockedIncrement 6735->6736 6842 40400e 6736->6842 6739 4095fc __lock 62 API calls 6740 403fd7 6739->6740 6845 403bf6 InterlockedIncrement 6740->6845 6742 403ff5 6857 404017 6742->6857 6744 404002 __commit 6744->6704 6747 4061a1 __commit 6745->6747 6746 40621a __commit _realloc 6746->6705 6747->6746 6749 4095fc __lock 64 API calls 6747->6749 6757 4061e0 6747->6757 6748 4061f5 HeapFree 6748->6746 6750 406207 6748->6750 6754 4061b8 ___sbh_find_block 6749->6754 6751 404597 __commit 64 API calls 6750->6751 6752 40620c GetLastError 6751->6752 6752->6746 6753 4061d2 6868 4061eb 6753->6868 6754->6753 6862 40b6b4 6754->6862 6757->6746 6757->6748 6759 40ce78 __commit 6758->6759 6760 40ce90 6759->6760 6770 40ceaf _memset 6759->6770 6761 404597 __commit 65 API calls 6760->6761 6762 40ce95 6761->6762 6764 40452f __commit 6 API calls 6762->6764 6763 40cf21 RtlAllocateHeap 6763->6770 6767 40cea5 __commit 6764->6767 6767->6713 6770->6763 6770->6767 6771 4095fc 6770->6771 6778 40be63 6770->6778 6784 40cf68 6770->6784 6787 40c85b 6770->6787 6772 409611 6771->6772 6773 409624 RtlEnterCriticalSection 6771->6773 6790 409539 6772->6790 6773->6770 6775 409617 6775->6773 6818 4081c9 6775->6818 6779 40be91 6778->6779 6780 40bf2a 6779->6780 6783 40bf33 6779->6783 6825 40b9ca 6779->6825 6780->6783 6832 40ba7a 6780->6832 6783->6770 6836 409522 RtlLeaveCriticalSection 6784->6836 6786 40cf6f 6786->6770 6788 403e4d __decode_pointer 6 API calls 6787->6788 6789 40c86b 6788->6789 6789->6770 6791 409545 __commit 6790->6791 6792 409555 6791->6792 6793 40956d 6791->6793 6794 40867c __FF_MSGBANNER 66 API calls 6792->6794 6795 40962f __malloc_crt 66 API calls 6793->6795 6805 40957b __commit 6793->6805 6796 40955a 6794->6796 6797 409586 6795->6797 6798 4084d1 __NMSG_WRITE 66 API calls 6796->6798 6799 40959c 6797->6799 6800 40958d 6797->6800 6801 409561 6798->6801 6803 4095fc __lock 66 API calls 6799->6803 6802 404597 __commit 66 API calls 6800->6802 6804 40821d __mtinitlocknum GetModuleHandleW GetProcAddress ExitProcess 6801->6804 6802->6805 6806 4095a3 6803->6806 6807 40956b 6804->6807 6805->6775 6808 4095d7 6806->6808 6809 4095ab 6806->6809 6807->6793 6810 406195 ___free_lconv_mon 66 API calls 6808->6810 6811 40a7e2 __ioinit InitializeCriticalSectionAndSpinCount 6809->6811 6812 4095c8 6810->6812 6813 4095b6 6811->6813 6814 4095f3 __mtinitlocknum RtlLeaveCriticalSection 6812->6814 6813->6812 6815 406195 ___free_lconv_mon 66 API calls 6813->6815 6814->6805 6816 4095c2 6815->6816 6817 404597 __commit 66 API calls 6816->6817 6817->6812 6819 40867c __FF_MSGBANNER 66 API calls 6818->6819 6820 4081d3 6819->6820 6821 4084d1 __NMSG_WRITE 66 API calls 6820->6821 6822 4081db 6821->6822 6823 403e4d __decode_pointer 6 API calls 6822->6823 6824 4081e6 6823->6824 6824->6773 6826 40ba11 RtlAllocateHeap 6825->6826 6827 40b9dd RtlReAllocateHeap 6825->6827 6828 40b9fb 6826->6828 6830 40ba34 VirtualAlloc 6826->6830 6827->6828 6829 40b9ff 6827->6829 6828->6780 6829->6826 6830->6828 6831 40ba4e HeapFree 6830->6831 6831->6828 6833 40ba91 VirtualAlloc 6832->6833 6835 40bad8 6833->6835 6835->6783 6836->6786 6838 4081a4 Sleep GetModuleHandleW 6837->6838 6839 4081c2 6838->6839 6840 403e9c 6838->6840 6839->6838 6839->6840 6840->6721 6840->6724 6841->6729 6860 409522 RtlLeaveCriticalSection 6842->6860 6844 403fd0 6844->6739 6846 403c14 InterlockedIncrement 6845->6846 6847 403c17 6845->6847 6846->6847 6848 403c21 InterlockedIncrement 6847->6848 6849 403c24 6847->6849 6848->6849 6850 403c31 6849->6850 6851 403c2e InterlockedIncrement 6849->6851 6852 403c3b InterlockedIncrement 6850->6852 6854 403c3e 6850->6854 6851->6850 6852->6854 6853 403c57 InterlockedIncrement 6853->6854 6854->6853 6855 403c67 InterlockedIncrement 6854->6855 6856 403c72 InterlockedIncrement 6854->6856 6855->6854 6856->6742 6861 409522 RtlLeaveCriticalSection 6857->6861 6859 40401e 6859->6744 6860->6844 6861->6859 6863 40b6f3 6862->6863 6867 40b995 ___sbh_free_block 6862->6867 6864 40b8df VirtualFree 6863->6864 6863->6867 6865 40b943 6864->6865 6866 40b952 VirtualFree HeapFree 6865->6866 6865->6867 6866->6867 6867->6753 6871 409522 RtlLeaveCriticalSection 6868->6871 6870 4061f2 6870->6757 6871->6870 6893 405150 6872->6893 6875 4054e4 6877 4054e8 6875->6877 6886 4054f5 __flsbuf 6875->6886 6876 4054cd 6878 404597 __commit 66 API calls 6876->6878 6879 404597 __commit 66 API calls 6877->6879 6880 4054d2 6878->6880 6879->6880 6880->6690 6881 4055e5 6883 405d49 __locking 99 API calls 6881->6883 6882 405565 6884 40557c 6882->6884 6888 405599 6882->6888 6883->6880 6911 405d49 6884->6911 6886->6880 6889 40554b 6886->6889 6892 405556 6886->6892 6902 40b17e 6886->6902 6888->6880 6936 40b01c 6888->6936 6889->6892 6899 40b135 6889->6899 6892->6881 6892->6882 6894 40515f 6893->6894 6896 405174 6893->6896 6895 404597 __commit 66 API calls 6894->6895 6897 405164 6895->6897 6896->6875 6896->6876 6898 40452f __commit 6 API calls 6897->6898 6898->6896 6968 40962f 6899->6968 6903 40b18b 6902->6903 6905 40b19a 6902->6905 6904 404597 __commit 66 API calls 6903->6904 6908 40b190 6904->6908 6906 40b1be 6905->6906 6907 404597 __commit 66 API calls 6905->6907 6906->6889 6909 40b1ae 6907->6909 6908->6889 6910 40452f __commit 6 API calls 6909->6910 6910->6906 6912 405d55 __commit 6911->6912 6913 405d78 6912->6913 6914 405d5d 6912->6914 6915 405d86 6913->6915 6920 405dc7 6913->6920 7121 4045aa 6914->7121 6917 4045aa __commit 66 API calls 6915->6917 6919 405d8b 6917->6919 6922 404597 __commit 66 API calls 6919->6922 7046 40ac55 6920->7046 6921 404597 __commit 66 API calls 6930 405d6a __commit 6921->6930 6924 405d92 6922->6924 6926 40452f __commit 6 API calls 6924->6926 6925 405dcd 6927 405df0 6925->6927 6928 405dda 6925->6928 6926->6930 6929 404597 __commit 66 API calls 6927->6929 7056 405616 6928->7056 6932 405df5 6929->6932 6930->6880 6934 4045aa __commit 66 API calls 6932->6934 6933 405de8 7124 405e1b 6933->7124 6934->6933 6937 40b028 __commit 6936->6937 6938 40b039 6937->6938 6940 40b055 6937->6940 6941 4045aa __commit 66 API calls 6938->6941 6939 40b063 6944 4045aa __commit 66 API calls 6939->6944 6940->6939 6943 40b084 6940->6943 6942 40b03e 6941->6942 6945 404597 __commit 66 API calls 6942->6945 6947 40b0a4 6943->6947 6948 40b0ca 6943->6948 6946 40b068 6944->6946 6960 40b046 __commit 6945->6960 6950 404597 __commit 66 API calls 6946->6950 6951 4045aa __commit 66 API calls 6947->6951 6949 40ac55 ___lock_fhandle 67 API calls 6948->6949 6953 40b0d0 6949->6953 6954 40b06f 6950->6954 6952 40b0a9 6951->6952 6955 404597 __commit 66 API calls 6952->6955 6956 40b0f9 6953->6956 6957 40b0dd 6953->6957 6958 40452f __commit 6 API calls 6954->6958 6959 40b0b0 6955->6959 6962 404597 __commit 66 API calls 6956->6962 6961 40af97 __lseeki64_nolock 68 API calls 6957->6961 6958->6960 6963 40452f __commit 6 API calls 6959->6963 6960->6880 6964 40b0ee 6961->6964 6965 40b0fe 6962->6965 6963->6960 7176 40b12b 6964->7176 6966 4045aa __commit 66 API calls 6965->6966 6966->6964 6970 409638 6968->6970 6971 40966e 6970->6971 6972 40964f Sleep 6970->6972 6974 40cd69 6970->6974 6971->6892 6973 409664 6972->6973 6973->6970 6973->6971 6975 40ce1c 6974->6975 6981 40cd7b 6974->6981 6976 40c85b _realloc 6 API calls 6975->6976 6977 40ce22 6976->6977 6979 404597 __commit 65 API calls 6977->6979 6980 40ce14 6979->6980 6980->6970 6981->6980 6984 40cdd8 RtlAllocateHeap 6981->6984 6985 40cd8c 6981->6985 6987 40ce08 6981->6987 6989 40c85b _realloc 6 API calls 6981->6989 6990 40ce0d 6981->6990 7038 40cd1a 6981->7038 6984->6981 6985->6981 6992 40867c 6985->6992 7001 4084d1 6985->7001 7035 40821d 6985->7035 6988 404597 __commit 65 API calls 6987->6988 6988->6990 6989->6981 6991 404597 __commit 65 API calls 6990->6991 6991->6980 6993 40c9ec __set_error_mode 66 API calls 6992->6993 6994 408683 6993->6994 6995 408690 6994->6995 6996 40c9ec __set_error_mode 66 API calls 6994->6996 6997 4084d1 __NMSG_WRITE 66 API calls 6995->6997 6999 4086b2 6995->6999 6996->6995 6998 4086a8 6997->6998 7000 4084d1 __NMSG_WRITE 66 API calls 6998->7000 6999->6985 7000->6999 7002 4084e5 7001->7002 7003 408640 7002->7003 7004 40c9ec __set_error_mode 63 API calls 7002->7004 7003->6985 7005 408507 7004->7005 7006 408645 GetStdHandle 7005->7006 7008 40c9ec __set_error_mode 63 API calls 7005->7008 7006->7003 7007 408653 _strlen 7006->7007 7007->7003 7011 40866c WriteFile 7007->7011 7009 408518 7008->7009 7009->7006 7010 40852a 7009->7010 7010->7003 7012 403037 _strcpy_s 63 API calls 7010->7012 7011->7003 7013 40854c 7012->7013 7014 408560 GetModuleFileNameA 7013->7014 7015 404407 __invoke_watson 10 API calls 7013->7015 7016 40857e 7014->7016 7020 4085a1 _strlen 7014->7020 7017 40855d 7015->7017 7018 403037 _strcpy_s 63 API calls 7016->7018 7017->7014 7019 40858e 7018->7019 7019->7020 7022 404407 __invoke_watson 10 API calls 7019->7022 7021 4085e4 7020->7021 7025 40464b __NMSG_WRITE 63 API calls 7020->7025 7023 40309f _strcat_s 63 API calls 7021->7023 7022->7020 7024 4085f7 7023->7024 7026 408608 7024->7026 7028 404407 __invoke_watson 10 API calls 7024->7028 7027 4085d1 7025->7027 7029 40309f _strcat_s 63 API calls 7026->7029 7027->7021 7031 404407 __invoke_watson 10 API calls 7027->7031 7028->7026 7030 40861c 7029->7030 7032 40862d 7030->7032 7033 404407 __invoke_watson 10 API calls 7030->7033 7031->7021 7034 40c883 ___crtMessageBoxW 16 API calls 7032->7034 7033->7032 7034->7003 7036 4081f2 ___crtCorExitProcess GetModuleHandleW GetProcAddress 7035->7036 7037 40822a ExitProcess 7036->7037 7039 40cd26 __commit 7038->7039 7040 40cd57 __commit 7039->7040 7041 4095fc __lock 66 API calls 7039->7041 7040->6981 7042 40cd3c 7041->7042 7043 40be63 ___sbh_alloc_block 5 API calls 7042->7043 7044 40cd47 7043->7044 7045 40cd60 _malloc RtlLeaveCriticalSection 7044->7045 7045->7040 7047 40ac61 __commit 7046->7047 7048 40acbc 7047->7048 7050 4095fc __lock 66 API calls 7047->7050 7049 40acc1 RtlEnterCriticalSection 7048->7049 7051 40acde __commit 7048->7051 7049->7051 7053 40ac8d 7050->7053 7051->6925 7052 40aca4 7131 40acec 7052->7131 7053->7052 7127 40a7e2 7053->7127 7057 405625 __write_nolock 7056->7057 7058 405657 7057->7058 7059 40567e 7057->7059 7090 40564c 7057->7090 7060 4045aa __commit 66 API calls 7058->7060 7063 4056e6 7059->7063 7064 4056c0 7059->7064 7062 40565c 7060->7062 7061 402478 ___ansicp 5 API calls 7065 405d47 7061->7065 7068 404597 __commit 66 API calls 7062->7068 7066 4056ec 7063->7066 7067 4056fd 7063->7067 7069 4045aa __commit 66 API calls 7064->7069 7065->6933 7136 40af97 7066->7136 7072 40b17e __flsbuf 66 API calls 7067->7072 7071 405663 7068->7071 7073 4056c5 7069->7073 7075 40452f __commit 6 API calls 7071->7075 7076 405705 7072->7076 7077 404597 __commit 66 API calls 7073->7077 7075->7090 7078 4059ab 7076->7078 7146 404099 7076->7146 7079 4056ce 7077->7079 7081 405c7a WriteFile 7078->7081 7082 4059bb 7078->7082 7080 40452f __commit 6 API calls 7079->7080 7080->7090 7084 40598d 7081->7084 7085 405cad GetLastError 7081->7085 7086 405a99 7082->7086 7107 4059cf 7082->7107 7088 405cf8 7084->7088 7084->7090 7093 405ccb 7084->7093 7085->7084 7095 405b79 7086->7095 7099 405aa8 7086->7099 7088->7090 7092 404597 __commit 66 API calls 7088->7092 7089 40574b 7089->7078 7091 40575d GetConsoleCP 7089->7091 7090->7061 7091->7084 7118 405780 7091->7118 7094 405d1b 7092->7094 7097 405cd6 7093->7097 7098 405cea 7093->7098 7101 4045aa __commit 66 API calls 7094->7101 7095->7088 7096 405bdf WideCharToMultiByte 7095->7096 7096->7085 7103 405c16 WriteFile 7096->7103 7102 404597 __commit 66 API calls 7097->7102 7154 4045bd 7098->7154 7099->7088 7104 405b1d WriteFile 7099->7104 7100 405a3d WriteFile 7100->7085 7100->7107 7101->7090 7108 405cdb 7102->7108 7106 405c4d GetLastError 7103->7106 7113 405c41 7103->7113 7104->7085 7109 405ab3 7104->7109 7106->7113 7107->7084 7107->7088 7107->7100 7111 4045aa __commit 66 API calls 7108->7111 7109->7084 7109->7099 7112 405b74 7109->7112 7111->7090 7112->7084 7113->7084 7113->7095 7113->7103 7113->7112 7114 40582c WideCharToMultiByte 7114->7084 7116 40585d WriteFile 7114->7116 7115 40b3be 78 API calls __fassign 7115->7118 7116->7085 7117 405884 7116->7117 7117->7084 7117->7085 7117->7118 7119 40b1e2 10 API calls __putwch_nolock 7117->7119 7120 4058b1 WriteFile 7117->7120 7118->7084 7118->7114 7118->7115 7118->7117 7151 40b410 7118->7151 7119->7117 7120->7085 7120->7117 7122 404020 __getptd_noexit 66 API calls 7121->7122 7123 4045af 7122->7123 7123->6921 7175 40acf5 RtlLeaveCriticalSection 7124->7175 7126 405e23 7126->6930 7134 404cb8 7127->7134 7129 40a7ee InitializeCriticalSectionAndSpinCount 7130 40a832 __commit 7129->7130 7130->7052 7135 409522 RtlLeaveCriticalSection 7131->7135 7133 40acf3 7133->7048 7134->7129 7135->7133 7159 40abde 7136->7159 7138 40afb5 7139 40afbd 7138->7139 7140 40afce SetFilePointer 7138->7140 7141 404597 __commit 66 API calls 7139->7141 7142 40afe6 GetLastError 7140->7142 7143 4056fa 7140->7143 7141->7143 7142->7143 7144 40aff0 7142->7144 7143->7067 7145 4045bd __dosmaperr 66 API calls 7144->7145 7145->7143 7147 404020 __getptd_noexit 66 API calls 7146->7147 7148 4040a1 7147->7148 7149 4040ae GetConsoleMode 7148->7149 7150 4081c9 __amsg_exit 66 API calls 7148->7150 7149->7078 7149->7089 7150->7149 7172 40b3d8 7151->7172 7155 4045aa __commit 66 API calls 7154->7155 7156 4045c8 _realloc 7155->7156 7157 404597 __commit 66 API calls 7156->7157 7158 4045db 7157->7158 7158->7090 7160 40ac03 7159->7160 7161 40abeb 7159->7161 7163 4045aa __commit 66 API calls 7160->7163 7165 40ac48 7160->7165 7162 4045aa __commit 66 API calls 7161->7162 7164 40abf0 7162->7164 7166 40ac31 7163->7166 7167 404597 __commit 66 API calls 7164->7167 7165->7138 7168 404597 __commit 66 API calls 7166->7168 7169 40abf8 7167->7169 7170 40ac38 7168->7170 7169->7138 7171 40452f __commit 6 API calls 7170->7171 7171->7165 7173 402487 _LocaleUpdate::_LocaleUpdate 76 API calls 7172->7173 7174 40b3eb 7173->7174 7174->7118 7175->7126 7179 40acf5 RtlLeaveCriticalSection 7176->7179 7178 40b133 7178->6960 7179->7178 7192 402487 7180->7192 7183 402557 7187 404597 __commit 66 API calls 7183->7187 7191 40253e __mbscmp_l 7183->7191 7184 402529 7185 404597 __commit 66 API calls 7184->7185 7186 40252e 7185->7186 7189 40452f __commit 6 API calls 7186->7189 7188 402564 7187->7188 7190 40452f __commit 6 API calls 7188->7190 7189->7191 7190->7191 7191->6654 7193 40249a 7192->7193 7199 4024e7 7192->7199 7194 404099 __getptd 66 API calls 7193->7194 7195 40249f 7194->7195 7196 4024c7 7195->7196 7200 403d5c 7195->7200 7196->7199 7215 4035f0 7196->7215 7199->7183 7199->7184 7201 403d68 __commit 7200->7201 7202 404099 __getptd 66 API calls 7201->7202 7203 403d6d 7202->7203 7204 403d9b 7203->7204 7206 403d7f 7203->7206 7205 4095fc __lock 66 API calls 7204->7205 7207 403da2 7205->7207 7208 404099 __getptd 66 API calls 7206->7208 7231 403d1e 7207->7231 7210 403d84 7208->7210 7213 4081c9 __amsg_exit 66 API calls 7210->7213 7214 403d92 __commit 7210->7214 7213->7214 7214->7196 7216 4035fc __commit 7215->7216 7217 404099 __getptd 66 API calls 7216->7217 7218 403601 7217->7218 7219 4095fc __lock 66 API calls 7218->7219 7227 403613 7218->7227 7220 403631 7219->7220 7221 40367a 7220->7221 7222 403662 InterlockedIncrement 7220->7222 7223 403648 InterlockedDecrement 7220->7223 7399 40368b 7221->7399 7222->7221 7223->7222 7226 403653 7223->7226 7225 4081c9 __amsg_exit 66 API calls 7228 403621 __commit 7225->7228 7226->7222 7229 406195 ___free_lconv_mon 66 API calls 7226->7229 7227->7225 7227->7228 7228->7199 7230 403661 7229->7230 7230->7222 7232 403d54 7231->7232 7233 403d22 7231->7233 7239 403dc6 7232->7239 7233->7232 7234 403bf6 ___addlocaleref 8 API calls 7233->7234 7235 403d35 7234->7235 7235->7232 7242 403c85 7235->7242 7398 409522 RtlLeaveCriticalSection 7239->7398 7241 403dcd 7241->7210 7243 403c96 InterlockedDecrement 7242->7243 7244 403d19 7242->7244 7245 403cab InterlockedDecrement 7243->7245 7246 403cae 7243->7246 7244->7232 7256 403aad 7244->7256 7245->7246 7247 403cb8 InterlockedDecrement 7246->7247 7248 403cbb 7246->7248 7247->7248 7249 403cc5 InterlockedDecrement 7248->7249 7250 403cc8 7248->7250 7249->7250 7251 403cd2 InterlockedDecrement 7250->7251 7253 403cd5 7250->7253 7251->7253 7252 403cee InterlockedDecrement 7252->7253 7253->7252 7254 403cfe InterlockedDecrement 7253->7254 7255 403d09 InterlockedDecrement 7253->7255 7254->7253 7255->7244 7257 403b31 7256->7257 7260 403ac4 7256->7260 7258 406195 ___free_lconv_mon 66 API calls 7257->7258 7259 403b7e 7257->7259 7262 403b52 7258->7262 7270 403ba5 7259->7270 7310 40970e 7259->7310 7260->7257 7266 406195 ___free_lconv_mon 66 API calls 7260->7266 7282 403af8 7260->7282 7264 406195 ___free_lconv_mon 66 API calls 7262->7264 7268 403b65 7264->7268 7265 406195 ___free_lconv_mon 66 API calls 7265->7270 7271 403aed 7266->7271 7267 403bea 7272 406195 ___free_lconv_mon 66 API calls 7267->7272 7274 406195 ___free_lconv_mon 66 API calls 7268->7274 7269 406195 ___free_lconv_mon 66 API calls 7275 403b26 7269->7275 7270->7267 7281 406195 66 API calls ___free_lconv_mon 7270->7281 7286 4098e8 7271->7286 7278 403bf0 7272->7278 7273 406195 ___free_lconv_mon 66 API calls 7279 403b0e 7273->7279 7280 403b73 7274->7280 7276 406195 ___free_lconv_mon 66 API calls 7275->7276 7276->7257 7278->7232 7302 4098a3 7279->7302 7284 406195 ___free_lconv_mon 66 API calls 7280->7284 7281->7270 7282->7273 7285 403b19 7282->7285 7284->7259 7285->7269 7287 4098f5 7286->7287 7301 409972 7286->7301 7288 409906 7287->7288 7289 406195 ___free_lconv_mon 66 API calls 7287->7289 7290 409918 7288->7290 7291 406195 ___free_lconv_mon 66 API calls 7288->7291 7289->7288 7292 40992a 7290->7292 7294 406195 ___free_lconv_mon 66 API calls 7290->7294 7291->7290 7293 40993c 7292->7293 7295 406195 ___free_lconv_mon 66 API calls 7292->7295 7296 40994e 7293->7296 7297 406195 ___free_lconv_mon 66 API calls 7293->7297 7294->7292 7295->7293 7298 409960 7296->7298 7299 406195 ___free_lconv_mon 66 API calls 7296->7299 7297->7296 7300 406195 ___free_lconv_mon 66 API calls 7298->7300 7298->7301 7299->7298 7300->7301 7301->7282 7303 4098b0 7302->7303 7309 4098e4 7302->7309 7304 4098c0 7303->7304 7305 406195 ___free_lconv_mon 66 API calls 7303->7305 7306 406195 ___free_lconv_mon 66 API calls 7304->7306 7307 4098d2 7304->7307 7305->7304 7306->7307 7308 406195 ___free_lconv_mon 66 API calls 7307->7308 7307->7309 7308->7309 7309->7285 7311 40971f 7310->7311 7397 403b9e 7310->7397 7312 406195 ___free_lconv_mon 66 API calls 7311->7312 7313 409727 7312->7313 7314 406195 ___free_lconv_mon 66 API calls 7313->7314 7315 40972f 7314->7315 7316 406195 ___free_lconv_mon 66 API calls 7315->7316 7317 409737 7316->7317 7318 406195 ___free_lconv_mon 66 API calls 7317->7318 7319 40973f 7318->7319 7320 406195 ___free_lconv_mon 66 API calls 7319->7320 7321 409747 7320->7321 7322 406195 ___free_lconv_mon 66 API calls 7321->7322 7323 40974f 7322->7323 7324 406195 ___free_lconv_mon 66 API calls 7323->7324 7325 409756 7324->7325 7326 406195 ___free_lconv_mon 66 API calls 7325->7326 7327 40975e 7326->7327 7328 406195 ___free_lconv_mon 66 API calls 7327->7328 7329 409766 7328->7329 7330 406195 ___free_lconv_mon 66 API calls 7329->7330 7331 40976e 7330->7331 7332 406195 ___free_lconv_mon 66 API calls 7331->7332 7333 409776 7332->7333 7334 406195 ___free_lconv_mon 66 API calls 7333->7334 7335 40977e 7334->7335 7336 406195 ___free_lconv_mon 66 API calls 7335->7336 7337 409786 7336->7337 7338 406195 ___free_lconv_mon 66 API calls 7337->7338 7339 40978e 7338->7339 7340 406195 ___free_lconv_mon 66 API calls 7339->7340 7341 409796 7340->7341 7342 406195 ___free_lconv_mon 66 API calls 7341->7342 7343 40979e 7342->7343 7344 406195 ___free_lconv_mon 66 API calls 7343->7344 7345 4097a9 7344->7345 7346 406195 ___free_lconv_mon 66 API calls 7345->7346 7347 4097b1 7346->7347 7348 406195 ___free_lconv_mon 66 API calls 7347->7348 7349 4097b9 7348->7349 7350 406195 ___free_lconv_mon 66 API calls 7349->7350 7351 4097c1 7350->7351 7352 406195 ___free_lconv_mon 66 API calls 7351->7352 7353 4097c9 7352->7353 7354 406195 ___free_lconv_mon 66 API calls 7353->7354 7355 4097d1 7354->7355 7356 406195 ___free_lconv_mon 66 API calls 7355->7356 7357 4097d9 7356->7357 7358 406195 ___free_lconv_mon 66 API calls 7357->7358 7359 4097e1 7358->7359 7360 406195 ___free_lconv_mon 66 API calls 7359->7360 7361 4097e9 7360->7361 7362 406195 ___free_lconv_mon 66 API calls 7361->7362 7363 4097f1 7362->7363 7364 406195 ___free_lconv_mon 66 API calls 7363->7364 7365 4097f9 7364->7365 7366 406195 ___free_lconv_mon 66 API calls 7365->7366 7367 409801 7366->7367 7368 406195 ___free_lconv_mon 66 API calls 7367->7368 7369 409809 7368->7369 7370 406195 ___free_lconv_mon 66 API calls 7369->7370 7371 409811 7370->7371 7372 406195 ___free_lconv_mon 66 API calls 7371->7372 7373 409819 7372->7373 7374 406195 ___free_lconv_mon 66 API calls 7373->7374 7375 409821 7374->7375 7376 406195 ___free_lconv_mon 66 API calls 7375->7376 7377 40982f 7376->7377 7378 406195 ___free_lconv_mon 66 API calls 7377->7378 7379 40983a 7378->7379 7380 406195 ___free_lconv_mon 66 API calls 7379->7380 7381 409845 7380->7381 7382 406195 ___free_lconv_mon 66 API calls 7381->7382 7383 409850 7382->7383 7384 406195 ___free_lconv_mon 66 API calls 7383->7384 7385 40985b 7384->7385 7386 406195 ___free_lconv_mon 66 API calls 7385->7386 7387 409866 7386->7387 7388 406195 ___free_lconv_mon 66 API calls 7387->7388 7389 409871 7388->7389 7390 406195 ___free_lconv_mon 66 API calls 7389->7390 7391 40987c 7390->7391 7392 406195 ___free_lconv_mon 66 API calls 7391->7392 7393 409887 7392->7393 7394 406195 ___free_lconv_mon 66 API calls 7393->7394 7395 409892 7394->7395 7396 406195 ___free_lconv_mon 66 API calls 7395->7396 7396->7397 7397->7265 7398->7241 7402 409522 RtlLeaveCriticalSection 7399->7402 7401 403692 7401->7227 7402->7401 7404 402487 _LocaleUpdate::_LocaleUpdate 76 API calls 7403->7404 7405 406424 7404->7405 7406 406428 7405->7406 7408 405150 __fileno 66 API calls 7405->7408 7415 406469 __output_l __aulldvrm _strlen 7405->7415 7407 404597 __commit 66 API calls 7406->7407 7409 40642d 7407->7409 7408->7415 7410 40452f __commit 6 API calls 7409->7410 7411 40643f 7410->7411 7412 402478 ___ansicp 5 API calls 7411->7412 7413 402d66 7412->7413 7413->6534 7413->6535 7414 40b3d8 __isleadbyte_l 76 API calls 7414->7415 7415->7406 7415->7411 7415->7414 7416 4074d3 99 API calls _write_string 7415->7416 7417 406195 ___free_lconv_mon 66 API calls 7415->7417 7418 40962f __malloc_crt 66 API calls 7415->7418 7419 40752c 99 API calls _write_string 7415->7419 7420 40c2eb 78 API calls __cftof 7415->7420 7422 40680d 7415->7422 7423 407506 99 API calls _write_multi_char 7415->7423 7416->7415 7417->7415 7418->7415 7419->7415 7420->7415 7421 403e4d 6 API calls __decode_pointer 7421->7422 7422->7415 7422->7421 7423->7415 7427 402857 __commit 7424->7427 7425 40286a 7426 404597 __commit 66 API calls 7425->7426 7428 40286f 7426->7428 7427->7425 7429 40289f 7427->7429 7431 40452f __commit 6 API calls 7428->7431 7443 404b7e 7429->7443 7440 40287f __commit @_EH4_CallFilterFunc@8 7431->7440 7432 4028a4 7433 4028b8 7432->7433 7434 4028ab 7432->7434 7436 4028df 7433->7436 7437 4028bf 7433->7437 7435 404597 __commit 66 API calls 7434->7435 7435->7440 7461 4048b5 7436->7461 7438 404597 __commit 66 API calls 7437->7438 7438->7440 7440->6538 7444 404b8a __commit 7443->7444 7445 4095fc __lock 66 API calls 7444->7445 7456 404b98 7445->7456 7446 404c0d 7486 404cad 7446->7486 7447 404c14 7449 40962f __malloc_crt 66 API calls 7447->7449 7451 404c1e 7449->7451 7450 404ca2 __commit 7450->7432 7451->7446 7452 40a7e2 __ioinit InitializeCriticalSectionAndSpinCount 7451->7452 7455 404c43 7452->7455 7453 409539 __mtinitlocknum 66 API calls 7453->7456 7457 404c61 RtlEnterCriticalSection 7455->7457 7458 404c4e 7455->7458 7456->7446 7456->7447 7456->7453 7489 404818 7456->7489 7494 404886 7456->7494 7457->7446 7459 406195 ___free_lconv_mon 66 API calls 7458->7459 7459->7446 7462 4048d7 7461->7462 7463 4048eb 7462->7463 7472 40490a 7462->7472 7464 404597 __commit 66 API calls 7463->7464 7465 4048f0 7464->7465 7468 40452f __commit 6 API calls 7465->7468 7466 404b37 7501 40a3ea 7466->7501 7467 404b1d 7469 404597 __commit 66 API calls 7467->7469 7474 4028ea 7468->7474 7471 404b22 7469->7471 7473 40452f __commit 6 API calls 7471->7473 7472->7467 7482 404ac7 7472->7482 7504 40a7b9 7472->7504 7473->7474 7483 402905 7474->7483 7479 40a635 __fassign 101 API calls 7480 404ae0 7479->7480 7481 40a635 __fassign 101 API calls 7480->7481 7480->7482 7481->7482 7482->7466 7482->7467 7754 40484a 7483->7754 7485 40290d 7485->7440 7499 409522 RtlLeaveCriticalSection 7486->7499 7488 404cb4 7488->7450 7490 404825 7489->7490 7491 40483b RtlEnterCriticalSection 7489->7491 7492 4095fc __lock 66 API calls 7490->7492 7491->7456 7493 40482e 7492->7493 7493->7456 7495 404896 7494->7495 7496 4048a9 RtlLeaveCriticalSection 7494->7496 7500 409522 RtlLeaveCriticalSection 7495->7500 7496->7456 7498 4048a6 7498->7456 7499->7488 7500->7498 7510 40a31e 7501->7510 7503 40a405 7503->7474 7701 40a64f 7504->7701 7506 404a92 7506->7467 7507 40a635 7506->7507 7714 40a40a 7507->7714 7512 40a32a __commit 7510->7512 7511 40a33d 7513 404597 __commit 66 API calls 7511->7513 7512->7511 7514 40a37b 7512->7514 7515 40a342 7513->7515 7521 409bff 7514->7521 7516 40452f __commit 6 API calls 7515->7516 7520 40a351 __commit 7516->7520 7520->7503 7522 409c24 7521->7522 7587 40db29 7522->7587 7525 409c45 7611 404407 7525->7611 7528 409c52 7529 409c88 7528->7529 7535 409d48 7528->7535 7530 4045aa __commit 66 API calls 7529->7530 7531 409c8d 7530->7531 7532 404597 __commit 66 API calls 7531->7532 7533 409c97 7532->7533 7534 40452f __commit 6 API calls 7533->7534 7557 409ca6 7534->7557 7593 40ad1c 7535->7593 7537 409dea 7538 409df1 7537->7538 7539 409e0b CreateFileA 7537->7539 7542 4045aa __commit 66 API calls 7538->7542 7540 409ea5 GetFileType 7539->7540 7541 409e38 7539->7541 7544 409eb2 GetLastError 7540->7544 7545 409ef6 7540->7545 7541->7540 7543 409e71 GetLastError 7541->7543 7546 409df6 7542->7546 7549 4045bd __dosmaperr 66 API calls 7543->7549 7547 4045bd __dosmaperr 66 API calls 7544->7547 7618 40aad7 7545->7618 7548 404597 __commit 66 API calls 7546->7548 7550 409edb CloseHandle 7547->7550 7551 409e00 7548->7551 7549->7551 7550->7551 7552 409ee9 7550->7552 7555 404597 __commit 66 API calls 7551->7555 7554 404597 __commit 66 API calls 7552->7554 7556 409eee 7554->7556 7555->7557 7556->7551 7583 40a3bc 7557->7583 7558 40a219 7558->7557 7563 40a2a1 CloseHandle 7558->7563 7562 409f8a 7562->7558 7575 405d49 __locking 99 API calls 7562->7575 7576 409f92 7562->7576 7564 40a2c7 7563->7564 7567 40a1a9 7564->7567 7568 40a2cc GetLastError 7564->7568 7565 4045aa __commit 66 API calls 7565->7562 7566 40d4ab 76 API calls __read_nolock 7566->7576 7567->7557 7569 4045bd __dosmaperr 66 API calls 7568->7569 7571 40a2d8 7569->7571 7570 404fff 68 API calls __lseek_nolock 7570->7576 7683 40ab58 7571->7683 7575->7562 7576->7562 7576->7566 7576->7570 7577 40a19c 7576->7577 7579 40a134 7576->7579 7581 40af97 68 API calls __lseeki64_nolock 7576->7581 7637 406223 7576->7637 7652 40d2f5 7576->7652 7578 406223 __close_nolock 69 API calls 7577->7578 7580 40a1a3 7578->7580 7579->7558 7582 404597 __commit 66 API calls 7580->7582 7581->7576 7582->7567 7584 40a3e8 7583->7584 7585 40a3c1 7583->7585 7584->7520 7700 40acf5 RtlLeaveCriticalSection 7585->7700 7588 409c40 7587->7588 7589 40db38 7587->7589 7588->7525 7588->7528 7590 404597 __commit 66 API calls 7589->7590 7591 40db3d 7590->7591 7592 40452f __commit 6 API calls 7591->7592 7592->7588 7594 40ad28 __commit 7593->7594 7595 409539 __mtinitlocknum 66 API calls 7594->7595 7596 40ad38 7595->7596 7597 4095fc __lock 66 API calls 7596->7597 7598 40ad3d __commit 7596->7598 7610 40ad4c 7597->7610 7598->7537 7599 40ae8f 7695 40aead 7599->7695 7601 40ae25 7602 409674 __calloc_crt 66 API calls 7601->7602 7605 40ae2e 7602->7605 7603 4095fc __lock 66 API calls 7603->7610 7604 40adcd RtlEnterCriticalSection 7606 40addd RtlLeaveCriticalSection 7604->7606 7604->7610 7605->7599 7607 40ac55 ___lock_fhandle 67 API calls 7605->7607 7606->7610 7607->7599 7608 40a7e2 __ioinit InitializeCriticalSectionAndSpinCount 7608->7610 7610->7599 7610->7601 7610->7603 7610->7604 7610->7608 7692 40adef 7610->7692 7612 408e00 _memset 7611->7612 7613 404434 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 7612->7613 7614 404510 GetCurrentProcess TerminateProcess 7613->7614 7615 404504 __invoke_watson 7613->7615 7616 402478 ___ansicp 5 API calls 7614->7616 7615->7614 7617 40452d 7616->7617 7617->7528 7619 40aae5 7618->7619 7620 40ab3e 7618->7620 7619->7620 7623 40ab09 7619->7623 7621 404597 __commit 66 API calls 7620->7621 7622 40ab43 7621->7622 7624 4045aa __commit 66 API calls 7622->7624 7625 409f14 7623->7625 7626 40ab2e SetStdHandle 7623->7626 7624->7625 7625->7558 7625->7562 7627 404fff 7625->7627 7626->7625 7628 40abde __commit 66 API calls 7627->7628 7629 40500e 7628->7629 7630 405024 SetFilePointer 7629->7630 7631 405014 7629->7631 7632 40503b GetLastError 7630->7632 7634 405043 7630->7634 7633 404597 __commit 66 API calls 7631->7633 7632->7634 7636 405019 7633->7636 7635 4045bd __dosmaperr 66 API calls 7634->7635 7634->7636 7635->7636 7636->7565 7636->7576 7638 40abde __commit 66 API calls 7637->7638 7641 406233 7638->7641 7639 406289 7640 40ab58 __free_osfhnd 67 API calls 7639->7640 7642 406291 7640->7642 7641->7639 7643 40abde __commit 66 API calls 7641->7643 7651 406267 7641->7651 7647 4045bd __dosmaperr 66 API calls 7642->7647 7648 4062b3 7642->7648 7645 40625e 7643->7645 7644 40abde __commit 66 API calls 7646 406273 CloseHandle 7644->7646 7649 40abde __commit 66 API calls 7645->7649 7646->7639 7650 40627f GetLastError 7646->7650 7647->7648 7648->7576 7649->7651 7650->7639 7651->7639 7651->7644 7653 40af97 __lseeki64_nolock 68 API calls 7652->7653 7654 40d314 7653->7654 7655 40d377 7654->7655 7656 40af97 __lseeki64_nolock 68 API calls 7654->7656 7657 404597 __commit 66 API calls 7655->7657 7658 40d382 7655->7658 7661 40d330 7656->7661 7657->7658 7658->7576 7659 40d412 7662 40d47b 7659->7662 7666 40af97 __lseeki64_nolock 68 API calls 7659->7666 7660 40d356 GetProcessHeap RtlAllocateHeap 7663 40d372 7660->7663 7673 40d389 __setmode_nolock 7660->7673 7661->7655 7661->7659 7661->7660 7662->7655 7664 40af97 __lseeki64_nolock 68 API calls 7662->7664 7665 404597 __commit 66 API calls 7663->7665 7664->7655 7665->7655 7667 40d42b 7666->7667 7667->7655 7668 40abde __commit 66 API calls 7667->7668 7669 40d441 SetEndOfFile 7668->7669 7669->7662 7671 40d45e 7669->7671 7670 405616 __write_nolock 97 API calls 7670->7673 7672 404597 __commit 66 API calls 7671->7672 7674 40d463 7672->7674 7673->7670 7675 40d3f5 7673->7675 7678 40d3cc __setmode_nolock 7673->7678 7677 4045aa __commit 66 API calls 7674->7677 7676 4045aa __commit 66 API calls 7675->7676 7679 40d3fa 7676->7679 7680 40d46e GetLastError 7677->7680 7682 40d3da GetProcessHeap HeapFree 7678->7682 7679->7678 7681 404597 __commit 66 API calls 7679->7681 7680->7662 7681->7678 7682->7662 7684 40abc4 7683->7684 7685 40ab69 7683->7685 7686 404597 __commit 66 API calls 7684->7686 7685->7684 7689 40ab94 7685->7689 7687 40abc9 7686->7687 7688 4045aa __commit 66 API calls 7687->7688 7690 40abba 7688->7690 7689->7690 7691 40abb4 SetStdHandle 7689->7691 7690->7567 7691->7690 7698 409522 RtlLeaveCriticalSection 7692->7698 7694 40adf6 7694->7610 7699 409522 RtlLeaveCriticalSection 7695->7699 7697 40aeb4 7697->7598 7698->7694 7699->7697 7700->7584 7702 40a666 7701->7702 7713 40a65f _strncmp 7701->7713 7703 402487 _LocaleUpdate::_LocaleUpdate 76 API calls 7702->7703 7704 40a672 7703->7704 7705 40a6d0 7704->7705 7706 40a6a5 7704->7706 7704->7713 7708 404597 __commit 66 API calls 7705->7708 7705->7713 7707 404597 __commit 66 API calls 7706->7707 7709 40a6aa 7707->7709 7710 40a6dd 7708->7710 7711 40452f __commit 6 API calls 7709->7711 7712 40452f __commit 6 API calls 7710->7712 7711->7713 7712->7713 7713->7506 7715 402487 _LocaleUpdate::_LocaleUpdate 76 API calls 7714->7715 7716 40a41e 7715->7716 7717 40a440 7716->7717 7718 40a466 7716->7718 7728 404ac0 7716->7728 7729 40d297 7717->7729 7720 40a499 7718->7720 7721 40a46b 7718->7721 7723 404597 __commit 66 API calls 7720->7723 7720->7728 7722 404597 __commit 66 API calls 7721->7722 7724 40a470 7722->7724 7725 40a4a6 7723->7725 7726 40452f __commit 6 API calls 7724->7726 7727 40452f __commit 6 API calls 7725->7727 7726->7728 7727->7728 7728->7479 7728->7482 7730 40d2d9 7729->7730 7731 40d2a7 7729->7731 7738 40d1a5 7730->7738 7731->7730 7733 40d2ac 7731->7733 7735 404597 __commit 66 API calls 7733->7735 7734 40d2c1 7734->7728 7736 40d2b1 7735->7736 7737 40452f __commit 6 API calls 7736->7737 7737->7734 7739 40d1bb 7738->7739 7749 40d1e0 ___ascii_strnicmp 7738->7749 7740 402487 _LocaleUpdate::_LocaleUpdate 76 API calls 7739->7740 7741 40d1c6 7740->7741 7742 40d1cb 7741->7742 7744 40d200 7741->7744 7743 404597 __commit 66 API calls 7742->7743 7745 40d1d0 7743->7745 7746 40d20a 7744->7746 7753 40d232 7744->7753 7747 40452f __commit 6 API calls 7745->7747 7748 404597 __commit 66 API calls 7746->7748 7747->7749 7751 40d20f 7748->7751 7749->7734 7750 40e0d8 101 API calls __tolower_l 7750->7753 7752 40452f __commit 6 API calls 7751->7752 7752->7749 7753->7749 7753->7750 7755 40487a RtlLeaveCriticalSection 7754->7755 7756 40485b 7754->7756 7755->7485 7756->7755 7757 404862 7756->7757 7760 409522 RtlLeaveCriticalSection 7757->7760 7759 404877 7759->7485 7760->7759 7762 4047e9 7761->7762 7763 40480b RtlEnterCriticalSection 7761->7763 7762->7763 7765 4047f1 7762->7765 7764 402ddd 7763->7764 7764->6548 7764->6550 7766 4095fc __lock 66 API calls 7765->7766 7766->7764 7768 405150 __fileno 66 API calls 7767->7768 7769 406f64 7768->7769 7770 40b17e __flsbuf 66 API calls 7769->7770 7772 406f6a __flsbuf 7770->7772 7771 402e69 7771->6555 7772->7771 7773 40962f __malloc_crt 66 API calls 7772->7773 7773->7771 7775 406ffc 7774->7775 7777 40700f 7774->7777 7775->7777 7781 405182 7775->7781 7777->6551 7779 40484a _fseek 2 API calls 7778->7779 7780 402ea3 7779->7780 7780->6549 7782 4051bd 7781->7782 7783 40519b 7781->7783 7782->7777 7783->7782 7784 405150 __fileno 66 API calls 7783->7784 7785 4051b6 7784->7785 7786 405d49 __locking 99 API calls 7785->7786 7786->7782 7788 402c49 7787->7788 7789 402c2d 7787->7789 7791 402c42 7788->7791 7793 405182 __flush 99 API calls 7788->7793 7790 404597 __commit 66 API calls 7789->7790 7792 402c32 7790->7792 7803 402d04 7791->7803 7795 40452f __commit 6 API calls 7792->7795 7794 402c55 7793->7794 7806 40638c 7794->7806 7795->7791 7798 405150 __fileno 66 API calls 7799 402c63 7798->7799 7810 4062bf 7799->7810 7801 402c69 7801->7791 7802 406195 ___free_lconv_mon 66 API calls 7801->7802 7802->7791 7804 40484a _fseek 2 API calls 7803->7804 7805 402d0a 7804->7805 7805->6573 7807 40639c 7806->7807 7809 402c5d 7806->7809 7808 406195 ___free_lconv_mon 66 API calls 7807->7808 7807->7809 7808->7809 7809->7798 7811 4062cb __commit 7810->7811 7812 4062d3 7811->7812 7813 4062ee 7811->7813 7815 4045aa __commit 66 API calls 7812->7815 7814 4062fc 7813->7814 7820 40633d 7813->7820 7817 4045aa __commit 66 API calls 7814->7817 7816 4062d8 7815->7816 7818 404597 __commit 66 API calls 7816->7818 7819 406301 7817->7819 7832 4062e0 __commit 7818->7832 7821 404597 __commit 66 API calls 7819->7821 7822 40ac55 ___lock_fhandle 67 API calls 7820->7822 7824 406308 7821->7824 7823 406343 7822->7823 7825 406350 7823->7825 7826 40635e 7823->7826 7827 40452f __commit 6 API calls 7824->7827 7828 406223 __close_nolock 69 API calls 7825->7828 7829 404597 __commit 66 API calls 7826->7829 7827->7832 7830 406358 7828->7830 7829->7830 7833 406382 7830->7833 7832->7801 7836 40acf5 RtlLeaveCriticalSection 7833->7836 7835 40638a 7835->7832 7836->7835 7841 4029bc __commit 7837->7841 7838 4029ca 7839 404597 __commit 66 API calls 7838->7839 7843 4029cf 7839->7843 7840 4029f8 7842 4047d7 __lock_file 67 API calls 7840->7842 7841->7838 7841->7840 7844 402a00 7842->7844 7845 40452f __commit 6 API calls 7843->7845 7863 402926 7844->7863 7849 4029df __commit 7845->7849 7849->6584 7851 402ba3 __commit 7850->7851 7852 402bdb 7851->7852 7853 402bbb 7851->7853 7854 402bd0 __commit 7851->7854 7855 4047d7 __lock_file 67 API calls 7852->7855 7856 404597 __commit 66 API calls 7853->7856 7854->6586 7857 402be3 7855->7857 7858 402bc0 7856->7858 7924 402a35 7857->7924 7860 40452f __commit 6 API calls 7858->7860 7860->7854 7864 402946 7863->7864 7865 402936 7863->7865 7867 402958 7864->7867 7903 405315 7864->7903 7866 404597 __commit 66 API calls 7865->7866 7874 40293b 7866->7874 7869 405182 __flush 99 API calls 7867->7869 7870 402966 7869->7870 7871 405150 __fileno 66 API calls 7870->7871 7872 402998 7871->7872 7878 405074 7872->7878 7875 402a2b 7874->7875 7876 40484a _fseek 2 API calls 7875->7876 7877 402a33 7876->7877 7877->7849 7879 405080 __commit 7878->7879 7880 4050a3 7879->7880 7881 405088 7879->7881 7883 4050b1 7880->7883 7886 4050f2 7880->7886 7882 4045aa __commit 66 API calls 7881->7882 7884 40508d 7882->7884 7885 4045aa __commit 66 API calls 7883->7885 7887 404597 __commit 66 API calls 7884->7887 7888 4050b6 7885->7888 7889 40ac55 ___lock_fhandle 67 API calls 7886->7889 7896 405095 __commit 7887->7896 7890 404597 __commit 66 API calls 7888->7890 7892 4050f8 7889->7892 7891 4050bd 7890->7891 7893 40452f __commit 6 API calls 7891->7893 7894 405105 7892->7894 7895 40511b 7892->7895 7893->7896 7897 404fff __lseek_nolock 68 API calls 7894->7897 7898 404597 __commit 66 API calls 7895->7898 7896->7874 7899 405113 7897->7899 7900 405120 7898->7900 7920 405146 7899->7920 7901 4045aa __commit 66 API calls 7900->7901 7901->7899 7904 405348 7903->7904 7905 405328 7903->7905 7906 405150 __fileno 66 API calls 7904->7906 7907 404597 __commit 66 API calls 7905->7907 7908 40534e 7906->7908 7909 40532d 7907->7909 7911 405074 __locking 70 API calls 7908->7911 7910 40452f __commit 6 API calls 7909->7910 7919 40533d 7910->7919 7912 405363 7911->7912 7913 4053d7 7912->7913 7915 405392 7912->7915 7912->7919 7914 404597 __commit 66 API calls 7913->7914 7914->7919 7916 405074 __locking 70 API calls 7915->7916 7915->7919 7917 405432 7916->7917 7918 405074 __locking 70 API calls 7917->7918 7917->7919 7918->7919 7919->7867 7923 40acf5 RtlLeaveCriticalSection 7920->7923 7922 40514e 7922->7896 7923->7922 7927 402a47 7924->7927 7936 402a68 7924->7936 7925 402a53 7926 404597 __commit 66 API calls 7925->7926 7928 402a58 7926->7928 7927->7925 7935 402a86 7927->7935 7927->7936 7929 40452f __commit 6 API calls 7928->7929 7929->7936 7930 4054b2 __flsbuf 99 API calls 7930->7935 7931 405182 __flush 99 API calls 7931->7935 7933 405150 __fileno 66 API calls 7933->7935 7934 405d49 __locking 99 API calls 7934->7935 7935->7930 7935->7931 7935->7933 7935->7934 7935->7936 7940 405e30 7935->7940 7937 402c0f 7936->7937 7938 40484a _fseek 2 API calls 7937->7938 7939 402c17 7938->7939 7939->7854 7941 405e48 7940->7941 7942 405e6f __VEC_memcpy 7941->7942 7943 405e77 7941->7943 7942->7943 7943->7935 7945 4026de 7944->7945 7949 402660 7944->7949 7946 404597 __commit 66 API calls 7945->7946 7947 402800 7946->7947 7948 40452f __commit 6 API calls 7947->7948 7950 4027aa 7947->7950 7948->7950 7949->7945 7958 4026d0 7949->7958 7965 40464b 7949->7965 7950->6609 7953 4027b2 7953->7945 7953->7950 7955 402829 7953->7955 7954 40276b 7954->7945 7956 402787 7954->7956 7959 40464b __NMSG_WRITE 66 API calls 7954->7959 7957 40464b __NMSG_WRITE 66 API calls 7955->7957 7956->7945 7956->7950 7960 40279b 7956->7960 7957->7950 7962 402728 7958->7962 7964 40274e 7958->7964 7974 404633 7958->7974 7959->7956 7961 40464b __NMSG_WRITE 66 API calls 7960->7961 7961->7950 7962->7945 7963 40464b __NMSG_WRITE 66 API calls 7962->7963 7962->7964 7963->7964 7964->7953 7964->7954 7969 40465d 7965->7969 7966 404661 7967 404597 __commit 66 API calls 7966->7967 7968 404666 7966->7968 7970 40467d 7967->7970 7968->7958 7969->7966 7969->7968 7972 4046a7 7969->7972 7971 40452f __commit 6 API calls 7970->7971 7971->7968 7972->7968 7973 404597 __commit 66 API calls 7972->7973 7973->7970 7977 4045e0 7974->7977 7978 402487 _LocaleUpdate::_LocaleUpdate 76 API calls 7977->7978 7979 4045f3 7978->7979 7979->7958 7980->6626 8664 4040b3 8665 4040bf __commit 8664->8665 8666 4040d7 8665->8666 8667 406195 ___free_lconv_mon 66 API calls 8665->8667 8669 4041c1 __commit 8665->8669 8668 4040e5 8666->8668 8670 406195 ___free_lconv_mon 66 API calls 8666->8670 8667->8666 8671 4040f3 8668->8671 8672 406195 ___free_lconv_mon 66 API calls 8668->8672 8670->8668 8673 404101 8671->8673 8675 406195 ___free_lconv_mon 66 API calls 8671->8675 8672->8671 8674 40410f 8673->8674 8676 406195 ___free_lconv_mon 66 API calls 8673->8676 8677 40411d 8674->8677 8678 406195 ___free_lconv_mon 66 API calls 8674->8678 8675->8673 8676->8674 8679 40412b 8677->8679 8680 406195 ___free_lconv_mon 66 API calls 8677->8680 8678->8677 8681 40413c 8679->8681 8683 406195 ___free_lconv_mon 66 API calls 8679->8683 8680->8679 8682 4095fc __lock 66 API calls 8681->8682 8684 404144 8682->8684 8683->8681 8685 404150 InterlockedDecrement 8684->8685 8686 404169 8684->8686 8685->8686 8687 40415b 8685->8687 8700 4041cd 8686->8700 8687->8686 8690 406195 ___free_lconv_mon 66 API calls 8687->8690 8690->8686 8691 4095fc __lock 66 API calls 8692 40417d 8691->8692 8693 4041ae 8692->8693 8695 403c85 ___removelocaleref 8 API calls 8692->8695 8703 4041d9 8693->8703 8698 404192 8695->8698 8697 406195 ___free_lconv_mon 66 API calls 8697->8669 8698->8693 8699 403aad ___freetlocinfo 66 API calls 8698->8699 8699->8693 8706 409522 RtlLeaveCriticalSection 8700->8706 8702 404176 8702->8691 8707 409522 RtlLeaveCriticalSection 8703->8707 8705 4041bb 8705->8697 8706->8702 8707->8705 7981 419174 7986 41917e 7981->7986 7982 41927a LoadLibraryA 7982->7986 7983 4192bf VirtualProtect VirtualProtect 7984 4192f3 7983->7984 7984->7984 7985 4192a3 GetProcAddress 7985->7986 7987 4192b9 ExitProcess 7985->7987 7986->7982 7986->7983 7986->7985 8708 4047b7 8713 40530c 8708->8713 8710 4047bc 8711 406195 ___free_lconv_mon 66 API calls 8710->8711 8712 4047d5 8711->8712 8716 405232 8713->8716 8715 405313 8715->8710 8717 40523e __commit 8716->8717 8718 4095fc __lock 66 API calls 8717->8718 8722 40524d 8718->8722 8719 4052e5 8729 405303 8719->8729 8721 404818 __getstream 67 API calls 8721->8722 8722->8719 8722->8721 8725 4051ea 103 API calls __fflush_nolock 8722->8725 8726 4052d4 8722->8726 8723 4052f1 __commit 8723->8715 8725->8722 8727 404886 __getstream 2 API calls 8726->8727 8728 4052e2 8727->8728 8728->8722 8732 409522 RtlLeaveCriticalSection 8729->8732 8731 40530a 8731->8723 8732->8731 8000 40313c 8039 404cb8 8000->8039 8002 403148 GetStartupInfoA 8003 40316b 8002->8003 8040 408d2b HeapCreate 8003->8040 8006 4031bb 8042 4041e2 GetModuleHandleW 8006->8042 8009 4031c1 8010 4031cc __RTC_Initialize 8009->8010 8011 403113 _fast_error_exit 66 API calls 8009->8011 8071 407025 8010->8071 8011->8010 8013 4031da 8014 4031e6 GetCommandLineA 8013->8014 8016 4081c9 __amsg_exit 66 API calls 8013->8016 8086 408ba8 8014->8086 8018 4031e5 8016->8018 8018->8014 8021 40320b 8123 408875 8021->8123 8022 4081c9 __amsg_exit 66 API calls 8022->8021 8025 40321c 8138 408288 8025->8138 8026 4081c9 __amsg_exit 66 API calls 8026->8025 8028 403223 8029 40322e 8028->8029 8030 4081c9 __amsg_exit 66 API calls 8028->8030 8144 408816 8029->8144 8030->8029 8034 40324f 8035 40325d 8034->8035 8158 408439 8034->8158 8169 408465 8035->8169 8038 403262 __commit 8039->8002 8041 4031af 8040->8041 8041->8006 8161 403113 8041->8161 8043 4041f6 8042->8043 8044 4041fd 8042->8044 8046 408199 __crt_waiting_on_module_handle 2 API calls 8043->8046 8045 404207 GetProcAddress GetProcAddress GetProcAddress GetProcAddress 8044->8045 8047 404365 8044->8047 8049 404250 TlsAlloc 8045->8049 8048 4041fc 8046->8048 8047->8009 8048->8044 8049->8047 8051 40429e TlsSetValue 8049->8051 8051->8047 8052 4042af 8051->8052 8172 408483 8052->8172 8057 403dd2 __encode_pointer 6 API calls 8058 4042cf 8057->8058 8059 403dd2 __encode_pointer 6 API calls 8058->8059 8060 4042df 8059->8060 8061 403dd2 __encode_pointer 6 API calls 8060->8061 8062 4042ef 8061->8062 8062->8047 8063 403e4d __decode_pointer 6 API calls 8062->8063 8064 404310 8063->8064 8064->8047 8065 409674 __calloc_crt 66 API calls 8064->8065 8066 404329 8065->8066 8066->8047 8067 403e4d __decode_pointer 6 API calls 8066->8067 8068 404343 8067->8068 8068->8047 8069 403f39 __getptd_noexit 66 API calls 8068->8069 8070 404352 GetCurrentThreadId 8069->8070 8070->8047 8195 404cb8 8071->8195 8073 407031 GetStartupInfoA 8074 409674 __calloc_crt 66 API calls 8073->8074 8075 407052 8074->8075 8076 407270 __commit 8075->8076 8079 409674 __calloc_crt 66 API calls 8075->8079 8081 4071b7 8075->8081 8083 40713a 8075->8083 8076->8013 8077 4071ed GetStdHandle 8077->8081 8078 407252 SetHandleCount 8078->8076 8079->8075 8080 4071ff GetFileType 8080->8081 8081->8076 8081->8077 8081->8078 8081->8080 8084 40a7e2 __ioinit InitializeCriticalSectionAndSpinCount 8081->8084 8082 407163 GetFileType 8082->8083 8083->8076 8083->8081 8083->8082 8085 40a7e2 __ioinit InitializeCriticalSectionAndSpinCount 8083->8085 8084->8081 8085->8083 8087 408be5 8086->8087 8088 408bc6 GetEnvironmentStringsW 8086->8088 8090 408bce 8087->8090 8092 408c7e 8087->8092 8089 408bda GetLastError 8088->8089 8088->8090 8089->8087 8091 408c01 GetEnvironmentStringsW 8090->8091 8097 408c10 8090->8097 8094 4031f6 8091->8094 8091->8097 8093 408c87 GetEnvironmentStrings 8092->8093 8092->8094 8093->8094 8095 408c97 8093->8095 8112 408aed 8094->8112 8100 40962f __malloc_crt 66 API calls 8095->8100 8096 408c25 WideCharToMultiByte 8098 408c73 FreeEnvironmentStringsW 8096->8098 8099 408c44 8096->8099 8097->8096 8097->8097 8098->8094 8101 40962f __malloc_crt 66 API calls 8099->8101 8102 408cb1 8100->8102 8103 408c4a 8101->8103 8104 408cc4 8102->8104 8105 408cb8 FreeEnvironmentStringsA 8102->8105 8103->8098 8106 408c52 WideCharToMultiByte 8103->8106 8107 405e30 _realloc __VEC_memcpy 8104->8107 8105->8094 8108 408c6c 8106->8108 8109 408c64 8106->8109 8110 408cce FreeEnvironmentStringsA 8107->8110 8108->8098 8111 406195 ___free_lconv_mon 66 API calls 8109->8111 8110->8094 8111->8108 8113 408b02 8112->8113 8114 408b07 GetModuleFileNameA 8112->8114 8202 403a8f 8113->8202 8116 408b2e 8114->8116 8196 408953 8116->8196 8118 403200 8118->8021 8118->8022 8120 40962f __malloc_crt 66 API calls 8121 408b70 8120->8121 8121->8118 8122 408953 _parse_cmdline 76 API calls 8121->8122 8122->8118 8124 40887e 8123->8124 8127 408883 _strlen 8123->8127 8125 403a8f ___initmbctable 110 API calls 8124->8125 8125->8127 8126 403211 8126->8025 8126->8026 8127->8126 8128 409674 __calloc_crt 66 API calls 8127->8128 8129 4088b8 _strlen 8128->8129 8129->8126 8130 408916 8129->8130 8132 409674 __calloc_crt 66 API calls 8129->8132 8133 40893c 8129->8133 8135 403037 _strcpy_s 66 API calls 8129->8135 8136 4088fd 8129->8136 8131 406195 ___free_lconv_mon 66 API calls 8130->8131 8131->8126 8132->8129 8134 406195 ___free_lconv_mon 66 API calls 8133->8134 8134->8126 8135->8129 8136->8129 8137 404407 __invoke_watson 10 API calls 8136->8137 8137->8136 8139 408296 __IsNonwritableInCurrentImage 8138->8139 8391 40c148 8139->8391 8141 4082b4 __initterm_e 8143 4082d3 __IsNonwritableInCurrentImage __initterm 8141->8143 8395 40c605 8141->8395 8143->8028 8145 408824 8144->8145 8148 408829 8144->8148 8146 403a8f ___initmbctable 110 API calls 8145->8146 8146->8148 8147 403234 8150 401c10 GetCurrentProcessId 8147->8150 8148->8147 8149 404633 _parse_cmdline 76 API calls 8148->8149 8149->8148 8446 401000 8150->8446 8152 401c27 8461 401100 8152->8461 8154 401c2e 8155 401c5d DialogBoxParamA 8154->8155 8156 405e30 _realloc __VEC_memcpy 8154->8156 8155->8034 8157 401c58 8156->8157 8157->8155 8476 40830d 8158->8476 8160 40844a 8160->8035 8162 403121 8161->8162 8163 403126 8161->8163 8164 40867c __FF_MSGBANNER 66 API calls 8162->8164 8165 4084d1 __NMSG_WRITE 66 API calls 8163->8165 8164->8163 8166 40312e 8165->8166 8167 40821d __mtinitlocknum 3 API calls 8166->8167 8168 403138 8167->8168 8168->8006 8170 40830d _doexit 66 API calls 8169->8170 8171 408470 8170->8171 8171->8038 8189 403e44 8172->8189 8174 40848b __init_pointers __initp_misc_winsig 8192 40c4cd 8174->8192 8177 403dd2 __encode_pointer 6 API calls 8178 4042b4 8177->8178 8179 403dd2 TlsGetValue 8178->8179 8180 403dea 8179->8180 8181 403e0b GetModuleHandleW 8179->8181 8180->8181 8184 403df4 TlsGetValue 8180->8184 8182 403e26 GetProcAddress 8181->8182 8183 403e1b 8181->8183 8187 403e03 8182->8187 8185 408199 __crt_waiting_on_module_handle 2 API calls 8183->8185 8188 403dff 8184->8188 8186 403e21 8185->8186 8186->8182 8186->8187 8187->8057 8188->8181 8188->8187 8190 403dd2 __encode_pointer 6 API calls 8189->8190 8191 403e4b 8190->8191 8191->8174 8193 403dd2 __encode_pointer 6 API calls 8192->8193 8194 4084bd 8193->8194 8194->8177 8195->8073 8197 408972 8196->8197 8198 404633 _parse_cmdline 76 API calls 8197->8198 8201 4089df 8197->8201 8198->8197 8199 408add 8199->8118 8199->8120 8200 404633 76 API calls _parse_cmdline 8200->8201 8201->8199 8201->8200 8203 403a98 8202->8203 8204 403a9f 8202->8204 8206 4038f5 8203->8206 8204->8114 8207 403901 __commit 8206->8207 8208 404099 __getptd 66 API calls 8207->8208 8209 40390a 8208->8209 8210 4035f0 __setmbcp 68 API calls 8209->8210 8211 403914 8210->8211 8237 403694 8211->8237 8214 40962f __malloc_crt 66 API calls 8215 403935 8214->8215 8216 403a54 __commit 8215->8216 8244 403710 8215->8244 8216->8204 8219 403a61 8219->8216 8223 403a74 8219->8223 8225 406195 ___free_lconv_mon 66 API calls 8219->8225 8220 403965 InterlockedDecrement 8221 403975 8220->8221 8222 403986 InterlockedIncrement 8220->8222 8221->8222 8227 406195 ___free_lconv_mon 66 API calls 8221->8227 8222->8216 8224 40399c 8222->8224 8226 404597 __commit 66 API calls 8223->8226 8224->8216 8228 4095fc __lock 66 API calls 8224->8228 8225->8223 8226->8216 8229 403985 8227->8229 8231 4039b0 InterlockedDecrement 8228->8231 8229->8222 8232 403a2c 8231->8232 8233 403a3f InterlockedIncrement 8231->8233 8232->8233 8235 406195 ___free_lconv_mon 66 API calls 8232->8235 8254 403a56 8233->8254 8236 403a3e 8235->8236 8236->8233 8238 402487 _LocaleUpdate::_LocaleUpdate 76 API calls 8237->8238 8239 4036a8 8238->8239 8240 4036d1 8239->8240 8241 4036b3 GetOEMCP 8239->8241 8242 4036d6 GetACP 8240->8242 8243 4036c3 8240->8243 8241->8243 8242->8243 8243->8214 8243->8216 8245 403694 getSystemCP 78 API calls 8244->8245 8247 403730 8245->8247 8246 40373b setSBCS 8248 402478 ___ansicp 5 API calls 8246->8248 8247->8246 8249 40377f IsValidCodePage 8247->8249 8253 4037a4 _memset __setmbcp_nolock 8247->8253 8250 4038f3 8248->8250 8249->8246 8251 403791 GetCPInfo 8249->8251 8250->8219 8250->8220 8251->8246 8251->8253 8257 40345d GetCPInfo 8253->8257 8390 409522 RtlLeaveCriticalSection 8254->8390 8256 403a5d 8256->8216 8258 403491 _memset 8257->8258 8266 403543 8257->8266 8267 40943e 8258->8267 8262 402478 ___ansicp 5 API calls 8264 4035ee 8262->8264 8264->8253 8265 40923f ___crtLCMapStringA 101 API calls 8265->8266 8266->8262 8268 402487 _LocaleUpdate::_LocaleUpdate 76 API calls 8267->8268 8269 409451 8268->8269 8277 409284 8269->8277 8272 40923f 8273 402487 _LocaleUpdate::_LocaleUpdate 76 API calls 8272->8273 8274 409252 8273->8274 8343 408e9a 8274->8343 8278 4092a5 GetStringTypeW 8277->8278 8279 4092d0 8277->8279 8280 4092c5 GetLastError 8278->8280 8281 4092bd 8278->8281 8279->8281 8282 4093b7 8279->8282 8280->8279 8283 409309 MultiByteToWideChar 8281->8283 8300 4093b1 8281->8300 8305 40cb1d GetLocaleInfoA 8282->8305 8290 409336 8283->8290 8283->8300 8285 402478 ___ansicp 5 API calls 8287 4034fe 8285->8287 8287->8272 8288 409408 GetStringTypeA 8293 409423 8288->8293 8288->8300 8289 40934b _memset ___convertcp 8292 409384 MultiByteToWideChar 8289->8292 8289->8300 8290->8289 8294 40cd69 _malloc 66 API calls 8290->8294 8295 40939a GetStringTypeW 8292->8295 8296 4093ab 8292->8296 8297 406195 ___free_lconv_mon 66 API calls 8293->8297 8294->8289 8295->8296 8301 408e7a 8296->8301 8297->8300 8300->8285 8302 408e86 8301->8302 8303 408e97 8301->8303 8302->8303 8304 406195 ___free_lconv_mon 66 API calls 8302->8304 8303->8300 8304->8303 8306 40cb50 8305->8306 8307 40cb4b 8305->8307 8336 402ea5 8306->8336 8309 402478 ___ansicp 5 API calls 8307->8309 8310 4093db 8309->8310 8310->8288 8310->8300 8311 40cb66 8310->8311 8312 40cc30 8311->8312 8313 40cba6 GetCPInfo 8311->8313 8316 402478 ___ansicp 5 API calls 8312->8316 8314 40cc1b MultiByteToWideChar 8313->8314 8315 40cbbd 8313->8315 8314->8312 8320 40cbd6 _strlen 8314->8320 8315->8314 8317 40cbc3 GetCPInfo 8315->8317 8318 4093fc 8316->8318 8317->8314 8319 40cbd0 8317->8319 8318->8288 8318->8300 8319->8314 8319->8320 8321 40cd69 _malloc 66 API calls 8320->8321 8323 40cc08 _memset ___convertcp 8320->8323 8321->8323 8322 40cc65 MultiByteToWideChar 8324 40cc9c 8322->8324 8325 40cc7d 8322->8325 8323->8312 8323->8322 8326 408e7a __freea 66 API calls 8324->8326 8327 40cca1 8325->8327 8328 40cc84 WideCharToMultiByte 8325->8328 8326->8312 8329 40ccc0 8327->8329 8330 40ccac WideCharToMultiByte 8327->8330 8328->8324 8331 409674 __calloc_crt 66 API calls 8329->8331 8330->8324 8330->8329 8332 40ccc8 8331->8332 8332->8324 8333 40ccd1 WideCharToMultiByte 8332->8333 8333->8324 8334 40cce3 8333->8334 8335 406195 ___free_lconv_mon 66 API calls 8334->8335 8335->8324 8339 4074a8 8336->8339 8340 4074c1 8339->8340 8341 407279 strtoxl 90 API calls 8340->8341 8342 402eb6 8341->8342 8342->8307 8344 408ebb LCMapStringW 8343->8344 8347 408ed6 8343->8347 8345 408ede GetLastError 8344->8345 8344->8347 8345->8347 8346 4090d4 8350 40cb1d ___ansicp 90 API calls 8346->8350 8347->8346 8348 408f30 8347->8348 8349 408f49 MultiByteToWideChar 8348->8349 8372 4090cb 8348->8372 8357 408f76 8349->8357 8349->8372 8352 4090fc 8350->8352 8351 402478 ___ansicp 5 API calls 8353 40351e 8351->8353 8354 4091f0 LCMapStringA 8352->8354 8355 409115 8352->8355 8352->8372 8353->8265 8369 40914c 8354->8369 8359 40cb66 ___convertcp 73 API calls 8355->8359 8356 408fc7 MultiByteToWideChar 8360 408fe0 LCMapStringW 8356->8360 8385 4090c2 8356->8385 8358 408f8f ___convertcp 8357->8358 8361 40cd69 _malloc 66 API calls 8357->8361 8358->8356 8358->8372 8362 409127 8359->8362 8363 409001 8360->8363 8360->8385 8361->8358 8365 409131 LCMapStringA 8362->8365 8362->8372 8367 40900a 8363->8367 8375 409033 8363->8375 8364 406195 ___free_lconv_mon 66 API calls 8368 409217 8364->8368 8365->8369 8373 409153 8365->8373 8366 408e7a __freea 66 API calls 8366->8372 8371 40901c LCMapStringW 8367->8371 8367->8385 8370 406195 ___free_lconv_mon 66 API calls 8368->8370 8368->8372 8369->8364 8369->8368 8370->8372 8371->8385 8372->8351 8376 409164 _memset ___convertcp 8373->8376 8377 40cd69 _malloc 66 API calls 8373->8377 8374 409082 LCMapStringW 8378 40909a WideCharToMultiByte 8374->8378 8379 4090bc 8374->8379 8380 40904e ___convertcp 8375->8380 8381 40cd69 _malloc 66 API calls 8375->8381 8376->8369 8383 4091a2 LCMapStringA 8376->8383 8377->8376 8378->8379 8382 408e7a __freea 66 API calls 8379->8382 8380->8374 8380->8385 8381->8380 8382->8385 8386 4091c2 8383->8386 8387 4091be 8383->8387 8385->8366 8388 40cb66 ___convertcp 73 API calls 8386->8388 8389 408e7a __freea 66 API calls 8387->8389 8388->8387 8389->8369 8390->8256 8392 40c14e 8391->8392 8393 403dd2 __encode_pointer 6 API calls 8392->8393 8394 40c166 8392->8394 8393->8392 8394->8141 8398 40c5c9 8395->8398 8397 40c612 8397->8143 8399 40c5d5 __commit 8398->8399 8406 408235 8399->8406 8405 40c5f6 __commit 8405->8397 8407 4095fc __lock 66 API calls 8406->8407 8408 40823c 8407->8408 8409 40c4de 8408->8409 8410 403e4d __decode_pointer 6 API calls 8409->8410 8411 40c4f2 8410->8411 8412 403e4d __decode_pointer 6 API calls 8411->8412 8413 40c502 8412->8413 8419 40c585 8413->8419 8425 40e035 8413->8425 8415 40c520 8415->8419 8420 403dd2 __encode_pointer 6 API calls 8415->8420 8421 40c56c 8415->8421 8416 403dd2 __encode_pointer 6 API calls 8417 40c57a 8416->8417 8418 403dd2 __encode_pointer 6 API calls 8417->8418 8418->8419 8422 40c5ff 8419->8422 8420->8421 8421->8416 8442 40823e 8422->8442 8426 40e041 __commit 8425->8426 8427 40e051 8426->8427 8428 40e06e 8426->8428 8429 404597 __commit 66 API calls 8427->8429 8430 40e0af RtlSizeHeap 8428->8430 8432 4095fc __lock 66 API calls 8428->8432 8431 40e056 8429->8431 8434 40e066 __commit 8430->8434 8433 40452f __commit 6 API calls 8431->8433 8435 40e07e ___sbh_find_block 8432->8435 8433->8434 8434->8415 8438 40e0cf 8435->8438 8441 409522 RtlLeaveCriticalSection 8438->8441 8440 40e0aa 8440->8430 8440->8434 8441->8440 8445 409522 RtlLeaveCriticalSection 8442->8445 8444 408245 8444->8405 8445->8444 8447 401077 NetWkstaGetInfo 8446->8447 8450 40101f 8446->8450 8449 4010c1 8447->8449 8447->8450 8448 40102a CreateToolhelp32Snapshot 8452 401041 Process32First 8448->8452 8453 4010e5 8448->8453 8451 402478 ___ansicp 5 API calls 8449->8451 8450->8448 8450->8449 8454 4010d3 8451->8454 8452->8453 8457 40105c 8452->8457 8455 402478 ___ansicp 5 API calls 8453->8455 8454->8152 8456 4010f7 8455->8456 8456->8152 8458 401066 Process32Next 8457->8458 8459 401075 CloseHandle 8457->8459 8458->8457 8458->8459 8459->8453 8462 40116f NetWkstaGetInfo 8461->8462 8465 40111e 8461->8465 8464 4011b9 8462->8464 8462->8465 8463 401129 CreateToolhelp32Snapshot 8467 4011e9 8463->8467 8468 40113d Process32First 8463->8468 8466 402478 ___ansicp 5 API calls 8464->8466 8465->8463 8465->8464 8469 4011ca 8466->8469 8470 402478 ___ansicp 5 API calls 8467->8470 8468->8467 8471 401158 8468->8471 8469->8154 8472 4011fd 8470->8472 8473 40115e Process32Next 8471->8473 8474 40116d CloseHandle 8471->8474 8472->8154 8473->8471 8473->8474 8474->8467 8477 408319 __commit 8476->8477 8478 4095fc __lock 66 API calls 8477->8478 8479 408320 8478->8479 8480 4083e9 __initterm 8479->8480 8481 40834c 8479->8481 8495 408424 8480->8495 8483 403e4d __decode_pointer 6 API calls 8481->8483 8485 408357 8483->8485 8487 4083d9 __initterm 8485->8487 8489 403e4d __decode_pointer 6 API calls 8485->8489 8486 408421 __commit 8486->8160 8487->8480 8494 40836c 8489->8494 8490 408418 8491 40821d __mtinitlocknum 3 API calls 8490->8491 8491->8486 8492 403e4d 6 API calls __decode_pointer 8492->8494 8493 403e44 6 API calls __init_pointers 8493->8494 8494->8487 8494->8492 8494->8493 8496 408405 8495->8496 8497 40842a 8495->8497 8496->8486 8499 409522 RtlLeaveCriticalSection 8496->8499 8500 409522 RtlLeaveCriticalSection 8497->8500 8499->8490 8500->8496

                                                                                                  Control-flow Graph

                                                                                                  APIs
                                                                                                  • _memset.LIBCMT ref: 004012F7
                                                                                                  • GetCurrentProcess.KERNEL32(00000028,?,?), ref: 00401306
                                                                                                  • OpenProcessToken.ADVAPI32(00000000), ref: 0040130D
                                                                                                  • LookupPrivilegeValueA.ADVAPI32(00000000,SeDebugPrivilege,?), ref: 0040132B
                                                                                                    • Part of subcall function 00401210: AdjustTokenPrivileges.KERNELBASE ref: 00401254
                                                                                                    • Part of subcall function 00401210: GetLastError.KERNEL32 ref: 0040125C
                                                                                                  • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00401353
                                                                                                  • Process32First.KERNEL32 ref: 00401375
                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 0040140A
                                                                                                    • Part of subcall function 00402420: _vswprintf_s.LIBCMT ref: 00402430
                                                                                                    • Part of subcall function 00402635: __mbscmp_l.LIBCMT ref: 00402642
                                                                                                  • OpenProcess.KERNEL32(00000001,00000000,?,00000000,?,00000002,00000000), ref: 004013CB
                                                                                                  • GetLastError.KERNEL32 ref: 004013CF
                                                                                                  • TerminateProcess.KERNEL32(00000000,000000FF), ref: 004013DC
                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 004013DF
                                                                                                  • Sleep.KERNEL32(0000001E), ref: 004013E7
                                                                                                  • OutputDebugStringA.KERNEL32(OpenProcess error!), ref: 004013F0
                                                                                                  • Process32Next.KERNEL32(00000000,?), ref: 00401400
                                                                                                  • LookupPrivilegeValueA.ADVAPI32(00000000,SeDebugPrivilege,?), ref: 00401420
                                                                                                  • CloseHandle.KERNEL32(?), ref: 0040143D
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.2099493437.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.2099056763.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099493437.0000000000412000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099493437.0000000000418000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099981918.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2100115696.000000000041A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_400000_ClientRun.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Process$CloseHandle$ErrorLastLookupOpenPrivilegeProcess32TokenValue$AdjustCreateCurrentDebugFirstNextOutputPrivilegesSleepSnapshotStringTerminateToolhelp32__mbscmp_l_memset_vswprintf_s
                                                                                                  • String ID: OpenProcess error!$SeDebugPrivilege
                                                                                                  • API String ID: 452378514-667512243
                                                                                                  • Opcode ID: 0ca01549809936c8253b7c52e603413ef219861963680fac9df06a37a8f38b4e
                                                                                                  • Instruction ID: d4958c49afac6762f55e9f3812206ecd92222d5cc79ab0b0d1449fda2785c6e1
                                                                                                  • Opcode Fuzzy Hash: 0ca01549809936c8253b7c52e603413ef219861963680fac9df06a37a8f38b4e
                                                                                                  • Instruction Fuzzy Hash: EA418671504301ABE320EF61DD45F9B77A8EF88744F40453DFA44B62E1EB78D90987AA

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 170 4015e0-40167f call 408e00 * 4 179 401680-401685 170->179 179->179 180 401687-40168c 179->180 181 401695-4016b2 call 403037 180->181 182 40168e-401690 180->182 187 4016b5-4016ba 181->187 183 4018a4-4018bc call 402478 182->183 187->187 189 4016bc-4016ca 187->189 190 4016d0-4016d4 189->190 191 4016f0-4016f2 190->191 192 4016d6-4016d8 190->192 193 4016f5-4016f7 191->193 194 4016da-4016e0 192->194 195 4016ec-4016ee 192->195 197 401713-40172b FindFirstFileA 193->197 198 4016f9-401710 call 40309f 193->198 194->191 196 4016e2-4016ea 194->196 195->193 196->190 196->195 197->182 200 401731-401765 call 40264c 197->200 198->197 204 401770-401799 wsprintfA 200->204 205 4017aa-4017af 204->205 206 40179b-4017a7 204->206 207 4017b1-4017ba 205->207 208 40182d-401835 DeleteFileA 205->208 206->205 210 4017c0-4017c4 207->210 209 40183b-401849 FindNextFileA 208->209 209->204 211 40184f-40187f FindClose wsprintfA 209->211 212 4017e0-4017e2 210->212 213 4017c6-4017c8 210->213 215 401880-401885 211->215 214 4017e5-4017e7 212->214 216 4017ca-4017d0 213->216 217 4017dc-4017de 213->217 214->209 220 4017e9-4017ee 214->220 215->215 218 401887-4018a2 RemoveDirectoryA 215->218 216->212 219 4017d2-4017da 216->219 217->214 218->183 219->210 219->217 221 4017f2-4017f6 220->221 222 401812-401814 221->222 223 4017f8-4017fa 221->223 226 401817-401819 222->226 224 4017fc-401802 223->224 225 40180e-401810 223->225 224->222 227 401804-40180c 224->227 225->226 226->209 228 40181b-40182b call 4015e0 226->228 227->221 227->225 228->209
                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.2099493437.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.2099056763.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099493437.0000000000412000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099493437.0000000000418000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099981918.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2100115696.000000000041A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_400000_ClientRun.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _memset$FileFindFirst__splitpath_s_strcat_s_strcpy_swsprintf
                                                                                                  • String ID: %s%s$%s%s%s$\*.*
                                                                                                  • API String ID: 1615918616-2213651524
                                                                                                  • Opcode ID: 53ef900acb3582af2d59c1611b5a8f7a756b074e4ad2f9319cbb8de3bf699e40
                                                                                                  • Instruction ID: bf4688d3b79e943c9c4efb2a69081389564a54ee37d9649cd03d80648d3ed269
                                                                                                  • Opcode Fuzzy Hash: 53ef900acb3582af2d59c1611b5a8f7a756b074e4ad2f9319cbb8de3bf699e40
                                                                                                  • Instruction Fuzzy Hash: 6C71E5B21082845BC320DF308C94EE777EE9B95304F48497EE5C9E72D2E67A964CC75A

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 342 401000-40101d 343 401077-40108f NetWkstaGetInfo 342->343 344 40101f-401022 342->344 347 4010c1-4010d9 call 402478 343->347 348 401091-4010b5 call 402472 343->348 345 401024 344->345 346 40102a-40103b CreateToolhelp32Snapshot 344->346 345->346 345->347 350 401041-401056 Process32First 346->350 351 4010e5-4010fd call 402478 346->351 348->346 359 4010bb 348->359 350->351 355 40105c 350->355 358 401060-401064 355->358 360 401066-401073 Process32Next 358->360 361 4010da 358->361 359->346 359->347 360->358 363 401075 360->363 362 4010de-4010df CloseHandle 361->362 362->351 363->362
                                                                                                  APIs
                                                                                                  • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,?), ref: 00401031
                                                                                                  • Process32First.KERNEL32(00000000,?), ref: 0040104F
                                                                                                  • Process32Next.KERNEL32(00000000,?), ref: 0040106C
                                                                                                  • NetWkstaGetInfo.NETAPI32 ref: 00401088
                                                                                                  • CloseHandle.KERNEL32(00000000,00000002,00000000,?), ref: 004010DF
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.2099493437.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.2099056763.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099493437.0000000000412000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099493437.0000000000418000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099981918.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2100115696.000000000041A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_400000_ClientRun.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Process32$CloseCreateFirstHandleInfoNextSnapshotToolhelp32Wksta
                                                                                                  • String ID:
                                                                                                  • API String ID: 646870783-0
                                                                                                  • Opcode ID: d59cd686dc0adb8c6d30d8fb3347b9f572092a2e8fa3f3acac2a9a27884b438f
                                                                                                  • Instruction ID: da378a6a8dc152377679e5cb061f5fe3f072139295d189273eb0752e1d1654df
                                                                                                  • Opcode Fuzzy Hash: d59cd686dc0adb8c6d30d8fb3347b9f572092a2e8fa3f3acac2a9a27884b438f
                                                                                                  • Instruction Fuzzy Hash: 9D2183312042409BD320DF29CD89BABB7D4AB85354F44453BF994F36E1EB78DA448B9B

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 386 401c10-401c33 GetCurrentProcessId call 401000 call 401100 391 401c36-401c3b 386->391 391->391 392 401c3d-401c46 391->392 393 401c48-401c5b call 405e30 392->393 394 401c5d-401c81 DialogBoxParamA 392->394 393->394
                                                                                                  APIs
                                                                                                  • GetCurrentProcessId.KERNEL32 ref: 00401C1A
                                                                                                    • Part of subcall function 00401000: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,?), ref: 00401031
                                                                                                    • Part of subcall function 00401000: Process32First.KERNEL32(00000000,?), ref: 0040104F
                                                                                                    • Part of subcall function 00401000: Process32Next.KERNEL32(00000000,?), ref: 0040106C
                                                                                                    • Part of subcall function 00401000: CloseHandle.KERNEL32(00000000,00000002,00000000,?), ref: 004010DF
                                                                                                    • Part of subcall function 00401100: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,?), ref: 0040112D
                                                                                                    • Part of subcall function 00401100: Process32First.KERNEL32(00000000,?), ref: 0040114B
                                                                                                    • Part of subcall function 00401100: Process32Next.KERNEL32(00000000,?), ref: 00401164
                                                                                                    • Part of subcall function 00401100: CloseHandle.KERNEL32(00000000,00000000,?,00000002,00000000,?), ref: 004011E3
                                                                                                  • DialogBoxParamA.USER32(?,00000067,00000000,00401C90,00000000), ref: 00401C73
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.2099493437.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.2099056763.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099493437.0000000000412000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099493437.0000000000418000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099981918.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2100115696.000000000041A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_400000_ClientRun.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32$CurrentDialogParamProcess
                                                                                                  • String ID: file$file.exe
                                                                                                  • API String ID: 523815800-1409625349
                                                                                                  • Opcode ID: 030b883de7780e0d0da374cf8cda4f7675dc2de988fff021b0f3aad272e55803
                                                                                                  • Instruction ID: 0d8aa2d6dc27e7d7fa6db6e400fbc690c38be284ed158aa6adfd440497888628
                                                                                                  • Opcode Fuzzy Hash: 030b883de7780e0d0da374cf8cda4f7675dc2de988fff021b0f3aad272e55803
                                                                                                  • Instruction Fuzzy Hash: 03F02832B8821467D7219A699C0EBA737888F057D6F140136F586FB2D2DAB99A0442DC

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 397 401210-401260 AdjustTokenPrivileges GetLastError 398 401262-401269 397->398 399 40126a-401284 397->399 400 401286-40128b 399->400 401 40128d 399->401 402 401292-4012b1 AdjustTokenPrivileges GetLastError 400->402 401->402
                                                                                                  APIs
                                                                                                  • AdjustTokenPrivileges.KERNELBASE ref: 00401254
                                                                                                  • GetLastError.KERNEL32 ref: 0040125C
                                                                                                  • AdjustTokenPrivileges.KERNELBASE(?,00000000,000000FD,?,00000000,00000000), ref: 004012A3
                                                                                                  • GetLastError.KERNEL32 ref: 004012A5
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.2099493437.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.2099056763.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099493437.0000000000412000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099493437.0000000000418000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099981918.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2100115696.000000000041A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_400000_ClientRun.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: AdjustErrorLastPrivilegesToken
                                                                                                  • String ID:
                                                                                                  • API String ID: 3328184475-0
                                                                                                  • Opcode ID: 64fb2463d23bc75ad511cb8fa2ca0bec40972248eb3f86ce4d4381213764b66d
                                                                                                  • Instruction ID: 901a600a454b3df01444a459f56ea93f62ceb6b3056074cb2164e2f372c7df3e
                                                                                                  • Opcode Fuzzy Hash: 64fb2463d23bc75ad511cb8fa2ca0bec40972248eb3f86ce4d4381213764b66d
                                                                                                  • Instruction Fuzzy Hash: CB118C71108301AFD310CF55DC81B6BB7E4EB88B10F108D2DF699A72D0E3B5E9098B96

                                                                                                  Control-flow Graph

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.2099493437.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.2099056763.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099493437.0000000000412000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099493437.0000000000418000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099981918.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2100115696.000000000041A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_400000_ClientRun.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Find$CloseFileFirst_memset
                                                                                                  • String ID:
                                                                                                  • API String ID: 3141757445-0
                                                                                                  • Opcode ID: e97d5178abfb9634de5e2e6a32b0bb7f8dd009f89fa4a5cd239c9e75942a865f
                                                                                                  • Instruction ID: c6ce181f14bde60b6be507946645cd5a620ac6385a2ef7405638421a8d7f2f07
                                                                                                  • Opcode Fuzzy Hash: e97d5178abfb9634de5e2e6a32b0bb7f8dd009f89fa4a5cd239c9e75942a865f
                                                                                                  • Instruction Fuzzy Hash: 0DF082B09012005BD764E734EE0ABFA33D4AB59310F80093DB95DD61E1EA78550896DB

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 0 401c90-401cba 1 401cc0-401cc5 0->1 2 4022b7-4022e6 BeginPaint SetBkMode TextOutA EndPaint 0->2 3 402294-4022b5 call 402310 SetTimer 1->3 4 401ccb-401cce 1->4 5 4022ec-402305 call 402478 2->5 3->5 6 401cd0-401ce6 call 402478 4->6 7 401ce9-401cf1 4->7 7->5 11 401cf7-401d0e KillTimer call 401460 7->11 17 401d10-401d24 call 4014c0 call 401550 Sleep 11->17 18 401d2a-401d59 call 4012c0 * 3 IsUserAnAdmin 11->18 17->18 29 401d64-401d69 18->29 30 401d5b-401d62 18->30 31 401d6b-401df7 SHGetSpecialFolderLocation SHGetPathFromIDList GetSystemDirectoryA call 40309f * 2 call 402440 call 4023b0 29->31 30->31 40 401df9-401e19 CreateDirectoryA Sleep CreateDirectoryA 31->40 41 401e1b-401e29 call 4023b0 31->41 42 401e35-401fbf call 402440 CopyFileA call 402440 CopyFileA call 402440 CopyFileA call 402440 CopyFileA call 402440 CopyFileA call 402440 CopyFileA call 402440 CopyFileA call 402440 CopyFileA SHGetSpecialFolderPathA call 402d0c call 40290f 40->42 41->42 46 401e2b-401e2f CreateDirectoryA 41->46 66 401fe0-402026 SHGetSpecialFolderPathA call 402d0c call 40290f 42->66 67 401fc1-401fd8 call 402d89 call 402c90 42->67 46->42 76 402047-40204f 66->76 77 402028-40203f call 402d89 call 402c90 66->77 75 401fdd 67->75 75->66 79 402050-402055 76->79 85 402044 77->85 79->79 81 402057-402059 79->81 83 402176-40222d GetWindowsDirectoryA call 402d0c call 4015e0 SetCurrentDirectoryA Sleep call 403037 * 2 call 402440 call 4023b0 81->83 84 40205f-402064 81->84 117 402238-402244 call 4023b0 83->117 118 40222f-402231 83->118 84->83 86 40206a-40206f 84->86 85->76 89 402074-402078 86->89 91 402094-402096 89->91 92 40207a-40207c 89->92 96 402099-40209b 91->96 93 402090-402092 92->93 94 40207e-402084 92->94 93->96 94->91 97 402086-40208e 94->97 96->83 99 4020a1-4020de call 402440 call 4018c0 96->99 97->89 97->93 109 4020e0-4020f5 call 402ebb 99->109 110 402156-402169 99->110 119 4020f7-4020fa 109->119 120 4020fc 109->120 113 40216e call 4019c0 110->113 121 402173 113->121 126 402246-402248 117->126 127 40224f-40225b call 4023b0 117->127 118->117 119->120 123 402101-402116 call 402ebb 119->123 120->123 121->83 129 402120 123->129 130 402118-40211e 123->130 126->127 135 402266-402292 ShellExecuteA Sleep KiUserCallbackDispatcher 127->135 136 40225d-40225f 127->136 132 402125-402138 call 402ebb 129->132 130->129 130->132 138 402141 132->138 139 40213a-40213f 132->139 135->5 136->135 140 402146-402154 138->140 139->138 139->140 140->113
                                                                                                  APIs
                                                                                                  • KillTimer.USER32 ref: 00401D01
                                                                                                  • Sleep.KERNEL32(00000064), ref: 00401D24
                                                                                                  • IsUserAnAdmin.SHELL32 ref: 00401D51
                                                                                                  • SHGetSpecialFolderLocation.SHELL32(00000000,00000005,?), ref: 00401D6D
                                                                                                  • SHGetPathFromIDList.SHELL32(?,?), ref: 00401D80
                                                                                                  • GetSystemDirectoryA.KERNEL32(?,000000FF), ref: 00401D93
                                                                                                  • _strcat_s.LIBCMT ref: 00401DAB
                                                                                                  • _strcat_s.LIBCMT ref: 00401DC5
                                                                                                  • CreateDirectoryA.KERNEL32(?,00000000), ref: 00401E03
                                                                                                  • Sleep.KERNEL32(0000001E), ref: 00401E07
                                                                                                  • CreateDirectoryA.KERNEL32(?,00000000), ref: 00401E17
                                                                                                  • CopyFileA.KERNEL32(Seetrol_Clt.exe,?,00000000), ref: 00401E60
                                                                                                  • CopyFileA.KERNEL32(SeetrolClient.exe,?,00000000), ref: 00401E87
                                                                                                  • SetTimer.USER32(?,000003E9,0000012C,00000000), ref: 004022AA
                                                                                                  • BeginPaint.USER32(?,?), ref: 004022BD
                                                                                                  • SetBkMode.GDI32(00000000,00000001), ref: 004022C8
                                                                                                  • TextOutA.GDI32(00000000,0000000F,0000000A,Starting SeetrolClient.....,0000001B), ref: 004022DA
                                                                                                  • EndPaint.USER32(?,?), ref: 004022E6
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.2099493437.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.2099056763.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099493437.0000000000412000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099493437.0000000000418000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099981918.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2100115696.000000000041A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_400000_ClientRun.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Directory$CopyCreateFilePaintSleepTimer_strcat_s$AdminBeginFolderFromKillListLocationModePathSpecialSystemTextUser
                                                                                                  • String ID: %s\Prefetch$%s\STClientChat.exe$%s\STUpdate.exe$%s\SeetrolClient.cfg$%s\SeetrolClient.exe$%s\SeetrolMyService.exe$%s\Seetrol_Clt.exe$%s\client$%s\dtph.tmp$%s\mdph.tmp$%s\sas.dll$%s\seetrolget.exe$%s\sthooks.dll$Open$STClientChat.exe$STClientChat.exe.bak$STUpdate.exe$SeetrolClient.exe$SeetrolClient.exe.bak$SeetrolMyService.exe$Seetrol_Clt.exe$Seetrol_Clt.exe.bak$Starting SeetrolClient.....$client$file$sas.dll$seetrol$seetrolget.exe$sthooks.dll$wtc
                                                                                                  • API String ID: 2798409053-2707314946
                                                                                                  • Opcode ID: 1edd5be6367a4fad1e9e02d97212359edce47dcbf903d9bf4323e7d70c1964e8
                                                                                                  • Instruction ID: b72ad92d85b1f3e13b30a5770ce7271916f8ce5a44cb3b6e8ed2c86bfe12b5c9
                                                                                                  • Opcode Fuzzy Hash: 1edd5be6367a4fad1e9e02d97212359edce47dcbf903d9bf4323e7d70c1964e8
                                                                                                  • Instruction Fuzzy Hash: 14F1FAB15443446BD230EB60DD46FEF73A8AF84704F04453EFA44A61D1E6F99A48CBAB

                                                                                                  Control-flow Graph

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.2099493437.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.2099056763.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099493437.0000000000412000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099493437.0000000000418000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099981918.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2100115696.000000000041A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_400000_ClientRun.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _memset
                                                                                                  • String ID: 1111$1111$file$file$s!@
                                                                                                  • API String ID: 2102423945-526318284
                                                                                                  • Opcode ID: d00b4f09586317763c3219b5e5e127c536b25abf59be34e46b561a7eed3277c1
                                                                                                  • Instruction ID: 0fe358026f30662d1b4735509b1db18f6dc9fe2614f0306b5df226188b01ed00
                                                                                                  • Opcode Fuzzy Hash: d00b4f09586317763c3219b5e5e127c536b25abf59be34e46b561a7eed3277c1
                                                                                                  • Instruction Fuzzy Hash: 4631B4706093405BD325DF28D912BD73BE0AB55701F00843EE499AB3E3E678A6448BDE

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 257 401767-40176e 258 401770-401799 wsprintfA 257->258 259 4017aa-4017af 258->259 260 40179b-4017a7 258->260 261 4017b1-4017ba 259->261 262 40182d-401835 DeleteFileA 259->262 260->259 264 4017c0-4017c4 261->264 263 40183b-401849 FindNextFileA 262->263 263->258 265 40184f-40187f FindClose wsprintfA 263->265 266 4017e0-4017e2 264->266 267 4017c6-4017c8 264->267 269 401880-401885 265->269 268 4017e5-4017e7 266->268 270 4017ca-4017d0 267->270 271 4017dc-4017de 267->271 268->263 274 4017e9-4017ee 268->274 269->269 272 401887-4018a2 RemoveDirectoryA 269->272 270->266 273 4017d2-4017da 270->273 271->268 275 4018a4-4018bc call 402478 272->275 273->264 273->271 276 4017f2-4017f6 274->276 277 401812-401814 276->277 278 4017f8-4017fa 276->278 282 401817-401819 277->282 280 4017fc-401802 278->280 281 40180e-401810 278->281 280->277 284 401804-40180c 280->284 281->282 282->263 285 40181b-40182b call 4015e0 282->285 284->276 284->281 285->263
                                                                                                  APIs
                                                                                                  • wsprintfA.USER32 ref: 0040178F
                                                                                                  • FindNextFileA.KERNELBASE(00000000,00000010), ref: 00401841
                                                                                                  • FindClose.KERNEL32(00000000), ref: 00401850
                                                                                                  • wsprintfA.USER32 ref: 00401870
                                                                                                  • RemoveDirectoryA.KERNEL32(?), ref: 00401898
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.2099493437.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.2099056763.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099493437.0000000000412000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099493437.0000000000418000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099981918.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2100115696.000000000041A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_400000_ClientRun.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Findwsprintf$CloseDirectoryFileNextRemove
                                                                                                  • String ID: %s%s$%s%s%s
                                                                                                  • API String ID: 4213453681-1506711308
                                                                                                  • Opcode ID: 1b483ae0c23d2a5400ebe48f80066a80e637e0742a6f460a78d25d3059619421
                                                                                                  • Instruction ID: d2654d8594571d74bfbad24e7586f3d4fd716ead37a0c87d94dcf00f2a010f95
                                                                                                  • Opcode Fuzzy Hash: 1b483ae0c23d2a5400ebe48f80066a80e637e0742a6f460a78d25d3059619421
                                                                                                  • Instruction Fuzzy Hash: F83107731082845AC731DF2088D4BF77BEA9B95304F48887FD1C6972A2E63A964DC356

                                                                                                  Control-flow Graph

                                                                                                  APIs
                                                                                                  • OpenSCManagerA.ADVAPI32(00000000,00000000,000F003F,?,00401D0C), ref: 0040146A
                                                                                                  • OpenServiceA.ADVAPI32(00000000,SeetrolMyService,000F01FF), ref: 00401485
                                                                                                  • CloseServiceHandle.ADVAPI32(00000000), ref: 00401498
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.2099493437.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.2099056763.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099493437.0000000000412000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099493437.0000000000418000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099981918.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2100115696.000000000041A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_400000_ClientRun.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: OpenService$CloseHandleManager
                                                                                                  • String ID: SeetrolMyService
                                                                                                  • API String ID: 4136619037-3785928781
                                                                                                  • Opcode ID: 6fdd0ebc66a4a9b949edbd21f4d3a20d8689e3e44370ab8dcafa5490333107bf
                                                                                                  • Instruction ID: 0b329c62e4d04f26288101d250ebf53306fdd3919dcdbbafdaeeca3a5d12ba73
                                                                                                  • Opcode Fuzzy Hash: 6fdd0ebc66a4a9b949edbd21f4d3a20d8689e3e44370ab8dcafa5490333107bf
                                                                                                  • Instruction Fuzzy Hash: FCE09B367452252AE731271E7C84FEB2349EFC4776F014033F608E7291C5648C4550B8

                                                                                                  Control-flow Graph

                                                                                                  APIs
                                                                                                  • SystemParametersInfoA.USER32(00000030,00000000,?,00000000), ref: 00402322
                                                                                                  • GetWindowRect.USER32(?,?), ref: 00402342
                                                                                                  • GetWindowPlacement.USER32 ref: 0040236A
                                                                                                  • SetWindowPlacement.USER32(?,?), ref: 004023A2
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.2099493437.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.2099056763.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099493437.0000000000412000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099493437.0000000000418000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099981918.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2100115696.000000000041A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_400000_ClientRun.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Window$Placement$InfoParametersRectSystem
                                                                                                  • String ID: ,
                                                                                                  • API String ID: 1998982410-3772416878
                                                                                                  • Opcode ID: 99e1a7f1a5463dadbcdcab00a1dc38ed987f941ebbd22734b1f14063d94df596
                                                                                                  • Instruction ID: 3ff703a376426f271fa6c57a14c0fcbebf1616f6a4b8e2e169b282056182463d
                                                                                                  • Opcode Fuzzy Hash: 99e1a7f1a5463dadbcdcab00a1dc38ed987f941ebbd22734b1f14063d94df596
                                                                                                  • Instruction Fuzzy Hash: 51112E752083059FD300DF68CE48A5FBBE9FBC8B50F044A2DF98493390D674E9098B92

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 294 419170-41917d 295 41918a-41918f 294->295 296 419191 295->296 297 419180-419185 296->297 298 419193 296->298 299 419186-419188 297->299 300 419198-41919a 298->300 299->295 299->296 301 4191a3-4191a7 300->301 302 41919c-4191a1 300->302 301->300 303 4191a9 301->303 302->301 304 4191b4-4191b9 303->304 305 4191ab-4191b2 303->305 306 4191c8-4191ca 304->306 307 4191bb-4191c4 304->307 305->300 305->304 310 4191d3-4191d7 306->310 311 4191cc-4191d1 306->311 308 4191c6 307->308 309 41923a-41923d 307->309 308->306 312 419242-419245 309->312 313 4191e0-4191e2 310->313 314 4191d9-4191de 310->314 311->310 315 419247-419249 312->315 316 419204-419213 313->316 317 4191e4 313->317 314->313 315->312 318 41924b-41924e 315->318 320 419215-41921c 316->320 321 419224-419231 316->321 319 4191e5-4191e7 317->319 318->312 323 419250-41926c 318->323 324 4191f0-4191f4 319->324 325 4191e9-4191ee 319->325 320->320 326 41921e 320->326 321->321 322 419233-419235 321->322 322->299 323->315 327 41926e 323->327 324->319 328 4191f6 324->328 325->324 326->299 329 419274-419278 327->329 330 419201 328->330 331 4191f8-4191ff 328->331 332 41927a-419290 LoadLibraryA 329->332 333 4192bf-4192ef VirtualProtect * 2 329->333 330->316 331->319 331->330 335 419291-419296 332->335 334 4192f3-4192f7 333->334 334->334 336 4192f9 334->336 335->329 337 419298-41929a 335->337 338 4192a3-4192b0 GetProcAddress 337->338 339 41929c-4192a2 337->339 340 4192b2-4192b7 338->340 341 4192b9 ExitProcess 338->341 339->338 340->335
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.2099981918.0000000000419000.00000080.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.2099056763.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099493437.0000000000401000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099493437.0000000000412000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099493437.0000000000418000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2100115696.000000000041A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_400000_ClientRun.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 60b77bb2c2991b32cc9ce95208b9ee4dd213ad32aedad5e4d84c358ff967a3d6
                                                                                                  • Instruction ID: 025c434de0945be56a65ef9952d47bcfcdaa4d9649a43905ea4fbbc67eb8e039
                                                                                                  • Opcode Fuzzy Hash: 60b77bb2c2991b32cc9ce95208b9ee4dd213ad32aedad5e4d84c358ff967a3d6
                                                                                                  • Instruction Fuzzy Hash: D2514B71A442536BE7218DB88CA46E177A4EB42334B180B7EC9E1C73C5E7BC5CC68758

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 364 401100-40111c 365 40111e-401121 364->365 366 40116f-401187 NetWkstaGetInfo 364->366 367 401123 365->367 368 401129-401137 CreateToolhelp32Snapshot 365->368 369 4011b9-4011d0 call 402478 366->369 370 401189-4011ad call 402472 366->370 367->368 367->369 372 4011e9-401203 call 402478 368->372 373 40113d-401152 Process32First 368->373 370->368 379 4011b3 370->379 373->372 377 401158-40115c 373->377 381 4011d1 377->381 382 40115e-40116b Process32Next 377->382 379->368 379->369 383 4011d3-4011e0 381->383 382->377 384 40116d 382->384 383->383 385 4011e2-4011e3 CloseHandle 383->385 384->385 385->372
                                                                                                  APIs
                                                                                                  • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,?), ref: 0040112D
                                                                                                  • Process32First.KERNEL32(00000000,?), ref: 0040114B
                                                                                                  • Process32Next.KERNEL32(00000000,?), ref: 00401164
                                                                                                  • NetWkstaGetInfo.NETAPI32 ref: 00401180
                                                                                                  • CloseHandle.KERNEL32(00000000,00000000,?,00000002,00000000,?), ref: 004011E3
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.2099493437.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.2099056763.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099493437.0000000000412000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099493437.0000000000418000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099981918.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2100115696.000000000041A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_400000_ClientRun.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Process32$CloseCreateFirstHandleInfoNextSnapshotToolhelp32Wksta
                                                                                                  • String ID:
                                                                                                  • API String ID: 646870783-0
                                                                                                  • Opcode ID: de699426ad9734a6690700ef0e6c0f17866d61213e87be0f30fb484a9221fa2a
                                                                                                  • Instruction ID: bfb2accdbdb3f749c3c2bcf858c719efc0cdd2fab84842acd308e000074cd511
                                                                                                  • Opcode Fuzzy Hash: de699426ad9734a6690700ef0e6c0f17866d61213e87be0f30fb484a9221fa2a
                                                                                                  • Instruction Fuzzy Hash: D921D6712043005BD314EF29D995BAB73D8AB4C344F40453BEA54EB2E1DB78DA04879E

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 412 402c90-402cae call 404cb8 415 402cb0-402ccb call 404597 call 40452f 412->415 416 402ccd-402cd1 412->416 424 402cd9-402cde call 404cfd 415->424 418 402cd3 416->418 419 402cdf-402cea call 4047d7 call 402c19 416->419 421 402cd6 418->421 429 402cef-402cff call 402d04 419->429 421->424 429->421
                                                                                                  APIs
                                                                                                    • Part of subcall function 00404597: __getptd_noexit.LIBCMT ref: 00404597
                                                                                                    • Part of subcall function 0040452F: __decode_pointer.LIBCMT ref: 0040453A
                                                                                                  • __lock_file.LIBCMT ref: 00402CE0
                                                                                                    • Part of subcall function 004047D7: __lock.LIBCMT ref: 004047FC
                                                                                                  • __fclose_nolock.LIBCMT ref: 00402CEA
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.2099493437.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.2099056763.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099493437.0000000000412000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099493437.0000000000418000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099981918.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2100115696.000000000041A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_400000_ClientRun.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: __decode_pointer__fclose_nolock__getptd_noexit__lock__lock_file
                                                                                                  • String ID:
                                                                                                  • API String ID: 717694121-0
                                                                                                  • Opcode ID: fe45494423c5b6fac7b33939756971b1d040150405771e31025abc4a38dd4872
                                                                                                  • Instruction ID: 7c6e22fb0b9355e4e060505ab6c47efa051fb55c93e6032ff4341ff64a5eb9d4
                                                                                                  • Opcode Fuzzy Hash: fe45494423c5b6fac7b33939756971b1d040150405771e31025abc4a38dd4872
                                                                                                  • Instruction Fuzzy Hash: 9DF0FCB18086049AD711BB6A9D0665F7BE06FC5338F21822FE1357B1D1C77C4942AB5D

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 433 40821d-40822e call 4081f2 ExitProcess
                                                                                                  APIs
                                                                                                  • ___crtCorExitProcess.LIBCMT ref: 00408225
                                                                                                    • Part of subcall function 004081F2: GetModuleHandleW.KERNEL32(mscoree.dll,?,0040822A,00000002,?,0040CDA2,000000FF,0000001E,?,00409640,00000002,00000001,00000002,?,00409586,00000018), ref: 004081FC
                                                                                                    • Part of subcall function 004081F2: GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 0040820C
                                                                                                  • ExitProcess.KERNEL32 ref: 0040822E
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.2099493437.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.2099056763.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099493437.0000000000412000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099493437.0000000000418000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099981918.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2100115696.000000000041A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_400000_ClientRun.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ExitProcess$AddressHandleModuleProc___crt
                                                                                                  • String ID:
                                                                                                  • API String ID: 2427264223-0
                                                                                                  • Opcode ID: 43b721939462e39aa10a3ee42a7fcb2b1c7253977e11ff21d5c998c00922130e
                                                                                                  • Instruction ID: 308c22131763ad94d468f1beec1b0fd731be682465155da82bbfc7343b5f590a
                                                                                                  • Opcode Fuzzy Hash: 43b721939462e39aa10a3ee42a7fcb2b1c7253977e11ff21d5c998c00922130e
                                                                                                  • Instruction Fuzzy Hash: ABB09231000108FBCB113F5ADD0E8493F2AEF807A0B108039F8081D172DF72AD92AA88
                                                                                                  APIs
                                                                                                  • __flsbuf.LIBCMT ref: 004074F4
                                                                                                    • Part of subcall function 004054B2: __fileno.LIBCMT ref: 004054BD
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.2099493437.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.2099056763.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099493437.0000000000412000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099493437.0000000000418000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099981918.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2100115696.000000000041A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_400000_ClientRun.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: __fileno__flsbuf
                                                                                                  • String ID:
                                                                                                  • API String ID: 3539722517-0
                                                                                                  • Opcode ID: 8275345d4b79c8cc917bfd6a3157283eaa6c4f7870463f4dcb53f9cdb00a738d
                                                                                                  • Instruction ID: 7cce7d01fd49c19aa78f7a56a374c284df4aa12dbb7f90c71c5ef7a08c88ed18
                                                                                                  • Opcode Fuzzy Hash: 8275345d4b79c8cc917bfd6a3157283eaa6c4f7870463f4dcb53f9cdb00a738d
                                                                                                  • Instruction Fuzzy Hash: 82E09A30808550AEDB254E24D4452727BA0EB02729B3486AFD691981E3D63EA887EA1A
                                                                                                  APIs
                                                                                                  • HeapCreate.KERNEL32(00000000,00001000,00000000), ref: 00408D40
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.2099493437.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.2099056763.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099493437.0000000000412000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099493437.0000000000418000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099981918.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2100115696.000000000041A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_400000_ClientRun.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CreateHeap
                                                                                                  • String ID:
                                                                                                  • API String ID: 10892065-0
                                                                                                  • Opcode ID: 7335f33acce38d2f18b46277c0f6b4c8e664faf51778acbf106187c80d9c3ccd
                                                                                                  • Instruction ID: d27d0b71e1c1b702e19ed1e9f933516e2b8d738d460afe590b9754c77b3e824c
                                                                                                  • Opcode Fuzzy Hash: 7335f33acce38d2f18b46277c0f6b4c8e664faf51778acbf106187c80d9c3ccd
                                                                                                  • Instruction Fuzzy Hash: 6DD05E766503499EDF109FB1AC087623BDCD7843A6F00C436B80CDA190F974DA40DA48
                                                                                                  APIs
                                                                                                  • _doexit.LIBCMT ref: 00408445
                                                                                                    • Part of subcall function 0040830D: __lock.LIBCMT ref: 0040831B
                                                                                                    • Part of subcall function 0040830D: __decode_pointer.LIBCMT ref: 00408352
                                                                                                    • Part of subcall function 0040830D: __decode_pointer.LIBCMT ref: 00408367
                                                                                                    • Part of subcall function 0040830D: __decode_pointer.LIBCMT ref: 00408391
                                                                                                    • Part of subcall function 0040830D: __decode_pointer.LIBCMT ref: 004083A7
                                                                                                    • Part of subcall function 0040830D: __decode_pointer.LIBCMT ref: 004083B4
                                                                                                    • Part of subcall function 0040830D: __initterm.LIBCMT ref: 004083E3
                                                                                                    • Part of subcall function 0040830D: __initterm.LIBCMT ref: 004083F3
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.2099493437.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.2099056763.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099493437.0000000000412000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099493437.0000000000418000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099981918.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2100115696.000000000041A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_400000_ClientRun.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: __decode_pointer$__initterm$__lock_doexit
                                                                                                  • String ID:
                                                                                                  • API String ID: 1597249276-0
                                                                                                  • Opcode ID: 02276376eab60fb44a6de362a8cb41930a671a9c3f5feaa45b9c6d7d217bd1ad
                                                                                                  • Instruction ID: a0aac5c3431abba7e0df8918da4a1c7458da82481b9c42b1694cadd8d4b870a5
                                                                                                  • Opcode Fuzzy Hash: 02276376eab60fb44a6de362a8cb41930a671a9c3f5feaa45b9c6d7d217bd1ad
                                                                                                  • Instruction Fuzzy Hash: 12B0927258020833DA202582AC03F063E8987C0B64E250065BA0C291E1A9B3B9618489
                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.2099493437.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.2099056763.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099493437.0000000000412000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099493437.0000000000418000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099981918.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2100115696.000000000041A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_400000_ClientRun.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: __fsopen
                                                                                                  • String ID:
                                                                                                  • API String ID: 3646066109-0
                                                                                                  • Opcode ID: b5f1e3f8c0985568a2b975540194b91a49099896255c8aa19d8b1f82aed34cac
                                                                                                  • Instruction ID: 3171664c52b2e2befb2a791988dba741f7b61ba06918710689b9ed6f8c45ca30
                                                                                                  • Opcode Fuzzy Hash: b5f1e3f8c0985568a2b975540194b91a49099896255c8aa19d8b1f82aed34cac
                                                                                                  • Instruction Fuzzy Hash: 32C09B7744010C77CF112943DC06E453F1997C0764F058021FB1C291B19577D5619589
                                                                                                  APIs
                                                                                                  • OpenSCManagerA.ADVAPI32(00000000,00000000,000F003F), ref: 004014CD
                                                                                                  • OpenServiceA.ADVAPI32(00000000,SeetrolMyService,000F01FF,?), ref: 004014E5
                                                                                                  • GetLastError.KERNEL32 ref: 004014F1
                                                                                                  • CloseServiceHandle.ADVAPI32(00000000), ref: 004014F8
                                                                                                  • QueryServiceStatus.ADVAPI32(00000000,?), ref: 0040150A
                                                                                                  • ControlService.ADVAPI32(00000000,00000001,?), ref: 0040151F
                                                                                                  • Sleep.KERNEL32(000003E8), ref: 0040152A
                                                                                                  • DeleteService.ADVAPI32(00000000), ref: 00401531
                                                                                                  • CloseServiceHandle.ADVAPI32(00000000), ref: 0040153E
                                                                                                  • CloseServiceHandle.ADVAPI32(00000000), ref: 00401541
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.2099493437.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.2099056763.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099493437.0000000000412000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099493437.0000000000418000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099981918.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2100115696.000000000041A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_400000_ClientRun.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Service$CloseHandle$Open$ControlDeleteErrorLastManagerQuerySleepStatus
                                                                                                  • String ID: SeetrolMyService
                                                                                                  • API String ID: 688388674-3785928781
                                                                                                  • Opcode ID: 5a6334354cd2e4ee20727358863cf3e123d8e03b1a7cda5f568199f64174e4f0
                                                                                                  • Instruction ID: eb5d84592b1be6de9c48c1a3416425f0bba420a94faa5467356ecdf6b838cff0
                                                                                                  • Opcode Fuzzy Hash: 5a6334354cd2e4ee20727358863cf3e123d8e03b1a7cda5f568199f64174e4f0
                                                                                                  • Instruction Fuzzy Hash: 4101F236240210BBC3322B58ED0DFEF7A28EFC4712F404039FB05B19A2DB7445098A7A
                                                                                                  APIs
                                                                                                  • IsDebuggerPresent.KERNEL32 ref: 0040337F
                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00403394
                                                                                                  • UnhandledExceptionFilter.KERNEL32(0040F23C), ref: 0040339F
                                                                                                  • GetCurrentProcess.KERNEL32(C0000409), ref: 004033BB
                                                                                                  • TerminateProcess.KERNEL32(00000000), ref: 004033C2
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.2099493437.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.2099056763.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099493437.0000000000412000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099493437.0000000000418000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099981918.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2100115696.000000000041A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_400000_ClientRun.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                                  • String ID:
                                                                                                  • API String ID: 2579439406-0
                                                                                                  • Opcode ID: 6f6941f7a4c5c1a9ace265cfe737be847a74821c1145822aff8e3ff27cec9a43
                                                                                                  • Instruction ID: cbef0fd008b42f4f149740814d0a535c69295d4f5b5924c44812bcc7103d907e
                                                                                                  • Opcode Fuzzy Hash: 6f6941f7a4c5c1a9ace265cfe737be847a74821c1145822aff8e3ff27cec9a43
                                                                                                  • Instruction Fuzzy Hash: 6621C2B4400204EBD710DF69EA456847FE4BB1C306F10C13AEA49A72A6E7B49B85CF5D
                                                                                                  APIs
                                                                                                  • GetModuleHandleW.KERNEL32(KERNEL32.DLL,004108F8,0000000C,00404074,00000000,00000000,?,00403032,00000002,?,00000000,00000000,?,75920630,00402435,?), ref: 00403F4B
                                                                                                  • __crt_waiting_on_module_handle.LIBCMT ref: 00403F56
                                                                                                    • Part of subcall function 00408199: Sleep.KERNEL32(000003E8,00000000,?,00403E9C,KERNEL32.DLL,?,00403EE8,?,00403032,00000002,?,00000000,00000000,?,75920630,00402435), ref: 004081A5
                                                                                                    • Part of subcall function 00408199: GetModuleHandleW.KERNEL32(00000002,?,00403E9C,KERNEL32.DLL,?,00403EE8,?,00403032,00000002,?,00000000,00000000,?,75920630,00402435,?), ref: 004081AE
                                                                                                  • GetProcAddress.KERNEL32(00000000,EncodePointer), ref: 00403F7F
                                                                                                  • GetProcAddress.KERNEL32(?,DecodePointer), ref: 00403F8F
                                                                                                  • __lock.LIBCMT ref: 00403FB1
                                                                                                  • InterlockedIncrement.KERNEL32(?), ref: 00403FBE
                                                                                                  • __lock.LIBCMT ref: 00403FD2
                                                                                                  • ___addlocaleref.LIBCMT ref: 00403FF0
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.2099493437.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.2099056763.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099493437.0000000000412000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099493437.0000000000418000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099981918.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2100115696.000000000041A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_400000_ClientRun.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: AddressHandleModuleProc__lock$IncrementInterlockedSleep___addlocaleref__crt_waiting_on_module_handle
                                                                                                  • String ID: @%A$DecodePointer$EncodePointer$KERNEL32.DLL
                                                                                                  • API String ID: 1028249917-137922019
                                                                                                  • Opcode ID: d4c90a82147c84032342a36bb417c9323b8b02ac63447233a67e4f62aafdb964
                                                                                                  • Instruction ID: 66a516918a745eb83b8ef8a2b1b51b64515f4f72e2f251b38c2c35829d65ec29
                                                                                                  • Opcode Fuzzy Hash: d4c90a82147c84032342a36bb417c9323b8b02ac63447233a67e4f62aafdb964
                                                                                                  • Instruction Fuzzy Hash: 0011A5719447019ED720AF3AD801B4ABBE4AF44318F10853FE599B76E1CBB89A44DF5C
                                                                                                  APIs
                                                                                                  • OpenSCManagerA.ADVAPI32(00000000,00000000,000F003F), ref: 0040155D
                                                                                                  • OpenServiceA.ADVAPI32(00000000,SeetrolClientService,000F01FF,?), ref: 00401575
                                                                                                  • GetLastError.KERNEL32 ref: 00401581
                                                                                                  • CloseServiceHandle.ADVAPI32(00000000), ref: 00401588
                                                                                                  • QueryServiceStatus.ADVAPI32(00000000,?), ref: 0040159A
                                                                                                  • ControlService.ADVAPI32(00000000,00000001,?), ref: 004015AF
                                                                                                  • Sleep.KERNEL32(000003E8), ref: 004015BA
                                                                                                  • DeleteService.ADVAPI32(00000000), ref: 004015C1
                                                                                                  • CloseServiceHandle.ADVAPI32(00000000), ref: 004015CE
                                                                                                  • CloseServiceHandle.ADVAPI32(00000000), ref: 004015D1
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.2099493437.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.2099056763.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099493437.0000000000412000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099493437.0000000000418000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099981918.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2100115696.000000000041A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_400000_ClientRun.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Service$CloseHandle$Open$ControlDeleteErrorLastManagerQuerySleepStatus
                                                                                                  • String ID: SeetrolClientService
                                                                                                  • API String ID: 688388674-3794700016
                                                                                                  • Opcode ID: 9bc60a5c61a2e8153e130a6cee17e054e2c51d0a8bc321275180b48bff44cfac
                                                                                                  • Instruction ID: 650e2125f7bfac84e2454b4363194f0dc7cfb7258a19d047616c86f9489ca35c
                                                                                                  • Opcode Fuzzy Hash: 9bc60a5c61a2e8153e130a6cee17e054e2c51d0a8bc321275180b48bff44cfac
                                                                                                  • Instruction Fuzzy Hash: 3C01F236200600BBC3312B589D0DFEF3A68EFC4712F404039FA05B19A2DB7445098B7A
                                                                                                  APIs
                                                                                                  • __getptd.LIBCMT ref: 00403D68
                                                                                                    • Part of subcall function 00404099: __getptd_noexit.LIBCMT ref: 0040409C
                                                                                                    • Part of subcall function 00404099: __amsg_exit.LIBCMT ref: 004040A9
                                                                                                  • __getptd.LIBCMT ref: 00403D7F
                                                                                                  • __amsg_exit.LIBCMT ref: 00403D8D
                                                                                                  • __lock.LIBCMT ref: 00403D9D
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.2099493437.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.2099056763.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099493437.0000000000412000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099493437.0000000000418000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099981918.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2100115696.000000000041A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_400000_ClientRun.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: __amsg_exit__getptd$__getptd_noexit__lock
                                                                                                  • String ID: @%A
                                                                                                  • API String ID: 3521780317-1727264051
                                                                                                  • Opcode ID: f1c0fc0cb3cbbfd346ff246f7243bd79882fc0a32568b9f9630e6006e23e8dae
                                                                                                  • Instruction ID: 1ef2423037911ee9194615e66ecc3f2dc4d0527a800a6bfc40357e3ed5750494
                                                                                                  • Opcode Fuzzy Hash: f1c0fc0cb3cbbfd346ff246f7243bd79882fc0a32568b9f9630e6006e23e8dae
                                                                                                  • Instruction Fuzzy Hash: 7EF0C271510300DAD720FFB6A40674A37945F40719F11413FA641B72D2CB7C5A018B9D
                                                                                                  APIs
                                                                                                  • __getptd.LIBCMT ref: 004035FC
                                                                                                    • Part of subcall function 00404099: __getptd_noexit.LIBCMT ref: 0040409C
                                                                                                    • Part of subcall function 00404099: __amsg_exit.LIBCMT ref: 004040A9
                                                                                                  • __amsg_exit.LIBCMT ref: 0040361C
                                                                                                  • __lock.LIBCMT ref: 0040362C
                                                                                                  • InterlockedDecrement.KERNEL32(?), ref: 00403649
                                                                                                  • InterlockedIncrement.KERNEL32(021216A0), ref: 00403674
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.2099493437.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.2099056763.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099493437.0000000000412000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099493437.0000000000418000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099981918.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2100115696.000000000041A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_400000_ClientRun.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock
                                                                                                  • String ID:
                                                                                                  • API String ID: 4271482742-0
                                                                                                  • Opcode ID: 0401224fca5b37cba738e0a6dafc47d7f1ec829ce6b14d919de5d3cabc9b43d8
                                                                                                  • Instruction ID: 331908f7edd725da73763b2796810d179942895fa4a1d835ac3b5f5937236250
                                                                                                  • Opcode Fuzzy Hash: 0401224fca5b37cba738e0a6dafc47d7f1ec829ce6b14d919de5d3cabc9b43d8
                                                                                                  • Instruction Fuzzy Hash: 5101CE31901621ABD730AF699A1178A7B68AB00711F05883BE800B73C1CB7D6E41CBED
                                                                                                  APIs
                                                                                                  • __lock.LIBCMT ref: 004061B3
                                                                                                    • Part of subcall function 004095FC: __mtinitlocknum.LIBCMT ref: 00409612
                                                                                                    • Part of subcall function 004095FC: __amsg_exit.LIBCMT ref: 0040961E
                                                                                                    • Part of subcall function 004095FC: RtlEnterCriticalSection.NTDLL(?), ref: 00409626
                                                                                                  • ___sbh_find_block.LIBCMT ref: 004061BE
                                                                                                  • ___sbh_free_block.LIBCMT ref: 004061CD
                                                                                                  • HeapFree.KERNEL32(00000000,00000002,004109D0,0000000C,004095DD,00000000,00410A50,0000000C,00409617,00000002,?,?,0040CEED,00000004,00410C18,0000000C), ref: 004061FD
                                                                                                  • GetLastError.KERNEL32(?,0040CEED,00000004,00410C18,0000000C,0040968A,00000002,?,00000000,00000000,00000000,?,0040404B,00000001,00000214), ref: 0040620E
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.2099493437.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.2099056763.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099493437.0000000000412000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099493437.0000000000418000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099981918.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2100115696.000000000041A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_400000_ClientRun.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CriticalEnterErrorFreeHeapLastSection___sbh_find_block___sbh_free_block__amsg_exit__lock__mtinitlocknum
                                                                                                  • String ID:
                                                                                                  • API String ID: 2714421763-0
                                                                                                  • Opcode ID: 442de3c945e424b36cb443c0e68cc3abcf5daafda858074fce83fef8e2f37b36
                                                                                                  • Instruction ID: cc5e238aa6ac32d459c10e9b1dd1d33ee9a6f5aca5aa6bad5228cb1ae067b078
                                                                                                  • Opcode Fuzzy Hash: 442de3c945e424b36cb443c0e68cc3abcf5daafda858074fce83fef8e2f37b36
                                                                                                  • Instruction Fuzzy Hash: 1F018471905201EADF207FB29C05B5E36A49F51328F11453FF501BA2D2DE3C89509F9D
                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.2099493437.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.2099056763.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099493437.0000000000412000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099493437.0000000000418000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099981918.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2100115696.000000000041A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_400000_ClientRun.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: __calloc_crt
                                                                                                  • String ID: *A$ >A
                                                                                                  • API String ID: 3494438863-3329664441
                                                                                                  • Opcode ID: 49badf9233450e48196fc12992e50d4ae4eb3c403ed38ef7ccd5f3e8e7495a15
                                                                                                  • Instruction ID: 25b81fbb4920db63870b0328c643b08bc950d55ec7ad246868aaa9d79a82b290
                                                                                                  • Opcode Fuzzy Hash: 49badf9233450e48196fc12992e50d4ae4eb3c403ed38ef7ccd5f3e8e7495a15
                                                                                                  • Instruction Fuzzy Hash: 8D11CAB170531057E7249F2D7D40AE26796ABC6764B14813BE715EB3E0E7BCCC81464C
                                                                                                  APIs
                                                                                                  • ___addlocaleref.LIBCMT ref: 00403D30
                                                                                                    • Part of subcall function 00403BF6: InterlockedIncrement.KERNEL32(00000002), ref: 00403C08
                                                                                                    • Part of subcall function 00403BF6: InterlockedIncrement.KERNEL32(?), ref: 00403C15
                                                                                                    • Part of subcall function 00403BF6: InterlockedIncrement.KERNEL32(?), ref: 00403C22
                                                                                                    • Part of subcall function 00403BF6: InterlockedIncrement.KERNEL32(?), ref: 00403C2F
                                                                                                    • Part of subcall function 00403BF6: InterlockedIncrement.KERNEL32(?), ref: 00403C3C
                                                                                                    • Part of subcall function 00403BF6: InterlockedIncrement.KERNEL32(?), ref: 00403C58
                                                                                                    • Part of subcall function 00403BF6: InterlockedIncrement.KERNEL32(?), ref: 00403C68
                                                                                                    • Part of subcall function 00403BF6: InterlockedIncrement.KERNEL32(?), ref: 00403C7E
                                                                                                  • ___removelocaleref.LIBCMT ref: 00403D3B
                                                                                                    • Part of subcall function 00403C85: InterlockedDecrement.KERNEL32(0040B3EB), ref: 00403C9F
                                                                                                    • Part of subcall function 00403C85: InterlockedDecrement.KERNEL32(7F0F6620), ref: 00403CAC
                                                                                                    • Part of subcall function 00403C85: InterlockedDecrement.KERNEL32(6640666F), ref: 00403CB9
                                                                                                    • Part of subcall function 00403C85: InterlockedDecrement.KERNEL32(0F66305F), ref: 00403CC6
                                                                                                    • Part of subcall function 00403C85: InterlockedDecrement.KERNEL32(766F0F66), ref: 00403CD3
                                                                                                    • Part of subcall function 00403C85: InterlockedDecrement.KERNEL32(766F0F66), ref: 00403CEF
                                                                                                    • Part of subcall function 00403C85: InterlockedDecrement.KERNEL32(FFF00025), ref: 00403CFF
                                                                                                    • Part of subcall function 00403C85: InterlockedDecrement.KERNEL32(777F0EB2), ref: 00403D15
                                                                                                  • ___freetlocinfo.LIBCMT ref: 00403D4F
                                                                                                    • Part of subcall function 00403AAD: ___free_lconv_mon.LIBCMT ref: 00403AF3
                                                                                                    • Part of subcall function 00403AAD: ___free_lconv_num.LIBCMT ref: 00403B14
                                                                                                    • Part of subcall function 00403AAD: ___free_lc_time.LIBCMT ref: 00403B99
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.2099493437.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.2099056763.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099493437.0000000000412000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099493437.0000000000418000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099981918.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2100115696.000000000041A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_400000_ClientRun.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Interlocked$DecrementIncrement$___addlocaleref___free_lc_time___free_lconv_mon___free_lconv_num___freetlocinfo___removelocaleref
                                                                                                  • String ID: @%A
                                                                                                  • API String ID: 467427115-1727264051
                                                                                                  • Opcode ID: aa1a27a1ffa009765d3d7ad504f0c5e46baf30dff543407c53d9df91eb64829e
                                                                                                  • Instruction ID: fa662cd0f61badbe240cc64862085805d99c03f89d8a083b0c02ab5aa60423df
                                                                                                  • Opcode Fuzzy Hash: aa1a27a1ffa009765d3d7ad504f0c5e46baf30dff543407c53d9df91eb64829e
                                                                                                  • Instruction Fuzzy Hash: 8AE09A3660182145CB323E1964007ABABAE0F82313F29023BF950B62E8EB3C8E80409C
                                                                                                  APIs
                                                                                                  • __flush.LIBCMT ref: 00402AF9
                                                                                                  • __fileno.LIBCMT ref: 00402B19
                                                                                                  • __locking.LIBCMT ref: 00402B20
                                                                                                  • __flsbuf.LIBCMT ref: 00402B4B
                                                                                                    • Part of subcall function 00404597: __getptd_noexit.LIBCMT ref: 00404597
                                                                                                    • Part of subcall function 0040452F: __decode_pointer.LIBCMT ref: 0040453A
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.2099493437.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.2099056763.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099493437.0000000000412000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099493437.0000000000418000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099981918.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2100115696.000000000041A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_400000_ClientRun.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: __decode_pointer__fileno__flsbuf__flush__getptd_noexit__locking
                                                                                                  • String ID:
                                                                                                  • API String ID: 3240763771-0
                                                                                                  • Opcode ID: fda0a6d33679b741036bd8e4d1b3e0058b7cf85c4ed099c881a86042e8d8a7bd
                                                                                                  • Instruction ID: e54eca69626e6126a72dcddf24d5b9fd0220d63a2a6b34d199e2fc8224af3d03
                                                                                                  • Opcode Fuzzy Hash: fda0a6d33679b741036bd8e4d1b3e0058b7cf85c4ed099c881a86042e8d8a7bd
                                                                                                  • Instruction Fuzzy Hash: A341B431A00A059BDF249F658A4855FB7B5EF80360B24853BE455B62C0DBB8EE41CF48
                                                                                                  APIs
                                                                                                  • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 0040B2DB
                                                                                                  • __isleadbyte_l.LIBCMT ref: 0040B30F
                                                                                                  • MultiByteToWideChar.KERNEL32(00000080,00000009,00402F73,?,00000000,00000000,?,?,?,?,00402F73,00000000,?), ref: 0040B340
                                                                                                  • MultiByteToWideChar.KERNEL32(00000080,00000009,00402F73,00000001,00000000,00000000,?,?,?,?,00402F73,00000000,?), ref: 0040B3AE
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.2099493437.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.2099056763.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099493437.0000000000412000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099493437.0000000000418000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2099981918.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.2100115696.000000000041A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_400000_ClientRun.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                  • String ID:
                                                                                                  • API String ID: 3058430110-0
                                                                                                  • Opcode ID: 53d588c4948adaaa9145cb849d5c1a41700637a3e8862d4e62a2ec3b39c9f4ec
                                                                                                  • Instruction ID: 1902bbebda954d0ad5fe98076ccee705b5502a98921783f298db84ddae5af900
                                                                                                  • Opcode Fuzzy Hash: 53d588c4948adaaa9145cb849d5c1a41700637a3e8862d4e62a2ec3b39c9f4ec
                                                                                                  • Instruction Fuzzy Hash: EA31A231510286EFDB21DFA4C884DAE7BA5EF01311B2445BEE850AB2D1D734DD40DB9D

                                                                                                  Execution Graph

                                                                                                  Execution Coverage:6.3%
                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                  Signature Coverage:8.2%
                                                                                                  Total number of Nodes:2000
                                                                                                  Total number of Limit Nodes:38
                                                                                                  execution_graph 47501 41dbe0 DrawTextW 47502 4167e0 47525 46455f 47502->47525 47505 416815 GetSysColor 47506 416826 47505->47506 47507 416845 47506->47507 47508 416834 GetSysColor 47506->47508 47509 41685d GetSysColor 47507->47509 47510 41686e 47507->47510 47508->47507 47509->47510 47511 41688d 47510->47511 47512 41687c GetSysColor 47510->47512 47513 4168a5 GetSysColor 47511->47513 47514 4168b6 47511->47514 47512->47511 47513->47514 47515 4168d5 47514->47515 47516 4168c4 GetSysColor 47514->47516 47517 4168ed GetSysColor 47515->47517 47518 4168fe 47515->47518 47516->47515 47517->47518 47519 41691d 47518->47519 47520 41690c GetSysColor 47518->47520 47521 416925 GetSysColor 47519->47521 47522 41692c GetSysColor GetSysColor GetSysColor GetSysColor 47519->47522 47520->47519 47521->47522 47529 416440 81 API calls 2 library calls 47522->47529 47524 41694d 47526 46456f 47525->47526 47530 463520 47526->47530 47529->47524 47541 45da5a 100 API calls 47530->47541 47532 46352a 47534 463538 47532->47534 47542 484c93 KiUserCallbackDispatcher GetSystemMetrics GetSystemMetrics GetSystemMetrics 73A0A570 47532->47542 47535 463560 47534->47535 47544 4615d5 96 API calls ~_Task_impl 47534->47544 47554 461613 47535->47554 47539 46354b 47545 462974 GetTopWindow 47539->47545 47541->47532 47543 484cd7 47542->47543 47543->47534 47544->47539 47546 462988 47545->47546 47547 4629ed 47546->47547 47548 4629ac SendMessageW 47546->47548 47550 4629c2 GetTopWindow 47546->47550 47551 4629de GetWindow 47546->47551 47552 462974 140 API calls 47546->47552 47559 4616e5 100 API calls ~_Task_impl 47546->47559 47560 462656 47546->47560 47547->47535 47548->47546 47550->47546 47550->47551 47551->47546 47552->47551 47555 483f14 ~_Task_impl 94 API calls 47554->47555 47556 461627 47555->47556 47557 4167f7 47556->47557 47757 464fbd RaiseException __CxxThrowException@8 47556->47757 47557->47505 47557->47506 47559->47546 47561 462662 47560->47561 47570 483f14 47561->47570 47563 462671 47564 462688 47563->47564 47591 464fbd RaiseException __CxxThrowException@8 47563->47591 47566 4626df 47564->47566 47592 45fedf GetWindowRect 47564->47592 47568 462708 ~_Task_impl 47566->47568 47581 4625e0 47566->47581 47568->47546 47572 483f20 __EH_prolog3 47570->47572 47573 483f6e 47572->47573 47593 483c2a TlsAlloc 47572->47593 47597 483adb RtlEnterCriticalSection 47572->47597 47619 464fbd RaiseException __CxxThrowException@8 47572->47619 47612 4838dc RtlEnterCriticalSection 47573->47612 47578 483f81 47620 483cd1 78 API calls 2 library calls 47578->47620 47579 483f94 ~_Task_impl 47579->47563 47582 4625f1 47581->47582 47584 462651 47581->47584 47583 462603 GetWindowRect 47582->47583 47582->47584 47583->47584 47585 46261a 47583->47585 47584->47568 47585->47584 47665 46258d GetWindow 47585->47665 47588 462636 47588->47584 47668 460f76 47588->47668 47591->47564 47592->47566 47594 483c5b RtlInitializeCriticalSection 47593->47594 47595 483c56 47593->47595 47594->47572 47621 464f85 RaiseException __CxxThrowException@8 47595->47621 47602 483afe 47597->47602 47598 483bbd _memset 47599 483bd4 RtlLeaveCriticalSection 47598->47599 47599->47572 47600 483b4c GlobalHandle GlobalUnlock 47604 417830 ~_Task_impl 70 API calls 47600->47604 47601 483b37 47622 417830 47601->47622 47602->47598 47602->47600 47602->47601 47606 483b6a GlobalReAlloc 47604->47606 47607 483b76 47606->47607 47608 483b9d GlobalLock 47607->47608 47609 483b8f RtlLeaveCriticalSection 47607->47609 47610 483b81 GlobalHandle GlobalLock 47607->47610 47608->47598 47626 464f85 RaiseException __CxxThrowException@8 47609->47626 47610->47609 47613 48391e RtlLeaveCriticalSection 47612->47613 47614 4838f7 47612->47614 47616 483927 47613->47616 47614->47613 47615 4838fc TlsGetValue 47614->47615 47615->47613 47617 483908 47615->47617 47616->47578 47616->47579 47617->47613 47618 48390d RtlLeaveCriticalSection 47617->47618 47618->47616 47619->47572 47620->47579 47623 41783c 47622->47623 47624 41784b GlobalAlloc 47623->47624 47627 403090 47623->47627 47624->47607 47628 4030a0 47627->47628 47629 40309b 47627->47629 47635 4657b1 47628->47635 47654 464f85 RaiseException __CxxThrowException@8 47629->47654 47634 4030cf 47634->47624 47636 4657bd __EH_prolog3 47635->47636 47655 45d7d6 47636->47655 47638 4657c4 ~_Task_impl 47659 4ad7ad 47638->47659 47640 4657f3 FormatMessageW 47642 4030a6 47640->47642 47643 46582a 47640->47643 47645 4ab080 47642->47645 47644 46583a LocalFree 47643->47644 47644->47642 47649 4ab090 _memcpy_s 47645->47649 47650 4ab094 _memset 47645->47650 47646 4ab099 47662 4b0daa 67 API calls __getptd_noexit 47646->47662 47648 4ab09e 47663 4ad613 6 API calls 2 library calls 47648->47663 47649->47634 47650->47646 47650->47649 47651 4ab0e3 47650->47651 47651->47649 47664 4b0daa 67 API calls __getptd_noexit 47651->47664 47656 45d7de 47655->47656 47657 4ae893 _malloc 67 API calls 47656->47657 47658 45d800 47656->47658 47657->47656 47658->47638 47660 4ad7e2 RaiseException 47659->47660 47661 4ad7d6 47659->47661 47660->47640 47661->47660 47662->47648 47664->47648 47696 4616b9 47665->47696 47669 460f8a 47668->47669 47670 460f94 47669->47670 47672 460fa2 GetParent 47669->47672 47673 460fad GetWindow 47669->47673 47671 460fd4 GetWindowRect 47670->47671 47675 460ff1 47671->47675 47676 46107c GetParent GetClientRect GetClientRect MapWindowPoints 47671->47676 47674 460fb8 47672->47674 47673->47674 47674->47671 47677 460fbe SendMessageW 47674->47677 47678 461053 GetWindowRect 47675->47678 47679 461019 47675->47679 47684 4610a9 47676->47684 47677->47671 47680 460fd2 47677->47680 47755 45e632 21 API calls 47678->47755 47752 45da5a 100 API calls 47679->47752 47680->47671 47683 46101e 47753 45e632 21 API calls 47683->47753 47748 467c28 47684->47748 47685 461066 47756 45e69f 20 API calls 47685->47756 47690 46106c CopyRect 47690->47684 47691 461031 47754 45e69f 20 API calls 47691->47754 47692 461130 47692->47584 47694 461037 CopyRect CopyRect 47694->47684 47695 4678d7 IsWindowEnabled 47695->47588 47703 461645 47696->47703 47698 4616c7 47711 4848e9 47698->47711 47700 4616d3 47723 467c66 47700->47723 47704 461651 __EH_prolog3 47703->47704 47728 46b1f4 47704->47728 47706 461656 ~_Task_impl 47707 45d7d6 ~_Task_impl 67 API calls 47706->47707 47709 46169d ~_Task_impl 47706->47709 47708 461677 47707->47708 47708->47709 47733 48484d 68 API calls 2 library calls 47708->47733 47709->47698 47712 4848f5 47711->47712 47715 4848fe ~_Task_impl 47712->47715 47742 48426e RaiseException ~_Task_impl 47712->47742 47714 484911 47714->47715 47743 48426e RaiseException ~_Task_impl 47714->47743 47715->47700 47717 48491e ~_Task_impl 47717->47715 47744 4a2002 68 API calls 47717->47744 47719 48494d 47720 484958 47719->47720 47745 464f85 RaiseException __CxxThrowException@8 47719->47745 47746 484435 68 API calls ~_Task_impl 47720->47746 47724 4616dd 47723->47724 47725 467c72 47723->47725 47724->47588 47724->47695 47725->47724 47726 467c78 GetParent 47725->47726 47747 48426e RaiseException ~_Task_impl 47726->47747 47734 46b17f 47728->47734 47733->47709 47735 483f14 ~_Task_impl 94 API calls 47734->47735 47736 46b18e 47735->47736 47737 46b1b1 47736->47737 47738 48398d ~_Task_impl 7 API calls 47736->47738 47739 46aba3 47737->47739 47738->47736 47740 483f14 ~_Task_impl 94 API calls 47739->47740 47741 46abad 47740->47741 47741->47706 47742->47714 47743->47717 47744->47719 47746->47715 47747->47724 47749 467c33 SetWindowPos 47748->47749 47750 467c5a 47748->47750 47749->47692 47752->47683 47753->47691 47754->47694 47755->47685 47756->47690 47757->47557 47758 42a720 47771 42a590 47758->47771 47761 42a752 GetCapture 47762 42a7c9 47761->47762 47763 42a75f ClientToScreen WindowFromPoint SendMessageW 47761->47763 47764 42a7d2 6F582E20 47762->47764 47765 42a815 47762->47765 47763->47765 47766 42a7b5 SendMessageW 47763->47766 47764->47765 47767 42a800 47764->47767 47768 461613 94 API calls 47765->47768 47769 42a807 InvalidateRect 47766->47769 47767->47769 47770 42a81c 47768->47770 47769->47765 47772 42a5e3 47771->47772 47773 42a59d SendMessageW 47771->47773 47772->47761 47772->47762 47773->47772 47774 438b00 47775 438b0f _memcpy_s 47774->47775 47777 438b67 _memset _memcpy_s 47775->47777 47778 438850 47775->47778 47779 438893 47778->47779 47780 403090 ~_Task_impl 70 API calls 47779->47780 47781 4388aa 47779->47781 47780->47781 47797 40cab0 WaitForMultipleObjects 47781->47797 47783 438a8a 47807 4ab071 47783->47807 47785 438ade 47785->47775 47786 438a06 47789 403f80 67 API calls 47786->47789 47794 438a3a 47786->47794 47787 4388ef _memcpy_s 47787->47783 47787->47786 47793 458d60 72 API calls 47787->47793 47804 403f80 47787->47804 47788 438a4d RtlEnterCriticalSection 47790 438a76 47788->47790 47791 438a7f RtlLeaveCriticalSection 47788->47791 47792 438a23 OutputDebugStringW 47789->47792 47790->47791 47791->47783 47792->47794 47793->47787 47794->47788 47798 40cb07 OutputDebugStringW 47797->47798 47799 40cadc 47797->47799 47801 40cb12 47798->47801 47800 40cae1 RtlEnterCriticalSection 47799->47800 47799->47801 47815 40c5b0 RaiseException ~_Task_impl 47800->47815 47801->47787 47803 40caf4 RtlLeaveCriticalSection 47803->47787 47816 403d70 47804->47816 47808 4ab07b IsDebuggerPresent 47807->47808 47809 4ab079 47807->47809 47821 4c2a1b 47808->47821 47809->47785 47812 4b6eff SetUnhandledExceptionFilter UnhandledExceptionFilter 47813 4b6f1c __invoke_watson 47812->47813 47814 4b6f24 GetCurrentProcess TerminateProcess 47812->47814 47813->47814 47814->47785 47815->47803 47817 403d86 47816->47817 47820 4ab212 67 API calls __vscwprintf_helper 47817->47820 47819 403d93 47820->47819 47821->47812 47822 43f5c0 47823 43f5e7 SystemParametersInfoW 47822->47823 47824 43f5ce SystemParametersInfoW 47822->47824 47825 43f5dc SendMessageW 47823->47825 47824->47825 47827 44bfe0 48217 45dd69 47827->48217 47829 44c022 47830 44c03e GetModuleFileNameA 47829->47830 47831 403090 ~_Task_impl 70 API calls 47829->47831 48235 40e7d0 47830->48235 47831->47830 47836 44c093 48255 40ab20 WideCharToMultiByte 47836->48255 47838 44c0ec SetCurrentDirectoryA 48259 40a0c0 47838->48259 47840 44c107 48277 40a300 47840->48277 47842 44c112 48297 409eb0 47842->48297 47848 44c13b 48332 43c450 47848->48332 47850 44c142 48349 43d750 RegCreateKeyExW 47850->48349 47852 44c149 SetThreadExecutionState GetSystemMenu 48353 480fc8 47852->48353 48218 45dd75 48217->48218 48219 45dd7d 48217->48219 48356 464996 150 API calls 48218->48356 48357 464e1e 154 API calls ~_Task_impl 48219->48357 48222 45dd7b 48223 45dd8b 48222->48223 48359 460eeb 94 API calls ~_Task_impl 48222->48359 48358 45d9e0 EndDialog 48223->48358 48226 45dd92 48226->47829 48227 45dd9d 48227->48223 48228 45dda3 48227->48228 48360 4675cd 48228->48360 48231 45ddc7 48231->47829 48233 45ddb8 48366 4678b0 48233->48366 48236 40e80d 48235->48236 48237 40e822 48236->48237 48238 403090 ~_Task_impl 70 API calls 48236->48238 48239 40e860 48237->48239 48240 403090 ~_Task_impl 70 API calls 48237->48240 48238->48237 48369 40e040 48239->48369 48240->48239 48242 40e885 48243 403f00 67 API calls 48242->48243 48244 40e894 _wcsrchr 48243->48244 48378 40dd50 48244->48378 48246 40e8e3 48247 403f00 67 API calls 48246->48247 48248 40e8f0 48247->48248 48249 403f00 48248->48249 48250 403f16 48249->48250 48251 403f6a 48249->48251 48252 4037b0 67 API calls 48250->48252 48253 403f56 48250->48253 48251->47836 48254 403f2d 48252->48254 48253->47836 48254->47836 48256 40ab4d _memset 48255->48256 48257 40ab58 WideCharToMultiByte 48256->48257 48258 40ab72 48257->48258 48258->47838 48260 40a0e9 _memset 48259->48260 48392 4abc43 48260->48392 48262 40a0ff 48263 40a1b8 48262->48263 48264 40a11e _memset 48262->48264 48401 4ace4b 48263->48401 48267 4ab071 __crtLCMapStringA_stat 5 API calls 48264->48267 48266 40a1c2 48414 4acda4 48266->48414 48269 40a1b1 48267->48269 48269->47840 48272 40a1da 48430 409f40 79 API calls 3 library calls 48272->48430 48274 40a209 48275 4ab071 __crtLCMapStringA_stat 5 API calls 48274->48275 48276 40a21e 48275->48276 48276->47840 48278 40a333 _memset 48277->48278 48279 4abc43 _sprintf 79 API calls 48278->48279 48280 40a349 48279->48280 48281 40a41d 48280->48281 48283 40a368 _memset 48280->48283 48282 4ace4b _fseek 73 API calls 48281->48282 48284 40a427 48282->48284 48286 4ab071 __crtLCMapStringA_stat 5 API calls 48283->48286 48285 4acda4 __fread_nolock 81 API calls 48284->48285 48287 40a43c 48285->48287 48288 40a419 48286->48288 48289 4abef1 74 API calls 48287->48289 48288->47842 48290 40a442 48289->48290 48291 40a4d6 48290->48291 48294 40a47a _memset 48290->48294 48292 4ab071 __crtLCMapStringA_stat 5 API calls 48291->48292 48293 40a4ec 48292->48293 48293->47842 48295 4ab071 __crtLCMapStringA_stat 5 API calls 48294->48295 48296 40a4d2 48295->48296 48296->47842 48298 4abc43 _sprintf 79 API calls 48297->48298 48299 409edb 48298->48299 48307 409f23 48299->48307 48832 4ac077 69 API calls _vfscanf 48299->48832 48301 4ab071 __crtLCMapStringA_stat 5 API calls 48302 409f36 48301->48302 48308 4afd6a 48302->48308 48303 409f0d 48833 4aca73 91 API calls __wcstoi64 48303->48833 48305 409f17 48306 4abef1 74 API calls 48305->48306 48306->48307 48307->48301 48309 4afd9e 48308->48309 48310 4afd7e 48308->48310 48834 4b67b0 TlsGetValue 48309->48834 48869 4b0daa 67 API calls __getptd_noexit 48310->48869 48314 4afd83 48870 4ad613 6 API calls 2 library calls 48314->48870 48318 44c129 Sleep 48329 43d7d0 RegCreateKeyExW 48318->48329 48319 4afe02 48321 4ae95d __getptd_noexit 67 API calls 48319->48321 48323 4afe08 48321->48323 48323->48318 48871 4b0dd0 67 API calls 3 library calls 48323->48871 48325 4afdc6 CreateThread 48327 4afdf9 GetLastError 48325->48327 48328 4afded ResumeThread 48325->48328 48930 4afcf3 48325->48930 48327->48319 48328->48318 48328->48327 48330 43d817 RegSetValueExW RegCloseKey 48329->48330 48331 43d806 OutputDebugStringW 48329->48331 48330->47848 48331->47848 49075 40a680 48332->49075 48334 43c475 48335 43c47e 48334->48335 48336 43c6e2 RegCreateKeyExW 48334->48336 48338 43c4a3 48334->48338 48339 43c4e6 48334->48339 48335->48336 48337 43c489 48335->48337 48336->48337 48340 43c711 7 API calls 48336->48340 48337->47850 48338->48340 48344 43c4d2 OutputDebugStringW 48338->48344 48341 43c5e3 48339->48341 48342 43c4ef 48339->48342 48340->47850 48341->48336 48343 43c5ec 48341->48343 48342->48337 48345 43c51e 6 API calls 48342->48345 48343->48337 48346 43c61b 6 API calls 48343->48346 48344->47850 48347 43c5d5 48345->48347 48348 43c6d4 48346->48348 48347->47850 48348->47850 48350 43d797 RegSetValueExW 48349->48350 48351 43d786 OutputDebugStringW 48349->48351 48352 43d7c5 48350->48352 48351->47852 48352->47852 49079 480f54 100 API calls 2 library calls 48353->49079 48355 480fd4 48356->48222 48357->48222 48358->48226 48359->48227 48361 4675ee 48360->48361 48362 4675d8 GetDlgItem 48360->48362 48363 4616b9 101 API calls 48362->48363 48364 45ddad 48363->48364 48364->48231 48365 45dd11 100 API calls ~_Task_impl 48364->48365 48365->48233 48367 4678cb 48366->48367 48368 4678bb ShowWindow 48366->48368 48368->48231 48370 40e074 48369->48370 48371 40e089 MultiByteToWideChar 48370->48371 48372 403090 ~_Task_impl 70 API calls 48370->48372 48374 40e0e2 _memset 48371->48374 48372->48371 48375 40e0f1 MultiByteToWideChar 48374->48375 48376 403f80 67 API calls 48375->48376 48377 40e112 48376->48377 48377->48242 48379 40dd65 48378->48379 48380 40dd6e 48379->48380 48382 40dd8b 48379->48382 48386 4037b0 48380->48386 48391 40c380 70 API calls 2 library calls 48382->48391 48383 40dd77 48383->48246 48385 40ddbb 48385->48246 48388 4037bf 48386->48388 48387 4037cc 48387->48383 48388->48387 48389 4ab080 _memcpy_s 67 API calls 48388->48389 48390 403811 48389->48390 48390->48383 48391->48385 48393 4abc53 48392->48393 48394 4abc70 48392->48394 48431 4b0daa 67 API calls __getptd_noexit 48393->48431 48394->48393 48396 4abc77 48394->48396 48433 4bb595 79 API calls 13 library calls 48396->48433 48397 4abc58 48432 4ad613 6 API calls 2 library calls 48397->48432 48400 4abc68 48400->48262 48402 4ace57 _fseek 48401->48402 48403 4ace65 48402->48403 48405 4ace93 48402->48405 48452 4b0daa 67 API calls __getptd_noexit 48403->48452 48434 4bc881 48405->48434 48407 4ace6a 48453 4ad613 6 API calls 2 library calls 48407->48453 48413 4ace7a _fseek 48413->48266 48553 4acd0e 48414->48553 48416 40a1d4 48417 4abef1 48416->48417 48418 4abefd _fseek 48417->48418 48419 4abf2e 48418->48419 48420 4abf11 48418->48420 48423 4bc881 __lock_file 68 API calls 48419->48423 48429 4abf26 _fseek 48419->48429 48776 4b0daa 67 API calls __getptd_noexit 48420->48776 48422 4abf16 48777 4ad613 6 API calls 2 library calls 48422->48777 48425 4abf46 48423->48425 48760 4abe7a 48425->48760 48429->48272 48430->48274 48431->48397 48433->48400 48435 4bc893 48434->48435 48436 4bc8b5 RtlEnterCriticalSection 48434->48436 48435->48436 48437 4bc89b 48435->48437 48438 4ace9b 48436->48438 48455 4c1cb7 48437->48455 48440 4acdc1 48438->48440 48441 4acdd1 48440->48441 48444 4acde1 48440->48444 48499 4b0daa 67 API calls __getptd_noexit 48441->48499 48443 4acdf3 48464 4aced0 48443->48464 48444->48443 48500 4b4a93 71 API calls 3 library calls 48444->48500 48445 4acdd6 48454 4acec6 RtlLeaveCriticalSection RtlLeaveCriticalSection _ungetc 48445->48454 48448 4ace01 48468 4b464e 48448->48468 48452->48407 48454->48413 48456 4c1ccc 48455->48456 48457 4c1cdf RtlEnterCriticalSection 48455->48457 48462 4c1bf4 67 API calls 9 library calls 48456->48462 48457->48438 48459 4c1cd2 48459->48457 48463 4b4d05 67 API calls 3 library calls 48459->48463 48461 4c1cde 48461->48457 48462->48459 48463->48461 48465 4acee9 48464->48465 48467 4acf04 48464->48467 48466 4b464e __fileno 67 API calls 48465->48466 48465->48467 48466->48467 48467->48448 48469 4b465d 48468->48469 48470 4ace33 48468->48470 48501 4b0daa 67 API calls __getptd_noexit 48469->48501 48474 4c1157 48470->48474 48472 4b4662 48502 4ad613 6 API calls 2 library calls 48472->48502 48475 4c1163 _fseek 48474->48475 48476 4c116b 48475->48476 48477 4c1186 48475->48477 48523 4b0dbd 67 API calls __getptd_noexit 48476->48523 48478 4c1194 48477->48478 48484 4c11d5 48477->48484 48525 4b0dbd 67 API calls __getptd_noexit 48478->48525 48481 4c1170 48524 4b0daa 67 API calls __getptd_noexit 48481->48524 48483 4c1199 48526 4b0daa 67 API calls __getptd_noexit 48483->48526 48503 4b42d7 48484->48503 48485 4c1178 _fseek 48485->48445 48488 4c11a0 48527 4ad613 6 API calls 2 library calls 48488->48527 48489 4c11db 48490 4c11fe 48489->48490 48491 4c11e8 48489->48491 48528 4b0daa 67 API calls __getptd_noexit 48490->48528 48513 4c10e2 48491->48513 48495 4c11f6 48530 4c1229 RtlLeaveCriticalSection __unlock_fhandle 48495->48530 48496 4c1203 48529 4b0dbd 67 API calls __getptd_noexit 48496->48529 48499->48445 48500->48443 48501->48472 48504 4b42e3 _fseek 48503->48504 48505 4b433e 48504->48505 48506 4c1cb7 __lock 67 API calls 48504->48506 48507 4b4343 RtlEnterCriticalSection 48505->48507 48508 4b4360 _fseek 48505->48508 48509 4b430f 48506->48509 48507->48508 48508->48489 48510 4b4326 48509->48510 48531 4cbcfe InitializeCriticalSectionAndSpinCount _fseek 48509->48531 48532 4b436e RtlLeaveCriticalSection _realloc 48510->48532 48533 4b4260 48513->48533 48515 4c10f1 48516 4c1107 SetFilePointer 48515->48516 48517 4c10f7 48515->48517 48519 4c111e GetLastError 48516->48519 48520 4c1126 48516->48520 48546 4b0daa 67 API calls __getptd_noexit 48517->48546 48519->48520 48521 4c10fc 48520->48521 48547 4b0dd0 67 API calls 3 library calls 48520->48547 48521->48495 48523->48481 48524->48485 48525->48483 48526->48488 48528->48496 48529->48495 48530->48485 48531->48510 48532->48505 48534 4b426d 48533->48534 48535 4b4285 48533->48535 48548 4b0dbd 67 API calls __getptd_noexit 48534->48548 48543 4b42ca 48535->48543 48550 4b0dbd 67 API calls __getptd_noexit 48535->48550 48538 4b4272 48549 4b0daa 67 API calls __getptd_noexit 48538->48549 48539 4b42b3 48551 4b0daa 67 API calls __getptd_noexit 48539->48551 48541 4b427a 48541->48515 48543->48515 48544 4b42ba 48552 4ad613 6 API calls 2 library calls 48544->48552 48546->48521 48547->48521 48548->48538 48549->48541 48550->48539 48551->48544 48554 4acd1a _fseek 48553->48554 48555 4acd63 48554->48555 48557 4acd2e _memset 48554->48557 48565 4acd58 _fseek 48554->48565 48556 4bc881 __lock_file 68 API calls 48555->48556 48558 4acd6b 48556->48558 48582 4b0daa 67 API calls __getptd_noexit 48557->48582 48566 4acae7 48558->48566 48561 4acd48 48583 4ad613 6 API calls 2 library calls 48561->48583 48565->48416 48567 4acb05 _memset 48566->48567 48572 4acb23 48566->48572 48568 4acb0e 48567->48568 48567->48572 48578 4acb62 48567->48578 48605 4b0daa 67 API calls __getptd_noexit 48568->48605 48570 4acb13 48606 4ad613 6 API calls 2 library calls 48570->48606 48584 4acd9a RtlLeaveCriticalSection RtlLeaveCriticalSection _ungetc 48572->48584 48574 4accac _memset 48638 4b0daa 67 API calls __getptd_noexit 48574->48638 48575 4acc80 _memset 48637 4b0daa 67 API calls __getptd_noexit 48575->48637 48576 4b464e __fileno 67 API calls 48576->48578 48577 4ab080 _memcpy_s 67 API calls 48577->48578 48578->48572 48578->48574 48578->48575 48578->48576 48578->48577 48585 4c08f8 48578->48585 48607 4c0fe5 48578->48607 48582->48561 48584->48565 48586 4c0908 48585->48586 48590 4c0925 48585->48590 48639 4b0daa 67 API calls __getptd_noexit 48586->48639 48588 4c090d 48640 4ad613 6 API calls 2 library calls 48588->48640 48591 4c095a 48590->48591 48596 4c091d 48590->48596 48641 4cccec 67 API calls __malloc_crt 48590->48641 48593 4b464e __fileno 67 API calls 48591->48593 48594 4c096e 48593->48594 48595 4c0fe5 __read 79 API calls 48594->48595 48597 4c0975 48595->48597 48596->48578 48597->48596 48598 4b464e __fileno 67 API calls 48597->48598 48599 4c0998 48598->48599 48599->48596 48600 4b464e __fileno 67 API calls 48599->48600 48601 4c09a4 48600->48601 48601->48596 48602 4b464e __fileno 67 API calls 48601->48602 48603 4c09b0 48602->48603 48604 4b464e __fileno 67 API calls 48603->48604 48604->48596 48605->48570 48608 4c0ff1 _fseek 48607->48608 48609 4c0ff9 48608->48609 48610 4c1014 48608->48610 48713 4b0dbd 67 API calls __getptd_noexit 48609->48713 48611 4c1022 48610->48611 48616 4c1063 48610->48616 48715 4b0dbd 67 API calls __getptd_noexit 48611->48715 48614 4c0ffe 48714 4b0daa 67 API calls __getptd_noexit 48614->48714 48615 4c1027 48716 4b0daa 67 API calls __getptd_noexit 48615->48716 48619 4c1084 48616->48619 48620 4c1070 48616->48620 48621 4b42d7 ___lock_fhandle 68 API calls 48619->48621 48718 4b0dbd 67 API calls __getptd_noexit 48620->48718 48624 4c108a 48621->48624 48622 4c102e 48717 4ad613 6 API calls 2 library calls 48622->48717 48626 4c10ad 48624->48626 48627 4c1097 48624->48627 48625 4c1075 48719 4b0daa 67 API calls __getptd_noexit 48625->48719 48720 4b0daa 67 API calls __getptd_noexit 48626->48720 48642 4c0a23 48627->48642 48630 4c1006 _fseek 48630->48578 48633 4c10a5 48722 4c10d8 RtlLeaveCriticalSection __unlock_fhandle 48633->48722 48634 4c10b2 48721 4b0dbd 67 API calls __getptd_noexit 48634->48721 48637->48570 48638->48570 48639->48588 48641->48591 48643 4c0a3f 48642->48643 48644 4c0a5a 48642->48644 48723 4b0dbd 67 API calls __getptd_noexit 48643->48723 48645 4c0a69 48644->48645 48647 4c0a90 48644->48647 48725 4b0dbd 67 API calls __getptd_noexit 48645->48725 48651 4c0aaf 48647->48651 48662 4c0ac3 48647->48662 48649 4c0a44 48724 4b0daa 67 API calls __getptd_noexit 48649->48724 48650 4c0a6e 48726 4b0daa 67 API calls __getptd_noexit 48650->48726 48728 4b0dbd 67 API calls __getptd_noexit 48651->48728 48653 4c0b1b 48730 4b0dbd 67 API calls __getptd_noexit 48653->48730 48656 4c0a75 48727 4ad613 6 API calls 2 library calls 48656->48727 48658 4c0ab4 48729 4b0daa 67 API calls __getptd_noexit 48658->48729 48660 4c0b20 48731 4b0daa 67 API calls __getptd_noexit 48660->48731 48662->48653 48663 4c0a4c 48662->48663 48666 4c0af7 48662->48666 48667 4c0b3c 48662->48667 48663->48633 48665 4c0abb 48732 4ad613 6 API calls 2 library calls 48665->48732 48666->48653 48672 4c0b02 ReadFile 48666->48672 48733 4c4656 67 API calls _malloc 48667->48733 48674 4c0c2e 48672->48674 48675 4c0fa9 GetLastError 48672->48675 48673 4c0b52 48678 4c0b78 48673->48678 48679 4c0b5a 48673->48679 48674->48675 48682 4c0c42 48674->48682 48676 4c0e2f 48675->48676 48677 4c0fb6 48675->48677 48692 4c0db4 48676->48692 48740 4b0dd0 67 API calls 3 library calls 48676->48740 48755 4b0daa 67 API calls __getptd_noexit 48677->48755 48736 4ccb4e 69 API calls 3 library calls 48678->48736 48734 4b0daa 67 API calls __getptd_noexit 48679->48734 48682->48692 48693 4c0c5e 48682->48693 48696 4c0e74 48682->48696 48684 4c0fbb 48756 4b0dbd 67 API calls __getptd_noexit 48684->48756 48685 4c0b5f 48735 4b0dbd 67 API calls __getptd_noexit 48685->48735 48687 4c0b84 48687->48672 48690 4c0b6a 48690->48663 48692->48663 48741 4ae95d 48692->48741 48694 4c0cc4 ReadFile 48693->48694 48701 4c0d41 48693->48701 48699 4c0ce2 GetLastError 48694->48699 48704 4c0cec 48694->48704 48695 4c0eec ReadFile 48697 4c0f0b GetLastError 48695->48697 48705 4c0f15 48695->48705 48696->48692 48696->48695 48697->48696 48697->48705 48698 4c0e05 MultiByteToWideChar 48698->48692 48700 4c0e29 GetLastError 48698->48700 48699->48693 48699->48704 48700->48676 48701->48692 48702 4c0dbc 48701->48702 48703 4c0daf 48701->48703 48709 4c0d79 48701->48709 48702->48709 48710 4c0df3 48702->48710 48738 4b0daa 67 API calls __getptd_noexit 48703->48738 48704->48693 48737 4ccb4e 69 API calls 3 library calls 48704->48737 48705->48696 48754 4ccb4e 69 API calls 3 library calls 48705->48754 48709->48698 48739 4ccb4e 69 API calls 3 library calls 48710->48739 48712 4c0e02 48712->48698 48713->48614 48714->48630 48715->48615 48716->48622 48718->48625 48719->48622 48720->48634 48721->48633 48722->48630 48723->48649 48724->48663 48725->48650 48726->48656 48728->48658 48729->48665 48730->48660 48731->48665 48733->48673 48734->48685 48735->48690 48736->48687 48737->48704 48738->48692 48739->48712 48740->48692 48742 4ae969 _fseek 48741->48742 48743 4ae9e2 __dosmaperr _fseek 48742->48743 48745 4c1cb7 __lock 65 API calls 48742->48745 48753 4ae9a8 48742->48753 48743->48663 48744 4ae9bd RtlFreeHeap 48744->48743 48746 4ae9cf 48744->48746 48750 4ae980 ___sbh_find_block 48745->48750 48759 4b0daa 67 API calls __getptd_noexit 48746->48759 48748 4ae9d4 GetLastError 48748->48743 48749 4ae99a 48758 4ae9b3 RtlLeaveCriticalSection _realloc 48749->48758 48750->48749 48757 4c7d99 __VEC_memcpy VirtualFree VirtualFree HeapFree ___sbh_free_block 48750->48757 48753->48743 48753->48744 48754->48705 48755->48684 48756->48692 48757->48749 48758->48753 48759->48748 48761 4abeaa 48760->48761 48762 4abe8e 48760->48762 48763 4abea3 48761->48763 48766 4aced0 __flush 67 API calls 48761->48766 48806 4b0daa 67 API calls __getptd_noexit 48762->48806 48778 4abf65 RtlLeaveCriticalSection RtlLeaveCriticalSection _ungetc 48763->48778 48765 4abe93 48807 4ad613 6 API calls 2 library calls 48765->48807 48768 4abeb6 48766->48768 48779 4bc779 48768->48779 48771 4b464e __fileno 67 API calls 48772 4abec4 48771->48772 48783 4bc6ac 48772->48783 48774 4abeca 48774->48763 48775 4ae95d __getptd_noexit 67 API calls 48774->48775 48775->48763 48776->48422 48778->48429 48780 4bc789 48779->48780 48781 4abebe 48779->48781 48780->48781 48782 4ae95d __getptd_noexit 67 API calls 48780->48782 48781->48771 48782->48781 48784 4bc6b8 _fseek 48783->48784 48785 4bc6db 48784->48785 48786 4bc6c0 48784->48786 48787 4bc6e9 48785->48787 48792 4bc72a 48785->48792 48823 4b0dbd 67 API calls __getptd_noexit 48786->48823 48825 4b0dbd 67 API calls __getptd_noexit 48787->48825 48790 4bc6c5 48824 4b0daa 67 API calls __getptd_noexit 48790->48824 48791 4bc6ee 48826 4b0daa 67 API calls __getptd_noexit 48791->48826 48795 4b42d7 ___lock_fhandle 68 API calls 48792->48795 48797 4bc730 48795->48797 48796 4bc6f5 48827 4ad613 6 API calls 2 library calls 48796->48827 48799 4bc74b 48797->48799 48800 4bc73d 48797->48800 48828 4b0daa 67 API calls __getptd_noexit 48799->48828 48808 4bc610 48800->48808 48803 4bc745 48829 4bc76f RtlLeaveCriticalSection __unlock_fhandle 48803->48829 48805 4bc6cd _fseek 48805->48774 48806->48765 48809 4b4260 __close_nolock 67 API calls 48808->48809 48811 4bc620 48809->48811 48810 4bc676 48830 4b41da 68 API calls 2 library calls 48810->48830 48811->48810 48813 4bc654 48811->48813 48815 4b4260 __close_nolock 67 API calls 48811->48815 48813->48810 48816 4b4260 __close_nolock 67 API calls 48813->48816 48814 4bc67e 48817 4bc6a0 48814->48817 48831 4b0dd0 67 API calls 3 library calls 48814->48831 48818 4bc64b 48815->48818 48819 4bc660 CloseHandle 48816->48819 48817->48803 48821 4b4260 __close_nolock 67 API calls 48818->48821 48819->48810 48822 4bc66c GetLastError 48819->48822 48821->48813 48822->48810 48823->48790 48824->48805 48825->48791 48826->48796 48828->48803 48829->48805 48830->48814 48831->48817 48832->48303 48833->48305 48835 4afda4 48834->48835 48836 4b67c5 48834->48836 48839 4c469b 48835->48839 48872 4b6715 6 API calls __crt_waiting_on_module_handle 48836->48872 48838 4b67d0 TlsSetValue 48838->48835 48841 4c46a4 48839->48841 48842 4afdb0 48841->48842 48843 4c46c2 Sleep 48841->48843 48873 4c96e5 48841->48873 48842->48319 48845 4b699e 48842->48845 48844 4c46d7 48843->48844 48844->48841 48844->48842 48891 4b6925 GetLastError 48845->48891 48847 4b69a6 48848 4afdbd 48847->48848 48906 4b4d05 67 API calls 3 library calls 48847->48906 48850 4b683e 48848->48850 48908 4b0cd8 48850->48908 48852 4b684a GetModuleHandleW 48853 4b685a 48852->48853 48854 4b6861 48852->48854 48927 4b4cd5 Sleep GetModuleHandleW 48853->48927 48856 4b6878 GetProcAddress GetProcAddress 48854->48856 48857 4b689c 48854->48857 48856->48857 48859 4c1cb7 __lock 63 API calls 48857->48859 48858 4b6860 48858->48854 48860 4b68bb InterlockedIncrement 48859->48860 48909 4b6913 48860->48909 48863 4c1cb7 __lock 63 API calls 48864 4b68dc 48863->48864 48912 4c5413 InterlockedIncrement 48864->48912 48866 4b68fa 48924 4b691c 48866->48924 48868 4b6907 _fseek 48868->48325 48869->48314 48871->48318 48872->48838 48874 4c96f1 _fseek 48873->48874 48875 4c9709 48874->48875 48885 4c9728 _memset 48874->48885 48886 4b0daa 67 API calls __getptd_noexit 48875->48886 48877 4c970e 48887 4ad613 6 API calls 2 library calls 48877->48887 48878 4c979a RtlAllocateHeap 48878->48885 48881 4c1cb7 __lock 66 API calls 48881->48885 48882 4c971e _fseek 48882->48841 48885->48878 48885->48881 48885->48882 48888 4c89a8 5 API calls 2 library calls 48885->48888 48889 4c97e1 RtlLeaveCriticalSection _realloc 48885->48889 48890 4c8ce8 6 API calls __decode_pointer 48885->48890 48886->48877 48888->48885 48889->48885 48890->48885 48892 4b67b0 ___set_flsgetvalue 8 API calls 48891->48892 48893 4b693c 48892->48893 48894 4b6992 SetLastError 48893->48894 48895 4c469b __calloc_crt 64 API calls 48893->48895 48894->48847 48896 4b6950 48895->48896 48896->48894 48897 4b6958 48896->48897 48907 4b6715 6 API calls __crt_waiting_on_module_handle 48897->48907 48899 4b696a 48900 4b6989 48899->48900 48901 4b6971 48899->48901 48902 4ae95d __getptd_noexit 64 API calls 48900->48902 48903 4b683e __initptd 64 API calls 48901->48903 48905 4b698f 48902->48905 48904 4b6979 GetCurrentThreadId 48903->48904 48904->48894 48905->48894 48906->48848 48907->48899 48908->48852 48928 4c1bc5 RtlLeaveCriticalSection 48909->48928 48911 4b68d5 48911->48863 48913 4c5434 48912->48913 48914 4c5431 InterlockedIncrement 48912->48914 48915 4c543e InterlockedIncrement 48913->48915 48916 4c5441 48913->48916 48914->48913 48915->48916 48917 4c544e 48916->48917 48918 4c544b InterlockedIncrement 48916->48918 48919 4c5458 InterlockedIncrement 48917->48919 48920 4c545b 48917->48920 48918->48917 48919->48920 48921 4c5474 InterlockedIncrement 48920->48921 48922 4c548f InterlockedIncrement 48920->48922 48923 4c5484 InterlockedIncrement 48920->48923 48921->48920 48922->48866 48923->48920 48929 4c1bc5 RtlLeaveCriticalSection 48924->48929 48926 4b6923 48926->48868 48927->48858 48928->48911 48929->48926 48931 4b67b0 ___set_flsgetvalue 8 API calls 48930->48931 48932 4afcfd __threadstartex@4 48931->48932 48943 4b6790 TlsGetValue 48932->48943 48934 4afd2b 48956 4b69b8 76 API calls 6 library calls 48934->48956 48935 4afd08 __threadstartex@4 48935->48934 48955 4b67e4 6 API calls __decode_pointer 48935->48955 48937 4afd46 __IsNonwritableInCurrentImage 48945 4afcb2 48937->48945 48940 4afd1a 48940->48937 48942 4afd1e GetLastError RtlExitUserThread 48940->48942 48942->48934 48944 4b67a6 48943->48944 48944->48935 48946 4afcbe _fseek 48945->48946 48947 4b699e __getptd 67 API calls 48946->48947 48948 4afcc3 48947->48948 48957 4461b0 48948->48957 48955->48940 48956->48937 48979 4461f0 48957->48979 48958 4461fa 48959 4afc69 __endthread 143 API calls 48958->48959 48960 4461ff 48959->48960 48982 4afc69 48960->48982 48961 446220 Sleep 48961->48979 48962 40cab0 WaitForMultipleObjects RtlEnterCriticalSection RtlLeaveCriticalSection OutputDebugStringW RaiseException 48962->48979 48963 4462be RtlEnterCriticalSection 48965 4462f0 RtlLeaveCriticalSection 48963->48965 48963->48979 48964 44661d Sleep 48964->48979 48965->48979 48966 433300 12 API calls 48966->48979 48967 4331e0 13 API calls 48967->48979 48968 44639e RtlEnterCriticalSection 48970 4463d0 RtlLeaveCriticalSection 48968->48970 48968->48979 48969 4465b8 Sleep Sleep 48969->48979 48970->48979 48971 4464b1 RtlEnterCriticalSection 48974 4464e6 RtlLeaveCriticalSection 48971->48974 48971->48979 48974->48979 48975 445e70 116 API calls 48976 446442 48975->48976 48976->48975 48978 446465 PostMessageW 48976->48978 48980 446494 PostMessageW 48976->48980 48977 433390 7 API calls 48977->48979 48978->48979 48979->48958 48979->48961 48979->48962 48979->48963 48979->48964 48979->48965 48979->48966 48979->48967 48979->48968 48979->48969 48979->48970 48979->48971 48979->48974 48979->48976 48979->48977 49003 433280 13 API calls _memcpy_s 48979->49003 49004 445e70 48979->49004 49041 40da70 6 API calls 48979->49041 48980->48979 48983 4afc73 __IsNonwritableInCurrentImage 48982->48983 48984 4b6925 __getptd_noexit 67 API calls 48983->48984 48985 4afc8d 48984->48985 48986 4afca9 RtlExitUserThread 48985->48986 48988 4afc9b CloseHandle 48985->48988 48989 4afca2 48985->48989 48987 4afcb2 _fseek 48986->48987 48992 4b699e __getptd 67 API calls 48987->48992 48988->48989 49074 4b6ae7 79 API calls 2 library calls 48989->49074 48991 4afca8 48991->48986 48993 4afcc3 48992->48993 48999 4461b0 153 API calls 48993->48999 48994 4afccd 48995 4afc69 __endthread 153 API calls 48994->48995 48996 4afcd3 48995->48996 48997 4b5e83 __XcptFilter 67 API calls 48996->48997 48998 4afcd3 48997->48998 49000 4b5e83 48998->49000 48999->48994 49001 4b6925 __getptd_noexit 67 API calls 49000->49001 49002 4afce4 49001->49002 49003->48979 49005 445eb3 49004->49005 49039 446143 49004->49039 49006 403090 ~_Task_impl 70 API calls 49005->49006 49007 445ecd 49005->49007 49006->49007 49008 445eff GetSystemDefaultLangID 49007->49008 49009 403090 ~_Task_impl 70 API calls 49007->49009 49011 445f27 49008->49011 49012 445f3c 49008->49012 49009->49008 49013 415830 72 API calls 49011->49013 49014 415830 72 API calls 49012->49014 49015 445f35 49013->49015 49014->49015 49042 415830 49015->49042 49017 445fa9 49018 44603c 49017->49018 49019 445fb9 SendMessageW 49017->49019 49020 446050 GetSystemMetrics GetSystemMetrics 49018->49020 49021 4460f3 GetSystemMetrics GetSystemMetrics 49018->49021 49019->49018 49022 445fd3 49019->49022 49023 467c28 SetWindowPos 49020->49023 49071 411a80 104 API calls ~_Task_impl 49021->49071 49022->49018 49024 445fe7 49022->49024 49026 4460a5 49023->49026 49069 411a80 104 API calls ~_Task_impl 49024->49069 49029 4037b0 67 API calls 49026->49029 49028 446116 49072 411a80 104 API calls ~_Task_impl 49028->49072 49032 4460b5 49029->49032 49030 445ff8 49070 411a80 104 API calls ~_Task_impl 49030->49070 49035 4037b0 67 API calls 49032->49035 49034 4460d2 49052 451cd0 49034->49052 49035->49034 49036 44600e 49038 451cd0 70 API calls 49036->49038 49040 446025 49038->49040 49039->48979 49040->49039 49041->48979 49043 4158a8 49042->49043 49044 41583e MultiByteToWideChar 49042->49044 49073 4036f0 70 API calls ~_Task_impl 49043->49073 49044->49043 49046 415858 49044->49046 49048 415876 MultiByteToWideChar 49046->49048 49047 4158af 49047->49017 49049 41588a 49048->49049 49050 41589e 49048->49050 49049->49017 49051 403090 ~_Task_impl 70 API calls 49050->49051 49051->49043 49053 403f00 67 API calls 49052->49053 49054 451d0c 49053->49054 49055 403f00 67 API calls 49054->49055 49056 451d1e 49055->49056 49057 451d25 49056->49057 49058 451d51 49056->49058 49059 4678b0 ShowWindow 49057->49059 49060 403f00 67 API calls 49058->49060 49061 451d2e 49059->49061 49062 451d5a 49060->49062 49065 403f00 67 API calls 49061->49065 49063 4678b0 ShowWindow 49062->49063 49064 451d63 49063->49064 49066 451d85 49064->49066 49067 451d6c KillTimer 49064->49067 49068 451d41 InvalidateRect 49065->49068 49066->49039 49067->49066 49068->49066 49069->49030 49070->49036 49071->49028 49072->49034 49073->49047 49074->48991 49076 40a6a4 NetWkstaGetInfo 49075->49076 49077 40a68a 49075->49077 49078 40a6bd 49076->49078 49077->48334 49078->48334 49079->48355 49080 4429a0 IsIconic 49081 442a76 49080->49081 49082 4429f0 49080->49082 49124 46c38c 49081->49124 49083 46c38c 101 API calls 49082->49083 49085 4429fc SendMessageW GetSystemMetrics GetSystemMetrics GetClientRect DrawIcon 49083->49085 49118 442d2b 49085->49118 49087 442aa4 49131 46b367 49087->49131 49088 442a7f 49088->49087 49090 403090 ~_Task_impl 70 API calls 49088->49090 49089 442d60 49091 4ab071 __crtLCMapStringA_stat 5 API calls 49089->49091 49090->49087 49092 442d81 49091->49092 49095 442b54 GetClientRect 49097 415830 72 API calls 49095->49097 49096 442ad4 SetRect 49098 415830 72 API calls 49096->49098 49099 442b87 49097->49099 49100 442af8 49098->49100 49101 4037b0 67 API calls 49099->49101 49102 4037b0 67 API calls 49100->49102 49103 442bc8 49101->49103 49104 442b3c 49102->49104 49136 40e6b0 CreateFontW 49103->49136 49106 40e6b0 102 API calls 49104->49106 49106->49095 49107 442be0 49108 442bfa 49107->49108 49109 403090 ~_Task_impl 70 API calls 49107->49109 49143 468579 49108->49143 49109->49108 49112 442c2f 49114 442d00 49112->49114 49115 4037b0 67 API calls 49112->49115 49146 45d8c4 49114->49146 49116 442c85 49115->49116 49119 40e6b0 102 API calls 49116->49119 49155 46c3e0 49118->49155 49120 442c9d 49119->49120 49121 4037b0 67 API calls 49120->49121 49122 442ce8 49121->49122 49123 40e6b0 102 API calls 49122->49123 49123->49114 49162 4b0bb1 49124->49162 49126 46c398 BeginPaint 49163 46c1d6 49126->49163 49129 46c3d6 ~_Task_impl 49129->49088 49132 46b386 49131->49132 49133 46b380 SetBkMode 49131->49133 49134 442ac7 49132->49134 49135 46b38d SetBkMode 49132->49135 49133->49132 49134->49095 49134->49096 49135->49134 49172 46c4a8 49136->49172 49140 40e77c 49183 40e280 49140->49183 49144 46b17f ~_Task_impl 100 API calls 49143->49144 49145 442c1c 49144->49145 49145->49112 49154 403bf0 74 API calls 2 library calls 49145->49154 49147 45d8d0 49146->49147 49148 46c38c 101 API calls 49147->49148 49150 45d8db 49148->49150 49149 45d8f5 49152 46c3e0 102 API calls 49149->49152 49150->49149 49151 461613 94 API calls 49150->49151 49151->49149 49153 45d901 49152->49153 49153->49118 49154->49112 49191 4b0bb1 49155->49191 49157 46c3ec EndPaint 49192 46c20c 49157->49192 49159 46c40f 49196 46c255 49159->49196 49161 46c41a ~_Task_impl 49161->49089 49162->49126 49164 46c1fa 49163->49164 49165 46c1e5 49163->49165 49164->49129 49169 46b976 RaiseException __CxxThrowException@8 49164->49169 49170 46c14e 100 API calls 2 library calls 49165->49170 49167 46c1ef 49171 45fe45 68 API calls 49167->49171 49169->49129 49170->49167 49171->49164 49173 46c4b7 49172->49173 49174 40e72b 49172->49174 49188 46c420 100 API calls 2 library calls 49173->49188 49178 46c500 49174->49178 49176 46c4c1 49189 45fe45 68 API calls 49176->49189 49179 46c506 49178->49179 49180 46c509 49178->49180 49179->49140 49190 46c4d4 100 API calls 49180->49190 49182 46c50e DeleteObject 49182->49140 49184 46c500 101 API calls 49183->49184 49185 40e2ce 49184->49185 49186 4ab071 __crtLCMapStringA_stat 5 API calls 49185->49186 49187 40e2e9 49186->49187 49187->49107 49188->49176 49189->49174 49190->49182 49191->49157 49193 46c219 49192->49193 49195 46c220 49192->49195 49201 46c14e 100 API calls 2 library calls 49193->49201 49195->49159 49197 46c261 49196->49197 49198 46c26d 49196->49198 49199 46c20c 100 API calls 49197->49199 49198->49161 49200 46c266 DeleteDC 49199->49200 49200->49198 49201->49195 49202 452640 49203 452650 waveOutUnprepareHeader 49202->49203 49204 45264c 49202->49204 49203->49204 49205 45266c waveOutPrepareHeader waveOutWrite 49203->49205 49206 45271a 49205->49206 49207 451e00 49208 45dd69 157 API calls 49207->49208 49209 451e08 GetSystemDefaultLangID 49208->49209 49210 451e1b 49209->49210 49214 4677b9 49210->49214 49213 451ee0 49215 4677c4 49214->49215 49216 4677d9 49214->49216 49219 45efc9 49215->49219 49222 45ef5b 49219->49222 49221 451eba GetModuleHandleW GetProcAddress 49221->49213 49223 45ef6c 49222->49223 49224 45ef7a 49223->49224 49225 45ef94 SetWindowPos 49223->49225 49224->49221 49225->49224 49231 40c190 49234 40b3f0 RtlInitializeCriticalSection VirtualAlloc 49231->49234 49235 40b429 49234->49235 49236 43f630 49244 43e5d0 GetSystemDirectoryA 49236->49244 49239 43f666 49241 40a680 NetWkstaGetInfo 49239->49241 49240 43f67b 49242 4afc69 __endthread 155 API calls 49240->49242 49241->49240 49243 43f680 49242->49243 49357 43cb00 49244->49357 49247 4abc43 _sprintf 79 API calls 49248 43e632 49247->49248 49368 43bf20 49248->49368 49251 43e64b DeleteFileA Sleep 49254 4abc43 _sprintf 79 API calls 49251->49254 49252 43e69d 49253 43bf20 69 API calls 49252->49253 49255 43e6dc 49253->49255 49256 43e678 DeleteUrlCacheEntry URLDownloadToFileA 49254->49256 49257 43e720 49255->49257 49258 4abc43 _sprintf 79 API calls 49255->49258 49256->49252 49259 43bf20 69 API calls 49257->49259 49260 43e6fa DeleteUrlCacheEntry 49258->49260 49261 43e75e 49259->49261 49371 43bf40 49260->49371 49263 43e7a2 49261->49263 49264 4abc43 _sprintf 79 API calls 49261->49264 49265 43bf20 69 API calls 49263->49265 49266 43e77c DeleteUrlCacheEntry 49264->49266 49267 43e7cb 49265->49267 49269 43bf40 13 API calls 49266->49269 49268 43e80f 49267->49268 49270 4abc43 _sprintf 79 API calls 49267->49270 49271 43bf20 69 API calls 49268->49271 49269->49263 49272 43e7e9 DeleteUrlCacheEntry 49270->49272 49273 43e844 49271->49273 49274 43bf40 13 API calls 49272->49274 49275 43e888 49273->49275 49276 4abc43 _sprintf 79 API calls 49273->49276 49274->49268 49277 43bf20 69 API calls 49275->49277 49278 43e862 DeleteUrlCacheEntry 49276->49278 49279 43e89c 49277->49279 49280 43bf40 13 API calls 49278->49280 49281 43e8a6 CreateDirectoryA 49279->49281 49282 43e8af 49279->49282 49280->49275 49281->49282 49283 43bf20 69 API calls 49282->49283 49284 43e8eb 49283->49284 49285 43e92f 49284->49285 49286 4abc43 _sprintf 79 API calls 49284->49286 49287 43bf20 69 API calls 49285->49287 49288 43e909 DeleteUrlCacheEntry 49286->49288 49289 43e96c 49287->49289 49290 43bf40 13 API calls 49288->49290 49291 43e9b0 49289->49291 49292 4abc43 _sprintf 79 API calls 49289->49292 49290->49285 49293 43bf20 69 API calls 49291->49293 49294 43e98a DeleteUrlCacheEntry 49292->49294 49295 43e9ec 49293->49295 49297 43bf40 13 API calls 49294->49297 49296 43ea30 49295->49296 49298 4abc43 _sprintf 79 API calls 49295->49298 49299 43bf20 69 API calls 49296->49299 49297->49291 49300 43ea0a DeleteUrlCacheEntry 49298->49300 49301 43ea6c 49299->49301 49302 43bf40 13 API calls 49300->49302 49303 43eab0 49301->49303 49304 4abc43 _sprintf 79 API calls 49301->49304 49302->49296 49305 43bf20 69 API calls 49303->49305 49306 43ea8a DeleteUrlCacheEntry 49304->49306 49307 43eac4 49305->49307 49308 43bf40 13 API calls 49306->49308 49309 43ead0 49307->49309 49310 43eac8 CreateDirectoryA 49307->49310 49308->49303 49311 43bf20 69 API calls 49309->49311 49310->49309 49312 43eb0c 49311->49312 49313 43eb50 49312->49313 49314 4abc43 _sprintf 79 API calls 49312->49314 49315 43bf20 69 API calls 49313->49315 49316 43eb2a DeleteUrlCacheEntry 49314->49316 49317 43eb8c 49315->49317 49318 43bf40 13 API calls 49316->49318 49319 43ebd0 49317->49319 49320 4abc43 _sprintf 79 API calls 49317->49320 49318->49313 49321 43bf20 69 API calls 49319->49321 49322 43ebaa DeleteUrlCacheEntry 49320->49322 49323 43ebf0 49321->49323 49326 43bf40 13 API calls 49322->49326 49324 43ebf4 CreateDirectoryA 49323->49324 49325 43ebfc 49323->49325 49324->49325 49327 43bf20 69 API calls 49325->49327 49326->49319 49328 43ec42 49327->49328 49329 43ec86 49328->49329 49330 4abc43 _sprintf 79 API calls 49328->49330 49331 43bf20 69 API calls 49329->49331 49332 43ec60 DeleteUrlCacheEntry 49330->49332 49333 43eccc 49331->49333 49334 43bf40 13 API calls 49332->49334 49335 43ed10 49333->49335 49337 4abc43 _sprintf 79 API calls 49333->49337 49334->49329 49336 43bf20 69 API calls 49335->49336 49338 43ed2f 49336->49338 49339 43ecea DeleteUrlCacheEntry 49337->49339 49340 43ed33 CreateDirectoryA 49338->49340 49341 43ed3b 49338->49341 49342 43bf40 13 API calls 49339->49342 49340->49341 49343 43bf20 69 API calls 49341->49343 49342->49335 49344 43ed81 49343->49344 49345 43edc5 49344->49345 49346 4abc43 _sprintf 79 API calls 49344->49346 49347 43bf20 69 API calls 49345->49347 49348 43ed9f DeleteUrlCacheEntry 49346->49348 49349 43ee0b 49347->49349 49350 43bf40 13 API calls 49348->49350 49351 43ee4f 49349->49351 49353 4abc43 _sprintf 79 API calls 49349->49353 49350->49345 49352 4ab071 __crtLCMapStringA_stat 5 API calls 49351->49352 49354 43ee60 Sleep GetDesktopWindow GetWindowRect 49352->49354 49355 43ee29 DeleteUrlCacheEntry 49353->49355 49354->49239 49354->49240 49356 43bf40 13 API calls 49355->49356 49356->49351 49358 4abc43 _sprintf 79 API calls 49357->49358 49359 43cb48 49358->49359 49360 43bf20 69 API calls 49359->49360 49361 43cb57 49360->49361 49362 43cbb3 49361->49362 49363 43cb5e DeleteFileA Sleep 49361->49363 49365 4ab071 __crtLCMapStringA_stat 5 API calls 49362->49365 49364 4abc43 _sprintf 79 API calls 49363->49364 49366 43cb8a DeleteUrlCacheEntry URLDownloadToFileA 49364->49366 49367 43cbc1 49365->49367 49366->49362 49367->49247 49381 4f3d8f 49368->49381 49409 4afef0 49371->49409 49374 43bfaa 49378 4ab071 __crtLCMapStringA_stat 5 API calls 49374->49378 49375 43bfae InternetReadFile 49376 43bfd3 49375->49376 49377 43c017 CloseHandle InternetCloseHandle 49375->49377 49376->49377 49379 43bfe8 WriteFile InternetReadFile 49376->49379 49377->49374 49380 43c03c 49378->49380 49379->49376 49379->49377 49380->49257 49384 4f3d06 49381->49384 49385 4f3d37 49384->49385 49386 4f3d13 49384->49386 49385->49386 49388 4f3d40 GetFileAttributesA 49385->49388 49402 4b0dbd 67 API calls __getptd_noexit 49386->49402 49390 4f3d4e GetLastError 49388->49390 49395 4f3d64 49388->49395 49389 4f3d18 49403 4b0daa 67 API calls __getptd_noexit 49389->49403 49405 4b0dd0 67 API calls 3 library calls 49390->49405 49391 43bf2c 49391->49251 49391->49252 49394 4f3d1f 49404 4ad613 6 API calls 2 library calls 49394->49404 49395->49391 49407 4b0dbd 67 API calls __getptd_noexit 49395->49407 49399 4f3d77 49408 4b0daa 67 API calls __getptd_noexit 49399->49408 49401 4f3d5a 49406 4b0daa 67 API calls __getptd_noexit 49401->49406 49402->49389 49403->49394 49405->49401 49406->49391 49407->49399 49408->49401 49410 43bf4a InternetOpenA InternetOpenUrlA CreateFileA 49409->49410 49410->49374 49410->49375 49411 4387d0 49416 458b90 49411->49416 49415 4387fd 49453 4586a0 72 API calls 49416->49453 49418 458ba1 49454 4dee90 67 API calls _calloc 49418->49454 49420 458bd2 49455 4dee90 67 API calls _calloc 49420->49455 49422 458be5 49456 4e36c0 67 API calls 49422->49456 49424 458c06 49457 4dea90 72 API calls 2 library calls 49424->49457 49426 458c24 49458 4e00e0 67 API calls _calloc 49426->49458 49428 458c36 49459 4df8c0 72 API calls 2 library calls 49428->49459 49430 458c5d 49460 4df0c0 49430->49460 49432 458c9b 49433 4df0c0 67 API calls 49432->49433 49434 458cda 49433->49434 49435 4df0c0 67 API calls 49434->49435 49436 458d16 49435->49436 49487 4e0fa0 67 API calls 49436->49487 49438 458d20 49488 4dfeb0 67 API calls _calloc 49438->49488 49440 4387f3 49441 452860 49440->49441 49442 452875 waveOutGetNumDevs 49441->49442 49443 45286e 49441->49443 49442->49443 49444 45287f waveOutGetDevCapsW CreateEventW 49442->49444 49443->49415 49552 47adda 49444->49552 49446 4528b8 49447 4528db waveOutOpen 49446->49447 49448 4529a6 49447->49448 49450 452902 _memset 49447->49450 49448->49415 49449 45293a waveOutPrepareHeader 49449->49448 49449->49450 49450->49448 49450->49449 49451 452965 waveOutWrite 49450->49451 49452 45298a ResumeThread 49450->49452 49451->49448 49451->49450 49452->49448 49453->49418 49454->49420 49455->49422 49456->49424 49457->49426 49458->49428 49459->49430 49461 4df0d3 49460->49461 49464 4df347 49460->49464 49462 4df133 49461->49462 49463 4df149 49461->49463 49469 4df351 49461->49469 49462->49432 49465 4df18b 49463->49465 49466 4df14e 49463->49466 49464->49432 49465->49464 49473 4df2be 49465->49473 49500 4b09da 67 API calls 2 library calls 49465->49500 49466->49464 49489 4df470 49466->49489 49468 4df180 49468->49432 49469->49464 49504 4deec0 67 API calls __getptd_noexit 49469->49504 49471 4df30a 49472 4df31a 49471->49472 49476 4ae95d __getptd_noexit 67 API calls 49471->49476 49477 4df32a 49472->49477 49478 4ae95d __getptd_noexit 67 API calls 49472->49478 49473->49464 49473->49471 49474 4df302 49473->49474 49479 4ae95d __getptd_noexit 67 API calls 49473->49479 49475 4ae95d __getptd_noexit 67 API calls 49474->49475 49475->49471 49476->49472 49477->49432 49478->49477 49479->49473 49480 4df1d1 49480->49473 49501 4b09da 67 API calls 2 library calls 49480->49501 49482 4df235 49502 4b09da 67 API calls 2 library calls 49482->49502 49485 4df243 49485->49473 49503 4b09da 67 API calls 2 library calls 49485->49503 49487->49438 49488->49440 49490 4df47f 49489->49490 49495 4df489 49489->49495 49490->49468 49491 4df4d8 49498 4df6e7 49491->49498 49521 4b09da 67 API calls 2 library calls 49491->49521 49493 4df707 49493->49468 49495->49491 49495->49498 49505 4b09da 67 API calls 2 library calls 49495->49505 49506 4e7970 49495->49506 49499 4df714 49498->49499 49522 4deec0 67 API calls __getptd_noexit 49498->49522 49499->49468 49500->49480 49501->49482 49502->49485 49503->49485 49504->49464 49505->49495 49510 4e7996 49506->49510 49507 4e7b8e 49516 4e7bd5 49507->49516 49542 4e6e20 67 API calls __getptd_noexit 49507->49542 49509 4e7bca 49509->49495 49510->49507 49511 4e7a69 49510->49511 49514 4e79f5 49510->49514 49523 4ae893 49511->49523 49512 4e79f8 49512->49495 49514->49512 49515 4ae893 _malloc 67 API calls 49514->49515 49517 4e7a17 49515->49517 49516->49495 49517->49507 49517->49516 49520 4e7b5e 49517->49520 49541 4e6af0 67 API calls 2 library calls 49517->49541 49519 4ae893 _malloc 67 API calls 49519->49507 49520->49519 49521->49491 49522->49493 49524 4ae946 49523->49524 49529 4ae8a5 49523->49529 49550 4c8ce8 6 API calls __decode_pointer 49524->49550 49526 4ae94c 49551 4b0daa 67 API calls __getptd_noexit 49526->49551 49530 4ae93e 49529->49530 49533 4ae902 RtlAllocateHeap 49529->49533 49534 4ae8b6 49529->49534 49536 4ae932 49529->49536 49539 4ae937 49529->49539 49546 4ae7ca 67 API calls 4 library calls 49529->49546 49547 4c8ce8 6 API calls __decode_pointer 49529->49547 49530->49517 49533->49529 49534->49529 49543 4b5e14 67 API calls 2 library calls 49534->49543 49544 4b5c43 67 API calls 7 library calls 49534->49544 49545 4b4d59 GetModuleHandleW GetProcAddress ExitProcess ___crtCorExitProcess 49534->49545 49548 4b0daa 67 API calls __getptd_noexit 49536->49548 49549 4b0daa 67 API calls __getptd_noexit 49539->49549 49541->49520 49542->49509 49543->49534 49544->49534 49546->49529 49547->49529 49548->49539 49549->49530 49550->49526 49551->49530 49553 47ade6 __EH_prolog3 49552->49553 49554 45d7d6 ~_Task_impl 67 API calls 49553->49554 49555 47aded 49554->49555 49556 47ae07 49555->49556 49585 47a7a9 101 API calls 2 library calls 49555->49585 49564 47accf 49556->49564 49561 47ae38 49562 47ae3e ResumeThread 49561->49562 49563 47ae27 ~_Task_impl 49561->49563 49562->49563 49563->49446 49565 47ace3 49564->49565 49566 47ace8 _memset 49564->49566 49610 464fbd RaiseException __CxxThrowException@8 49565->49610 49586 46aae7 49566->49586 49570 47adc7 49572 47adcc CloseHandle 49570->49572 49575 47add1 49570->49575 49571 47ad31 49573 47adc2 CloseHandle 49571->49573 49574 47ad3a 49571->49574 49572->49575 49573->49570 49589 4afb4a 49574->49589 49575->49563 49584 47a625 SetThreadPriority 49575->49584 49578 47ad60 CloseHandle CloseHandle 49578->49575 49579 47ad6e ResumeThread WaitForSingleObject CloseHandle 49580 47ad91 Wow64SuspendThread 49579->49580 49581 47ad9a 49579->49581 49580->49581 49582 47adb4 SetEvent 49581->49582 49583 47ad9f WaitForSingleObject CloseHandle 49581->49583 49582->49575 49583->49572 49584->49561 49585->49556 49587 483f14 ~_Task_impl 94 API calls 49586->49587 49588 46aaf6 CreateEventW CreateEventW 49587->49588 49588->49570 49588->49571 49590 4afb7a 49589->49590 49591 4afb5e 49589->49591 49593 4b67b0 ___set_flsgetvalue 8 API calls 49590->49593 49611 4b0daa 67 API calls __getptd_noexit 49591->49611 49595 4afb80 49593->49595 49594 4afb63 49612 4ad613 6 API calls 2 library calls 49594->49612 49597 4c469b __calloc_crt 67 API calls 49595->49597 49598 4afb8c 49597->49598 49599 4afbde 49598->49599 49601 4b699e __getptd 67 API calls 49598->49601 49600 4ae95d __getptd_noexit 67 API calls 49599->49600 49602 4afbe4 49600->49602 49603 4afb99 49601->49603 49605 47ad56 49602->49605 49613 4b0dd0 67 API calls 3 library calls 49602->49613 49604 4b683e __initptd 67 API calls 49603->49604 49606 4afba2 CreateThread 49604->49606 49605->49578 49605->49579 49606->49605 49609 4afbd5 GetLastError 49606->49609 49614 4afac7 49606->49614 49609->49599 49610->49566 49611->49594 49613->49605 49615 4b67b0 ___set_flsgetvalue 8 API calls 49614->49615 49616 4afad2 __threadstartex@4 49615->49616 49617 4b6790 ___fls_getvalue@4 TlsGetValue 49616->49617 49618 4afadd 49617->49618 49619 4afb0b 49618->49619 49620 4afae1 __threadstartex@4 49618->49620 49638 4b69b8 76 API calls 6 library calls 49619->49638 49637 4b67e4 6 API calls __decode_pointer 49620->49637 49623 4afb26 __IsNonwritableInCurrentImage 49629 4afa86 49623->49629 49625 4afaf0 49627 4afb01 GetCurrentThreadId 49625->49627 49628 4afaf4 GetLastError RtlExitUserThread 49625->49628 49627->49623 49628->49627 49630 4afa92 _fseek 49629->49630 49631 4b699e __getptd 67 API calls 49630->49631 49632 4afa97 49631->49632 49639 4afa49 49632->49639 49635 4b5e83 __XcptFilter 67 API calls 49636 4afab8 49635->49636 49637->49625 49638->49623 49641 4afa57 __IsNonwritableInCurrentImage 49639->49641 49640 4b6925 __getptd_noexit 67 API calls 49643 4afa71 49640->49643 49641->49640 49642 4afa7c RtlExitUserThread 49645 4afa86 _fseek 49642->49645 49643->49642 49653 4b6ae7 79 API calls 2 library calls 49643->49653 49647 4b699e __getptd 67 API calls 49645->49647 49646 4afa7b 49646->49642 49648 4afa97 49647->49648 49649 4afa49 __endthreadex 79 API calls 49648->49649 49650 4afaa7 49649->49650 49651 4b5e83 __XcptFilter 67 API calls 49650->49651 49652 4afaa7 49651->49652 49652->49635 49653->49646 49654 4502d1 49655 4675cd 102 API calls 49654->49655 49658 45033e 49655->49658 49656 45036c 49657 4675cd 102 API calls 49656->49657 49663 450378 49657->49663 49658->49656 49659 4675cd 102 API calls 49658->49659 49660 450365 49659->49660 49762 467919 102 API calls 49660->49762 49661 4675cd 102 API calls 49666 4503a4 49661->49666 49663->49661 49664 4505d3 49749 45da93 49664->49749 49666->49664 49670 4503d4 49666->49670 49673 450419 49666->49673 49667 450407 49668 4ab071 __crtLCMapStringA_stat 5 API calls 49667->49668 49669 4506b0 49668->49669 49671 403890 70 API calls 49670->49671 49672 4503dd 49671->49672 49763 403ed0 104 API calls 49672->49763 49673->49664 49675 450434 49673->49675 49676 450621 49673->49676 49716 434a50 74 API calls ~_Task_impl 49675->49716 49678 403890 70 API calls 49676->49678 49677 4503f2 49764 46a296 114 API calls ~_Task_impl 49677->49764 49681 45062a 49678->49681 49771 403ed0 104 API calls 49681->49771 49682 4503ff 49684 45da93 108 API calls 49682->49684 49684->49667 49685 450643 49772 46a296 114 API calls ~_Task_impl 49685->49772 49687 450447 49687->49664 49717 403890 49687->49717 49693 450499 49736 40aad0 WideCharToMultiByte WideCharToMultiByte _memset 49693->49736 49695 4504af 49696 4505d9 49695->49696 49699 4504fa 49695->49699 49696->49664 49697 403890 70 API calls 49696->49697 49700 4505ef 49697->49700 49698 45055c 49765 4061e0 70 API calls ~_Task_impl 49698->49765 49699->49698 49737 434a50 74 API calls ~_Task_impl 49699->49737 49769 403ed0 104 API calls 49700->49769 49704 450527 49738 43fb50 RtlEnterCriticalSection RtlEnterCriticalSection 49704->49738 49705 450574 49766 4342e0 70 API calls ~_Task_impl 49705->49766 49706 450605 49770 46a296 114 API calls ~_Task_impl 49706->49770 49709 45058c 49711 403f00 67 API calls 49709->49711 49712 4505a1 49711->49712 49767 406060 67 API calls 49712->49767 49714 4505cc 49768 443e30 128 API calls ~_Task_impl 49714->49768 49716->49687 49718 403898 49717->49718 49719 4038a6 49718->49719 49720 403090 ~_Task_impl 70 API calls 49718->49720 49721 46478a 49719->49721 49720->49719 49722 4647a2 49721->49722 49723 4647e0 49722->49723 49724 4647ab GetDlgItem 49722->49724 49725 4675cd 102 API calls 49723->49725 49726 4647ba GetWindowTextLengthW 49724->49726 49732 450488 49724->49732 49727 4647e7 49725->49727 49773 41be40 49726->49773 49727->49732 49786 4630de 49727->49786 49729 4647cd GetWindowTextW 49781 419890 49729->49781 49733 4676d1 49732->49733 49734 4676ef 49733->49734 49735 4676dc SetDlgItemTextW 49733->49735 49735->49693 49736->49695 49737->49704 49739 43fbc7 RtlLeaveCriticalSection 49738->49739 49740 43fbac 49738->49740 49741 43fc24 RtlLeaveCriticalSection 49739->49741 49745 43fbd6 _memcpy_s 49739->49745 49740->49739 49743 4ab071 __crtLCMapStringA_stat 5 API calls 49741->49743 49744 43fc5f 49743->49744 49744->49698 49794 433ac0 71 API calls 49745->49794 49747 43fc20 49747->49741 49795 40b310 RtlEnterCriticalSection RtlLeaveCriticalSection 49747->49795 49796 45f068 49749->49796 49752 45daa9 49752->49667 49754 45db25 49806 45f7be 49754->49806 49756 45dab5 49756->49752 49756->49754 49810 482ff7 7 API calls __crtLCMapStringA_stat 49756->49810 49758 45daf3 49758->49754 49759 45daf7 GetDlgItem 49758->49759 49760 45db06 IsWindowEnabled 49759->49760 49761 45db11 SendMessageW 49759->49761 49760->49754 49760->49761 49761->49752 49762->49656 49763->49677 49764->49682 49765->49705 49766->49709 49767->49714 49768->49664 49769->49706 49770->49664 49771->49685 49772->49664 49774 41be5e 49773->49774 49775 41be81 49774->49775 49776 41be71 49774->49776 49777 403090 ~_Task_impl 70 API calls 49775->49777 49776->49729 49778 41be8b 49777->49778 49793 41b300 113 API calls 49778->49793 49780 41bea0 49780->49729 49784 41989c _wcsnlen 49781->49784 49782 4198ba 49782->49732 49783 403090 ~_Task_impl 70 API calls 49785 4198d3 49783->49785 49784->49782 49784->49783 49787 4630ec GetWindowTextLengthW 49786->49787 49788 46311b 49786->49788 49789 41be40 113 API calls 49787->49789 49790 463102 GetWindowTextW 49789->49790 49791 419890 70 API calls 49790->49791 49792 463116 49791->49792 49792->49732 49793->49780 49794->49747 49795->49741 49797 46b17f ~_Task_impl 100 API calls 49796->49797 49798 45daa5 49797->49798 49798->49752 49799 462933 49798->49799 49800 462942 49799->49800 49801 46293c 49799->49801 49800->49756 49801->49800 49804 462959 49801->49804 49811 4628f4 102 API calls 49801->49811 49803 462970 49803->49756 49804->49803 49812 4628f4 102 API calls 49804->49812 49807 45f7d0 49806->49807 49809 45f7eb 49807->49809 49813 467722 49807->49813 49809->49752 49810->49758 49811->49804 49812->49804 49814 467733 49813->49814 49815 467748 IsDialogMessageW 49813->49815 49816 46b17f ~_Task_impl 100 API calls 49814->49816 49817 467738 49815->49817 49816->49817 49817->49809 49818 46e491 49819 46e49d __EH_prolog3 49818->49819 49826 43a320 70 API calls ~_Task_impl 49819->49826 49821 46e4af 49827 46e3c8 49821->49827 49825 46e4cb ~_Task_impl 49826->49821 49828 46e3d4 49827->49828 49830 46e3e7 49827->49830 49828->49830 49832 46e29b 49828->49832 49830->49825 49831 46e24b 72 API calls 49830->49831 49831->49825 49833 468579 100 API calls 49832->49833 49834 46e2ab 49833->49834 49835 46e2ba 49834->49835 49837 46e1f0 49834->49837 49835->49830 49848 4031a0 FindResourceW 49837->49848 49839 46e205 49847 46e241 49839->49847 49853 468937 WideCharToMultiByte 49839->49853 49841 46e21c 49854 468c6b 70 API calls 49841->49854 49843 46e229 49855 4687ce WideCharToMultiByte 49843->49855 49845 46e235 49856 4687a3 70 API calls ~_Task_impl 49845->49856 49847->49835 49849 4031c1 49848->49849 49850 4031c4 49848->49850 49849->49839 49857 403130 LoadResource LockResource SizeofResource 49850->49857 49852 4031cc 49852->49839 49853->49841 49854->49843 49855->49845 49856->49847 49857->49852 49858 43b21e 49867 43b220 49858->49867 49859 43b3c3 49860 403090 ~_Task_impl 70 API calls 49859->49860 49866 43b3cd 49860->49866 49861 412890 70 API calls 49861->49867 49862 43b311 49863 403f00 67 API calls 49862->49863 49865 43b326 49863->49865 49864 403f00 67 API calls 49864->49867 49868 4037b0 67 API calls 49865->49868 49953 47db93 49866->49953 49867->49859 49867->49861 49867->49862 49867->49864 49873 43b333 49868->49873 49877 43b455 50066 410e80 49877->50066 49879 43b496 GetModuleFileNameA 49883 40e7d0 72 API calls 49879->49883 49880 43b476 49880->49879 49881 403090 ~_Task_impl 70 API calls 49880->49881 49881->49879 49884 43b4da 49883->49884 49885 403f00 67 API calls 49884->49885 49886 43b4ec 49885->49886 49887 403f00 67 API calls 49886->49887 49888 43b527 49887->49888 49889 40ab20 2 API calls 49888->49889 49890 43b558 49889->49890 50070 43a5c0 49890->50070 49892 43b55f 49893 4ae95d __getptd_noexit 67 API calls 49892->49893 49932 43b61e 49892->49932 49901 43b570 49893->49901 49894 43b8a2 CreateMutexW 49896 43b8b7 GetLastError 49894->49896 49906 43b8cf 49894->49906 49898 43b6d1 SetErrorMode 49896->49898 49899 43b8c8 CloseHandle 49896->49899 49897 43b66f 49897->49894 49900 43b67a CreateMutexW 49897->49900 49903 403f00 67 API calls 49898->49903 49899->49906 49904 43b693 GetLastError 49900->49904 49900->49906 49902 43b58d 49901->49902 49905 403090 ~_Task_impl 70 API calls 49901->49905 49911 40e040 72 API calls 49902->49911 49907 43b6f7 49903->49907 49904->49898 49908 43b6a0 49904->49908 49905->49902 50235 43ab30 126 API calls ~_Task_impl 49906->50235 49909 403f00 67 API calls 49907->49909 50234 433a60 70 API calls ~_Task_impl 49908->50234 49913 43b708 49909->49913 49916 43b5bc 49911->49916 49914 403f00 67 API calls 49913->49914 49919 43b719 49914->49919 49915 43b6af 49920 43b6b7 CloseHandle 49915->49920 49921 43b6cb CloseHandle 49915->49921 49922 403f00 67 API calls 49916->49922 49917 43b918 49918 4ab071 __crtLCMapStringA_stat 5 API calls 49917->49918 49923 43b93a 49918->49923 49924 403f00 67 API calls 49919->49924 49925 43b6c6 49920->49925 49921->49898 49928 43b5ce 49922->49928 49926 43b72a 49924->49926 49925->49906 49927 403f00 67 API calls 49926->49927 49929 43b73b 49927->49929 50232 4b040d 67 API calls 3 library calls 49928->50232 49931 4037b0 67 API calls 49929->49931 49933 43b752 49931->49933 49932->49894 50233 433a60 70 API calls ~_Task_impl 49932->50233 50085 43b0f0 49933->50085 49935 43b766 49936 403f00 67 API calls 49935->49936 49937 43b77b 49936->49937 49938 4037b0 67 API calls 49937->49938 49939 43b7ba 49938->49939 49940 43b0f0 214 API calls 49939->49940 49941 43b7ce 49940->49941 49942 403f00 67 API calls 49941->49942 49943 43b7e3 49942->49943 49944 4037b0 67 API calls 49943->49944 49945 43b822 49944->49945 49946 43b0f0 214 API calls 49945->49946 49947 43b836 49946->49947 49948 403f00 67 API calls 49947->49948 49949 43b84b 49948->49949 50185 43af80 49949->50185 49954 47dba0 49953->49954 49955 47dbba 49953->49955 50236 48398d 49954->50236 49956 46b17f ~_Task_impl 100 API calls 49955->49956 49959 43b433 49956->49959 49958 47dbaf 49958->49955 50242 464fbd RaiseException __CxxThrowException@8 49958->50242 49961 47ce83 49959->49961 49962 48398d ~_Task_impl 7 API calls 49961->49962 49963 47ce95 49962->49963 49965 47cea0 49963->49965 50254 464fbd RaiseException __CxxThrowException@8 49963->50254 49966 43b43b 49965->49966 50245 45fc28 49965->50245 49968 43fe80 49966->49968 50266 45d961 49968->50266 49970 43feb6 49971 403090 ~_Task_impl 70 API calls 49970->49971 49972 43fedc 49970->49972 49971->49972 49973 403090 ~_Task_impl 70 API calls 49972->49973 49974 43ff0a 49972->49974 49973->49974 49975 403090 ~_Task_impl 70 API calls 49974->49975 49976 43ff3b 49974->49976 49975->49976 49977 403090 ~_Task_impl 70 API calls 49976->49977 49978 43ff6c 49976->49978 49977->49978 49979 403090 ~_Task_impl 70 API calls 49978->49979 49980 43ff9d 49978->49980 49979->49980 49981 403090 ~_Task_impl 70 API calls 49980->49981 49982 43ffce 49980->49982 49981->49982 49983 403090 ~_Task_impl 70 API calls 49982->49983 49984 43ffff 49982->49984 49983->49984 49985 403090 ~_Task_impl 70 API calls 49984->49985 49986 440030 49984->49986 49985->49986 49987 403090 ~_Task_impl 70 API calls 49986->49987 49988 440061 49986->49988 49987->49988 49989 403090 ~_Task_impl 70 API calls 49988->49989 49990 440092 49988->49990 49989->49990 49991 403090 ~_Task_impl 70 API calls 49990->49991 49992 4400c3 49990->49992 49991->49992 49993 403090 ~_Task_impl 70 API calls 49992->49993 49994 4400f4 49992->49994 49993->49994 49995 440125 49994->49995 49996 403090 ~_Task_impl 70 API calls 49994->49996 50269 4386c0 49995->50269 49996->49995 49998 440147 50273 438560 49998->50273 50000 440157 50277 45fe9a 50000->50277 50005 45fe9a 100 API calls 50006 4401a1 50005->50006 50285 42aef0 50006->50285 50008 4401b7 50009 42aef0 101 API calls 50008->50009 50010 4401c7 50009->50010 50011 42aef0 101 API calls 50010->50011 50012 4401d7 50011->50012 50013 42aef0 101 API calls 50012->50013 50014 4401e7 50013->50014 50015 42aef0 101 API calls 50014->50015 50016 4401f7 50015->50016 50017 42aef0 101 API calls 50016->50017 50018 440207 50017->50018 50019 42aef0 101 API calls 50018->50019 50020 440217 50019->50020 50021 42aef0 101 API calls 50020->50021 50022 440227 50021->50022 50023 42aef0 101 API calls 50022->50023 50024 440237 50023->50024 50025 42aef0 101 API calls 50024->50025 50026 440247 50025->50026 50027 42aef0 101 API calls 50026->50027 50028 440257 50027->50028 50029 42aef0 101 API calls 50028->50029 50030 440267 50029->50030 50031 42aef0 101 API calls 50030->50031 50032 440277 50031->50032 50290 432340 50032->50290 50034 440287 50035 45fe9a 100 API calls 50034->50035 50036 440299 50035->50036 50037 42c4a0 102 API calls 50036->50037 50038 4402af 50037->50038 50039 46b17f ~_Task_impl 100 API calls 50038->50039 50040 4402b9 50039->50040 50041 46b17f ~_Task_impl 100 API calls 50040->50041 50042 4402be LoadIconW 50041->50042 50043 46b17f ~_Task_impl 100 API calls 50042->50043 50044 4402da 50043->50044 50045 46b17f ~_Task_impl 100 API calls 50044->50045 50046 4402df LoadIconW 50045->50046 50047 46b17f ~_Task_impl 100 API calls 50046->50047 50048 4402f5 50047->50048 50049 46b17f ~_Task_impl 100 API calls 50048->50049 50050 4402fa LoadIconW 50049->50050 50051 46b17f ~_Task_impl 100 API calls 50050->50051 50052 440310 50051->50052 50053 46b17f ~_Task_impl 100 API calls 50052->50053 50054 440315 LoadIconW 50053->50054 50055 410e80 67 API calls 50054->50055 50056 43b445 50055->50056 50057 47bd2e 50056->50057 50058 403890 70 API calls 50057->50058 50059 47bd41 50058->50059 50060 403890 70 API calls 50059->50060 50061 47bd49 50060->50061 50062 403890 70 API calls 50061->50062 50063 47bd51 50062->50063 50064 403890 70 API calls 50063->50064 50065 47bd59 50064->50065 50065->49877 50067 410eaa 50066->50067 50069 410eb4 50066->50069 50068 45d7d6 ~_Task_impl 67 API calls 50067->50068 50068->50069 50069->49880 50071 43a5f0 50070->50071 50072 4abc43 _sprintf 79 API calls 50071->50072 50073 43a64a FindFirstFileA 50072->50073 50074 43a669 50073->50074 50081 43a683 50073->50081 50075 4ab071 __crtLCMapStringA_stat 5 API calls 50074->50075 50076 43a67c 50075->50076 50076->49892 50077 43a808 FindNextFileA 50078 43a820 50077->50078 50077->50081 50079 4ab071 __crtLCMapStringA_stat 5 API calls 50078->50079 50080 43a833 50079->50080 50080->49892 50081->50077 50084 43a72c 50081->50084 50082 4abc43 _sprintf 79 API calls 50082->50084 50084->50077 50084->50082 50305 40a8d0 GetFileSizeEx CloseHandle CloseHandle 50084->50305 50086 43b12b 50085->50086 50087 403090 ~_Task_impl 70 API calls 50086->50087 50088 43b140 50086->50088 50087->50088 50089 43b190 50088->50089 50099 43b1f2 50088->50099 50091 4037b0 67 API calls 50089->50091 50090 43b311 50092 403f00 67 API calls 50090->50092 50097 43b19d 50091->50097 50094 43b326 50092->50094 50093 43b3c3 50095 403090 ~_Task_impl 70 API calls 50093->50095 50096 4037b0 67 API calls 50094->50096 50101 43b3cd 50095->50101 50096->50097 50097->49935 50098 412890 70 API calls 50098->50099 50099->50090 50099->50093 50099->50098 50100 403f00 67 API calls 50099->50100 50100->50099 50102 47db93 100 API calls 50101->50102 50103 43b433 50102->50103 50104 47ce83 103 API calls 50103->50104 50105 43b43b 50104->50105 50106 43fe80 109 API calls 50105->50106 50107 43b445 50106->50107 50108 47bd2e 70 API calls 50107->50108 50109 43b455 50108->50109 50110 410e80 67 API calls 50109->50110 50112 43b476 50110->50112 50111 43b496 GetModuleFileNameA 50115 40e7d0 72 API calls 50111->50115 50112->50111 50113 403090 ~_Task_impl 70 API calls 50112->50113 50113->50111 50116 43b4da 50115->50116 50117 403f00 67 API calls 50116->50117 50118 43b4ec 50117->50118 50119 403f00 67 API calls 50118->50119 50120 43b527 50119->50120 50121 40ab20 2 API calls 50120->50121 50122 43b558 50121->50122 50123 43a5c0 84 API calls 50122->50123 50124 43b55f 50123->50124 50125 4ae95d __getptd_noexit 67 API calls 50124->50125 50165 43b61e 50124->50165 50133 43b570 50125->50133 50126 43b8a2 CreateMutexW 50128 43b8b7 GetLastError 50126->50128 50138 43b8cf 50126->50138 50130 43b6d1 SetErrorMode 50128->50130 50131 43b8c8 CloseHandle 50128->50131 50129 43b66f 50129->50126 50132 43b67a CreateMutexW 50129->50132 50135 403f00 67 API calls 50130->50135 50131->50138 50136 43b693 GetLastError 50132->50136 50132->50138 50134 43b58d 50133->50134 50137 403090 ~_Task_impl 70 API calls 50133->50137 50143 40e040 72 API calls 50134->50143 50139 43b6f7 50135->50139 50136->50130 50140 43b6a0 50136->50140 50137->50134 50309 43ab30 126 API calls ~_Task_impl 50138->50309 50141 403f00 67 API calls 50139->50141 50308 433a60 70 API calls ~_Task_impl 50140->50308 50145 43b708 50141->50145 50148 43b5bc 50143->50148 50146 403f00 67 API calls 50145->50146 50151 43b719 50146->50151 50147 43b6af 50152 43b6b7 CloseHandle 50147->50152 50153 43b6cb CloseHandle 50147->50153 50154 403f00 67 API calls 50148->50154 50149 43b918 50150 4ab071 __crtLCMapStringA_stat 5 API calls 50149->50150 50155 43b93a 50150->50155 50156 403f00 67 API calls 50151->50156 50157 43b6c6 50152->50157 50153->50130 50160 43b5ce 50154->50160 50155->49935 50158 43b72a 50156->50158 50157->50138 50159 403f00 67 API calls 50158->50159 50161 43b73b 50159->50161 50306 4b040d 67 API calls 3 library calls 50160->50306 50163 4037b0 67 API calls 50161->50163 50164 43b752 50163->50164 50166 43b0f0 205 API calls 50164->50166 50165->50126 50307 433a60 70 API calls ~_Task_impl 50165->50307 50167 43b766 50166->50167 50168 403f00 67 API calls 50167->50168 50169 43b77b 50168->50169 50170 4037b0 67 API calls 50169->50170 50171 43b7ba 50170->50171 50172 43b0f0 205 API calls 50171->50172 50173 43b7ce 50172->50173 50174 403f00 67 API calls 50173->50174 50175 43b7e3 50174->50175 50176 4037b0 67 API calls 50175->50176 50177 43b822 50176->50177 50178 43b0f0 205 API calls 50177->50178 50179 43b836 50178->50179 50180 403f00 67 API calls 50179->50180 50181 43b84b 50180->50181 50182 43af80 106 API calls 50181->50182 50183 43b885 50182->50183 50184 45e073 140 API calls 50183->50184 50184->50138 50186 43af8f 50185->50186 50310 43aee0 50186->50310 50191 45e073 50192 45e07f 50191->50192 50193 46b17f ~_Task_impl 100 API calls 50192->50193 50194 45e095 50193->50194 50195 45e0be 50194->50195 50198 46b17f ~_Task_impl 100 API calls 50194->50198 50196 45e0c3 LockResource 50195->50196 50197 45e0cf 50195->50197 50196->50197 50203 45e0d4 ~_Task_impl 50197->50203 50326 45dbde 50197->50326 50199 45e0a4 FindResourceW LoadResource 50198->50199 50199->50195 50203->49906 50205 45e0f9 GetDesktopWindow 50207 45e104 IsWindowEnabled 50205->50207 50228 45e153 50205->50228 50209 45e111 EnableWindow 50207->50209 50207->50228 50371 45da5a 100 API calls 50209->50371 50210 4616b9 101 API calls 50212 45e16c 50210->50212 50215 45e1a0 50212->50215 50217 45e1b8 50212->50217 50353 461136 50212->50353 50213 45e128 50213->50228 50372 4678d7 IsWindowEnabled 50213->50372 50215->50217 50218 45e146 50218->50228 50373 4678f2 50218->50373 50344 463b2a 50228->50344 50232->49932 50233->49897 50234->49915 50235->49917 50237 483999 50236->50237 50238 4839c2 ~_Task_impl 50237->50238 50243 4840e4 6 API calls ~_Task_impl 50237->50243 50238->49958 50240 4839a8 50244 484156 RtlLeaveCriticalSection RaiseException ~_Task_impl 50240->50244 50242->49955 50243->50240 50244->50238 50246 45fc34 _fseek 50245->50246 50247 46b17f ~_Task_impl 100 API calls 50246->50247 50248 45fc42 50247->50248 50255 46a406 50248->50255 50250 45fc4d 50251 45fc5b LoadLibraryA 50250->50251 50253 45fc57 _fseek 50250->50253 50259 45fc81 50251->50259 50253->49966 50254->49965 50256 46a411 50255->50256 50258 46a416 50255->50258 50265 464fbd RaiseException __CxxThrowException@8 50256->50265 50258->50250 50260 45fcb5 50259->50260 50261 45fc87 50259->50261 50260->50253 50262 45fc95 GetLastError 50261->50262 50263 45fc9f 50261->50263 50262->50263 50263->50260 50264 45fcae SetLastError 50263->50264 50264->50260 50265->50258 50267 45fe9a 100 API calls 50266->50267 50268 45d96f _memset 50267->50268 50268->49970 50270 4386ed 50269->50270 50271 410e80 67 API calls 50270->50271 50272 438710 50271->50272 50272->49998 50274 43858d 50273->50274 50275 410e80 67 API calls 50274->50275 50276 4385a4 50275->50276 50276->50000 50295 4671ac 50277->50295 50280 42c4a0 50281 45fe9a 100 API calls 50280->50281 50282 42c4ce GetSysColor CreateSolidBrush 50281->50282 50283 46c4a8 100 API calls 50282->50283 50284 42c527 50283->50284 50284->50005 50286 45fe9a 100 API calls 50285->50286 50287 42af1f 50286->50287 50298 4781d0 50287->50298 50289 42af61 GetSysColor 50289->50008 50291 45fe9a 100 API calls 50290->50291 50292 43236e 50291->50292 50302 432220 50292->50302 50296 46b17f ~_Task_impl 100 API calls 50295->50296 50297 440179 50296->50297 50297->50280 50299 4781dc __EH_prolog3 50298->50299 50300 45fe9a 100 API calls 50299->50300 50301 4781e6 ~_Task_impl 50300->50301 50301->50289 50303 45d7d6 ~_Task_impl 67 API calls 50302->50303 50304 43224b SetRect CreateEventW 50303->50304 50304->50034 50305->50084 50306->50165 50307->50129 50308->50147 50309->50149 50311 43af18 50310->50311 50313 43af22 50310->50313 50312 403090 ~_Task_impl 70 API calls 50311->50312 50312->50313 50314 43af5d 50313->50314 50316 43af45 50313->50316 50315 415830 72 API calls 50314->50315 50317 43af5b 50315->50317 50318 468579 100 API calls 50316->50318 50321 43aad0 50317->50321 50319 43af4e 50318->50319 50319->50317 50325 403bf0 74 API calls 2 library calls 50319->50325 50322 43aada 50321->50322 50324 43aae4 50321->50324 50323 403090 ~_Task_impl 70 API calls 50322->50323 50323->50324 50324->50191 50325->50317 50327 46b17f ~_Task_impl 100 API calls 50326->50327 50328 45dbe9 50327->50328 50329 45dbf9 50328->50329 50393 46a11f 100 API calls 50328->50393 50377 46a07f 50329->50377 50333 463b2a 96 API calls 50334 45dc15 50333->50334 50335 461772 50334->50335 50336 483f14 ~_Task_impl 94 API calls 50335->50336 50337 461784 50336->50337 50338 46178f 50337->50338 50396 464fbd RaiseException __CxxThrowException@8 50337->50396 50340 46b17f ~_Task_impl 100 API calls 50338->50340 50341 461794 50340->50341 50342 45e0eb 50341->50342 50343 4617a1 UnhookWindowsHookEx 50341->50343 50342->50205 50342->50228 50343->50342 50345 483f14 ~_Task_impl 94 API calls 50344->50345 50346 463b40 50345->50346 50347 463b4b 50346->50347 50397 464fbd RaiseException __CxxThrowException@8 50346->50397 50348 45e164 50347->50348 50350 463b59 GetCurrentThreadId SetWindowsHookExW 50347->50350 50348->50210 50350->50348 50351 463b76 50350->50351 50398 464f85 RaiseException __CxxThrowException@8 50351->50398 50371->50213 50372->50218 50374 46790d 50373->50374 50375 4678fd KiUserCallbackDispatcher 50373->50375 50375->50228 50378 46a094 50377->50378 50384 46a0a2 50377->50384 50394 46a03a 94 API calls 50378->50394 50380 46a099 50380->50384 50395 45da5a 100 API calls 50380->50395 50381 46a0bf GetParent 50381->50384 50382 46a0a6 50385 46a0d0 GetParent 50382->50385 50386 46a0d9 50382->50386 50384->50381 50384->50382 50385->50385 50385->50386 50387 46a0ec 50386->50387 50389 46a0e3 GetLastActivePopup 50386->50389 50388 45dc0d 50387->50388 50390 46a0f7 IsWindowEnabled 50387->50390 50388->50333 50389->50387 50390->50388 50391 46a102 50390->50391 50391->50388 50392 46a106 EnableWindow 50391->50392 50392->50388 50393->50329 50394->50380 50395->50384 50396->50338 50397->50347 50431 410c9c 50445 40c530 50431->50445 50433 410ca6 CreateSemaphoreW CreateEventW 50434 410ccb 50433->50434 50435 45d7d6 ~_Task_impl 67 API calls 50434->50435 50436 410cdc 50435->50436 50437 410d06 50436->50437 50446 40b470 RtlInitializeCriticalSection VirtualAlloc 50436->50446 50439 45d7d6 ~_Task_impl 67 API calls 50437->50439 50440 410d1a 50439->50440 50441 410d32 GetSystemDefaultLangID 50440->50441 50448 4518b0 100 API calls ~_Task_impl 50440->50448 50444 410da4 _memset 50441->50444 50445->50433 50447 40b4a9 50446->50447 50447->50437 50448->50441
                                                                                                  APIs
                                                                                                  • GetModuleFileNameA.KERNEL32(00000000,?,000000FF), ref: 0044C063
                                                                                                  • SetCurrentDirectoryA.KERNEL32(?,?,?), ref: 0044C0F6
                                                                                                  • Sleep.KERNEL32(00000064), ref: 0044C12E
                                                                                                  • SetThreadExecutionState.KERNEL32(00000001), ref: 0044C14B
                                                                                                  • AppendMenuW.USER32(?,00000800,00000000,00000000), ref: 0044C1D8
                                                                                                  • AppendMenuW.USER32(?,00000000,00000010,00000010), ref: 0044C1E3
                                                                                                  • AppendMenuW.USER32(?,00000800,00000000,00000000), ref: 0044C1F2
                                                                                                  • AppendMenuW.USER32(?,00000800,00000000,00000000), ref: 0044C201
                                                                                                  • DeleteFileW.KERNEL32(comlogo.gif,00000000), ref: 0044C232
                                                                                                  • DeleteFileW.KERNEL32(comlogo.jpg), ref: 0044C239
                                                                                                  • DeleteFileW.KERNEL32(comlogo.swf), ref: 0044C240
                                                                                                  • SendMessageW.USER32(?,00000080,00000001,?), ref: 0044C263
                                                                                                  • SendMessageW.USER32(?,00000080,00000001,?), ref: 0044C28B
                                                                                                  • SendMessageW.USER32(?,00000080,00000000,?), ref: 0044C29F
                                                                                                  • Sleep.KERNEL32(0000001E,00000001,00000000), ref: 0044C2B7
                                                                                                  • SendMessageW.USER32 ref: 0044C341
                                                                                                  • SendMessageW.USER32(?,0000014A,00000000,?), ref: 0044C36D
                                                                                                  • SendMessageW.USER32(?,0000014E,?,00000000), ref: 0044C392
                                                                                                  • SetTimer.USER32(?,00000474,000493E0,00000000), ref: 0044C3A3
                                                                                                  • LoadImageA.USER32(00000000,?,00000000,00000000,00000000,00002050), ref: 0044C3DF
                                                                                                  • LoadImageW.USER32(?,00000086,00000000,00000000,00000000,00002000), ref: 0044C414
                                                                                                  • GetClientRect.USER32(?,?), ref: 0044C42C
                                                                                                  • GetWindowRect.USER32(?,?), ref: 0044C51A
                                                                                                  • GetWindowRect.USER32(?,?), ref: 0044C530
                                                                                                  • SetRect.USER32(?,00000000,?,0000004B,?), ref: 0044C69C
                                                                                                  • SetRect.USER32(?,0000004E,?,000001FE,?), ref: 0044C6B7
                                                                                                    • Part of subcall function 004678B0: ShowWindow.USER32(?,?), ref: 004678C1
                                                                                                  • RtlInitializeCriticalSection.NTDLL(?), ref: 0044C73B
                                                                                                  • ShellExecuteW.SHELL32(00000000,Open,ipconfig.exe,?,00000000,00000000), ref: 0044C2F9
                                                                                                    • Part of subcall function 00403BF0: FindResourceW.KERNEL32(?,?,00000006), ref: 00403C0A
                                                                                                  • SetTimer.USER32(?,00000471,000001F4,00000000), ref: 0044CCA9
                                                                                                  • SetTimer.USER32(?,00000477,0000012C,00000000), ref: 0044CEE6
                                                                                                  • SetTimer.USER32(?,00000478,00001B58,00000000), ref: 0044CEFC
                                                                                                  • SetTimer.USER32(?,00000471,0000001E,00000000), ref: 0044D0B6
                                                                                                  • SendMessageW.USER32(?,000000F1,?,00000000), ref: 0044D267
                                                                                                  • KillTimer.USER32(?,00000475), ref: 0044D276
                                                                                                  • SetTimer.USER32(?,00000475,0000001E,00000000), ref: 0044D299
                                                                                                  • Sleep.KERNEL32(0000001E,00000439,?,?,?), ref: 0044D370
                                                                                                  • Sleep.KERNEL32(0000001E,00000001), ref: 0044D38C
                                                                                                  • Sleep.KERNEL32(0000000A), ref: 0044D39B
                                                                                                  • SetTimer.USER32(?,0000046C,00000BB8,00000000), ref: 0044D3C0
                                                                                                  • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 0044D3F1
                                                                                                  • SendMessageW.USER32(?,0000043B,00000000,00000000), ref: 0044D8B1
                                                                                                  • SendMessageW.USER32(?,00000445,00000000,00000000), ref: 0044D8C7
                                                                                                  • GetSystemMetrics.USER32(00000043), ref: 0044C82D
                                                                                                    • Part of subcall function 0040E040: MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000,?,00000001,75A85540,?,?), ref: 0040E0C1
                                                                                                    • Part of subcall function 0040E040: _memset.LIBCMT ref: 0040E0EC
                                                                                                    • Part of subcall function 0040E040: MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000,000000FF,00404094,?,?), ref: 0040E0FC
                                                                                                    • Part of subcall function 004676D1: SetDlgItemTextW.USER32(?,?,00000000), ref: 004676E5
                                                                                                  • GetSystemMenu.USER32(?,00000000), ref: 0044C15D
                                                                                                    • Part of subcall function 00403090: _memcpy_s.LIBCMT ref: 004030CA
                                                                                                  • LoadIconW.USER32(?,000000C0), ref: 0044DA21
                                                                                                  • SetTimer.USER32(?,00000473,0000EA60,00000000), ref: 0044DA6D
                                                                                                  • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0044DA7F
                                                                                                  • FindWindowExW.USER32(00000000), ref: 0044DA86
                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 0044DA94
                                                                                                  • SendMessageW.USER32(?,00000443,00000000,00EDF5F5), ref: 0044DB04
                                                                                                  • SetTimer.USER32(?,0000046B,00002EE0,00000000), ref: 0044DB43
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend$Timer$RectWindow$MenuSleep$AppendFile$DeleteFindLoad$ByteCharImageMultiSystemWide$ClientCriticalCurrentDirectoryExecuteExecutionIconInitializeItemKillMetricsModuleNameResourceSectionShellShowStateTextThread_memcpy_s_memset
                                                                                                  • String ID: - Logoff$#$%$'$192.168.0.229$AUTO$AUTOSTART$Auxiliary$Cur Minutes = %d, Start Minutes = %d$It's past 180 minutes..............$Knowhow$Knowhowauto$Open$Seetrol Client$Seetrol Client - Logoff$SeetrolClient.exe$Seetrol_Clt.exe$Shell_TrayWnd$TrayNotifyWnd$_latestcon_.txt$comlogo.gif$comlogo.jpg$comlogo.swf$ipconfig.exe
                                                                                                  • API String ID: 1592279622-827888976
                                                                                                  • Opcode ID: 80118a98d29ad6aa6ca32b05486fe8fa7090168b7125710e23bce922633bd970
                                                                                                  • Instruction ID: 0317414238df8f95ee1d8e6fe15dea10adc9106b7f96a5cbc49268b2b4661c0f
                                                                                                  • Opcode Fuzzy Hash: 80118a98d29ad6aa6ca32b05486fe8fa7090168b7125710e23bce922633bd970
                                                                                                  • Instruction Fuzzy Hash: 8803F3702007419FE314EB38CC86FAB73E5AF94714F044A1EF55A9B2D1DB78A905CB5A

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 652 43e5d0-43e649 GetSystemDirectoryA call 43cb00 call 4abc43 call 43bf20 659 43e64b-43e698 DeleteFileA Sleep call 4abc43 DeleteUrlCacheEntry URLDownloadToFileA 652->659 660 43e69d-43e6de call 43bf20 652->660 659->660 665 43e720-43e760 call 43bf20 660->665 666 43e6e0-43e71b call 4abc43 DeleteUrlCacheEntry call 43bf40 660->666 672 43e7a2-43e7cd call 43bf20 665->672 673 43e762-43e79d call 4abc43 DeleteUrlCacheEntry call 43bf40 665->673 666->665 678 43e80f-43e846 call 43bf20 672->678 679 43e7cf-43e80a call 4abc43 DeleteUrlCacheEntry call 43bf40 672->679 673->672 686 43e888-43e8a4 call 43bf20 678->686 687 43e848-43e883 call 4abc43 DeleteUrlCacheEntry call 43bf40 678->687 679->678 693 43e8a6-43e8ad CreateDirectoryA 686->693 694 43e8af-43e8ed call 43bf20 686->694 687->686 693->694 697 43e92f-43e96e call 43bf20 694->697 698 43e8ef-43e92a call 4abc43 DeleteUrlCacheEntry call 43bf40 694->698 704 43e9b0-43e9ee call 43bf20 697->704 705 43e970-43e9ab call 4abc43 DeleteUrlCacheEntry call 43bf40 697->705 698->697 710 43ea30-43ea6e call 43bf20 704->710 711 43e9f0-43ea2b call 4abc43 DeleteUrlCacheEntry call 43bf40 704->711 705->704 718 43eab0-43eac6 call 43bf20 710->718 719 43ea70-43eaab call 4abc43 DeleteUrlCacheEntry call 43bf40 710->719 711->710 725 43ead0-43eb0e call 43bf20 718->725 726 43eac8-43eace CreateDirectoryA 718->726 719->718 729 43eb50-43eb8e call 43bf20 725->729 730 43eb10-43eb4b call 4abc43 DeleteUrlCacheEntry call 43bf40 725->730 726->725 736 43ebd0-43ebf2 call 43bf20 729->736 737 43eb90-43ebcb call 4abc43 DeleteUrlCacheEntry call 43bf40 729->737 730->729 742 43ebf4-43ebfa CreateDirectoryA 736->742 743 43ebfc-43ec44 call 43bf20 736->743 737->736 742->743 747 43ec86-43ecce call 43bf20 743->747 748 43ec46-43ec81 call 4abc43 DeleteUrlCacheEntry call 43bf40 743->748 754 43ed10-43ed31 call 43bf20 747->754 755 43ecd0-43ed0b call 4abc43 DeleteUrlCacheEntry call 43bf40 747->755 748->747 760 43ed33-43ed39 CreateDirectoryA 754->760 761 43ed3b-43ed83 call 43bf20 754->761 755->754 760->761 765 43edc5-43ee0d call 43bf20 761->765 766 43ed85-43edc0 call 4abc43 DeleteUrlCacheEntry call 43bf40 761->766 772 43ee4f-43ee66 call 4ab071 765->772 773 43ee0f-43ee4a call 4abc43 DeleteUrlCacheEntry call 43bf40 765->773 766->765 773->772
                                                                                                  APIs
                                                                                                  • GetSystemDirectoryA.KERNEL32(?,000000FF), ref: 0043E60C
                                                                                                    • Part of subcall function 0043CB00: _sprintf.LIBCMT ref: 0043CB43
                                                                                                    • Part of subcall function 0043CB00: DeleteFileA.KERNEL32(00000000), ref: 0043CB62
                                                                                                    • Part of subcall function 0043CB00: Sleep.KERNEL32(0000001E), ref: 0043CB6A
                                                                                                    • Part of subcall function 0043CB00: _sprintf.LIBCMT ref: 0043CB85
                                                                                                    • Part of subcall function 0043CB00: DeleteUrlCacheEntry.WININET(?), ref: 0043CB95
                                                                                                    • Part of subcall function 0043CB00: URLDownloadToFileA.URLMON(00000000,?,00000000,00000000,00000000), ref: 0043CBAE
                                                                                                  • _sprintf.LIBCMT ref: 0043E62D
                                                                                                  • DeleteFileA.KERNEL32(?), ref: 0043E650
                                                                                                  • Sleep.KERNEL32(0000001E), ref: 0043E658
                                                                                                  • _sprintf.LIBCMT ref: 0043E673
                                                                                                    • Part of subcall function 004ABC43: __output_l.LIBCMT ref: 004ABC98
                                                                                                  • DeleteUrlCacheEntry.WININET(?), ref: 0043E683
                                                                                                  • URLDownloadToFileA.URLMON(00000000,?,?,00000000,00000000), ref: 0043E698
                                                                                                  • _sprintf.LIBCMT ref: 0043E6F5
                                                                                                  • DeleteUrlCacheEntry.WININET(?), ref: 0043E705
                                                                                                  • _sprintf.LIBCMT ref: 0043E777
                                                                                                  • DeleteUrlCacheEntry.WININET(?), ref: 0043E787
                                                                                                  • _sprintf.LIBCMT ref: 0043E7E4
                                                                                                  • DeleteUrlCacheEntry.WININET(?), ref: 0043E7F4
                                                                                                  • _sprintf.LIBCMT ref: 0043E85D
                                                                                                  • _sprintf.LIBCMT ref: 0043EA85
                                                                                                  • DeleteUrlCacheEntry.WININET(?), ref: 0043EA95
                                                                                                  • CreateDirectoryA.KERNEL32(?,00000000), ref: 0043EACE
                                                                                                  • _sprintf.LIBCMT ref: 0043EB25
                                                                                                  • DeleteUrlCacheEntry.WININET(?), ref: 0043EB35
                                                                                                  • _sprintf.LIBCMT ref: 0043EBA5
                                                                                                  • DeleteUrlCacheEntry.WININET(?), ref: 0043EBB5
                                                                                                  • CreateDirectoryA.KERNEL32(?,00000000), ref: 0043EBFA
                                                                                                  • _sprintf.LIBCMT ref: 0043EC5B
                                                                                                  • DeleteUrlCacheEntry.WININET(?), ref: 0043EC6B
                                                                                                  • _sprintf.LIBCMT ref: 0043ECE5
                                                                                                  • DeleteUrlCacheEntry.WININET(?), ref: 0043ECF5
                                                                                                  • CreateDirectoryA.KERNEL32(?,00000000), ref: 0043ED39
                                                                                                  • _sprintf.LIBCMT ref: 0043ED9A
                                                                                                  • DeleteUrlCacheEntry.WININET(?), ref: 0043EDAA
                                                                                                  • _sprintf.LIBCMT ref: 0043EE24
                                                                                                  • DeleteUrlCacheEntry.WININET(?), ref: 0043EE34
                                                                                                  • DeleteUrlCacheEntry.WININET(?), ref: 0043EA15
                                                                                                    • Part of subcall function 0043BF40: InternetReadFile.WININET(00000000,?,00002000,?), ref: 0043BFCC
                                                                                                    • Part of subcall function 0043BF40: WriteFile.KERNEL32(?,?,00000000,?,?,?,00000000), ref: 0043BFFE
                                                                                                    • Part of subcall function 0043BF40: InternetReadFile.WININET(00000000,?,00002000,?), ref: 0043C010
                                                                                                    • Part of subcall function 0043BF40: CloseHandle.KERNEL32(00000000), ref: 0043C018
                                                                                                    • Part of subcall function 0043BF40: InternetCloseHandle.WININET(00000000), ref: 0043C01F
                                                                                                  • DeleteUrlCacheEntry.WININET(?), ref: 0043E86D
                                                                                                    • Part of subcall function 0043BF40: InternetOpenA.WININET(?,00000001,00000000,00000000,00000000), ref: 0043BF79
                                                                                                    • Part of subcall function 0043BF40: InternetOpenUrlA.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 0043BF85
                                                                                                    • Part of subcall function 0043BF40: CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000), ref: 0043BF9D
                                                                                                  • CreateDirectoryA.KERNEL32(?,00000000), ref: 0043E8AD
                                                                                                  • _sprintf.LIBCMT ref: 0043E904
                                                                                                  • DeleteUrlCacheEntry.WININET(?), ref: 0043E914
                                                                                                  • _sprintf.LIBCMT ref: 0043E985
                                                                                                  • DeleteUrlCacheEntry.WININET(?), ref: 0043E995
                                                                                                  • _sprintf.LIBCMT ref: 0043EA05
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Delete_sprintf$CacheEntry$File$CreateDirectoryInternet$CloseDownloadHandleOpenReadSleep$SystemWrite__output_l
                                                                                                  • String ID: %s/068/dfmirage.cat$%s/068/dfmirage.dll$%s/068/dfmirage.inf$%s/068/dfmirage.sys$%s/105/dfmirage.cat$%s/105/dfmirage.inf$%s/105/x64/dfmirage.dll$%s/105/x64/dfmirage.sys$%s/105/x86/dfmirage.dll$%s/105/x86/dfmirage.sys$%s/Install.txt$%s/MirrInst32.exe$%s/MirrInst64.exe$%s/NetScan.exe$%s/Uninstall.txt$%s\NetScan.exe$068\dfmirage.cat$068\dfmirage.dll$068\dfmirage.inf$068\dfmirage.sys$105$105\dfmirage.cat$105\dfmirage.inf$105\x64$105\x64\dfmirage.dll$105\x64\dfmirage.sys$105\x86$105\x86\dfmirage.dll$105\x86\dfmirage.sys$Install.cmd$MirrInst32.exe$MirrInst64.exe$SeetrolClient$Uninstall.cmd$http://www.seetrol.com/update3
                                                                                                  • API String ID: 1373949524-11142194
                                                                                                  • Opcode ID: 2c1c6b85b178184ac76484066e0d3ec32ff0bacae7837c3d864f315e861e51a1
                                                                                                  • Instruction ID: 4cbee8d6a2b8acfce4258737dc4a436cc8b1b15d380b8e733cfff0969da4ea5d
                                                                                                  • Opcode Fuzzy Hash: 2c1c6b85b178184ac76484066e0d3ec32ff0bacae7837c3d864f315e861e51a1
                                                                                                  • Instruction Fuzzy Hash: 95323EB55043459BC314DF65D891AAFBBE8FBD9304F009E2EB59983281E774960CCF92

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 801 43b0f0-43b134 call 468668 804 43b140-43b18e call 4b03a8 call 403cc0 801->804 805 43b136-43b13b call 403090 801->805 812 43b1f2-43b208 804->812 813 43b190-43b1dd call 4037b0 call 4b0345 804->813 805->804 814 43b311-43b377 call 403f00 call 4037b0 call 4b0345 812->814 815 43b20e-43b21c 812->815 832 43b383-43b39f 813->832 833 43b1e3-43b1ed 813->833 814->832 847 43b379-43b380 814->847 817 43b227-43b22c 815->817 820 43b3c3-43b48a call 403090 call 4afef0 call 47db93 call 47ce83 call 43fe80 call 47bd2e call 47b1cc call 410e80 call 468668 817->820 821 43b232-43b235 817->821 873 43b496-43b508 GetModuleFileNameA call 40e7d0 call 403f00 820->873 874 43b48c-43b491 call 403090 820->874 821->820 824 43b23b-43b243 821->824 828 43b245-43b282 call 412890 call 403f00 824->828 829 43b2aa-43b2af 824->829 854 43b284-43b289 828->854 855 43b28e-43b2a4 828->855 835 43b2b1-43b2ed call 412890 call 403f00 829->835 836 43b304-43b30b 829->836 837 43b3a1-43b3a6 832->837 838 43b3ab-43b3c0 832->838 833->832 859 43b2f9-43b301 835->859 860 43b2ef-43b2f4 835->860 836->814 845 43b220 836->845 837->838 845->817 847->832 854->855 855->814 857 43b2a6 855->857 857->829 859->836 860->859 881 43b514-43b538 call 403f00 873->881 882 43b50a-43b50f 873->882 874->873 885 43b53a-43b544 call 403760 881->885 886 43b548-43b561 call 40ab20 call 43a5c0 881->886 882->881 885->886 893 43b567-43b581 call 4ae95d call 468668 886->893 894 43b64a-43b650 886->894 910 43b583-43b588 call 403090 893->910 911 43b58d-43b5ea call 40e040 call 403f00 893->911 896 43b653-43b65a 894->896 898 43b8a2-43b8b5 CreateMutexW 896->898 899 43b660-43b674 call 433a60 896->899 901 43b8b7-43b8c2 GetLastError 898->901 902 43b8cf-43b8e5 898->902 899->898 909 43b67a-43b68d CreateMutexW 899->909 905 43b6d1-43b797 SetErrorMode call 403f00 * 5 call 4037b0 call 43b0f0 call 403f00 901->905 906 43b8c8-43b8c9 CloseHandle 901->906 908 43b8e7 902->908 961 43b7a3-43b7ff call 4037b0 call 43b0f0 call 403f00 905->961 962 43b799-43b79e 905->962 906->902 912 43b8f3-43b940 call 47bd72 call 43ab30 call 4ab071 908->912 913 43b8e9-43b8ee 908->913 915 43b693-43b69e GetLastError 909->915 916 43b95a-43b972 909->916 910->911 941 43b5f6-43b607 911->941 942 43b5ec-43b5f1 911->942 913->912 915->905 920 43b6a0-43b6b5 call 433a60 915->920 916->908 934 43b6b7-43b6c6 CloseHandle call 4038c0 920->934 935 43b6cb CloseHandle 920->935 934->912 935->905 945 43b609-43b614 call 403760 941->945 946 43b618-43b63c call 4b040d 941->946 942->941 945->946 946->896 955 43b63e-43b648 946->955 955->896 969 43b801-43b806 961->969 970 43b80b-43b867 call 4037b0 call 43b0f0 call 403f00 961->970 962->961 969->970 977 43b873-43b88a call 43af80 970->977 978 43b869-43b86e 970->978 981 43b941-43b947 977->981 982 43b890-43b89d 977->982 978->977 983 43b94e-43b955 call 45e073 981->983 982->983 983->916
                                                                                                  APIs
                                                                                                    • Part of subcall function 00403090: _memcpy_s.LIBCMT ref: 004030CA
                                                                                                  • GetModuleFileNameA.KERNEL32(00000000,?,000000FF), ref: 0043B4BC
                                                                                                  • __wcsdup.LIBCMT ref: 0043B619
                                                                                                  • CreateMutexW.KERNEL32(00000000,00000001,Global\_KHClient_AUX_2345_5432_,?,00000000), ref: 0043B683
                                                                                                  • GetLastError.KERNEL32(?,00000000), ref: 0043B693
                                                                                                  • CloseHandle.KERNEL32(00000000,?,?,?,00000000), ref: 0043B6B7
                                                                                                  • CloseHandle.KERNEL32(00000000,?,?,?,00000000), ref: 0043B6CB
                                                                                                  • SetErrorMode.KERNEL32(00000002), ref: 0043B6D3
                                                                                                  • CreateMutexW.KERNEL32(00000000,00000001,Global\_KHClient_APP_2345_5432_,?,?,?,?), ref: 0043B8AB
                                                                                                  • GetLastError.KERNEL32 ref: 0043B8B7
                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 0043B8C9
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CloseErrorHandle$CreateLastMutex$FileModeModuleName__wcsdup_memcpy_s
                                                                                                  • String ID: Auxiliary$Global\_KHClient_APP_2345_5432_$Global\_KHClient_AUX_2345_5432_$Knowhow$invisible$3Qo
                                                                                                  • API String ID: 1074556920-80422520
                                                                                                  • Opcode ID: 5067a9b8d7be3bb3aa88a6aa6945ad14a73d7af5a965499da49079b30cb3394b
                                                                                                  • Instruction ID: 445dd894240f09615fc4f4e337ef2a246d79ed885e456f48e289398e9383599e
                                                                                                  • Opcode Fuzzy Hash: 5067a9b8d7be3bb3aa88a6aa6945ad14a73d7af5a965499da49079b30cb3394b
                                                                                                  • Instruction Fuzzy Hash: 8632D3702047418FD314DF28C885B9BB7E5FF99328F148A1EF299872D2DB74A905CB96

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 1159 441940-441958 1160 441962-441973 call 4b062a 1159->1160 1161 44195a-44195d call 403760 1159->1161 1165 441975-44197a 1160->1165 1166 44198c-4419f0 call 403090 call 468668 1160->1166 1161->1160 1165->1166 1167 44197c-44198b 1165->1167 1172 4419f2-4419f7 call 403090 1166->1172 1173 4419fc-441a5e call 403f80 CreateNamedPipeW 1166->1173 1172->1173 1178 441a64-441a76 DisconnectNamedPipe ConnectNamedPipe 1173->1178 1179 441bb0-441bb2 1173->1179 1182 441a85 1178->1182 1183 441a78-441a83 GetLastError 1178->1183 1180 441bb4-441bb5 CloseHandle 1179->1180 1181 441bbb-441bdf call 4afc69 1179->1181 1180->1181 1189 441be1-441be6 1181->1189 1190 441beb-441c12 call 4ab071 1181->1190 1185 441a88 1182->1185 1183->1185 1187 441ba3-441baa 1185->1187 1188 441a8e-441aac ReadFile 1185->1188 1187->1178 1187->1179 1191 441ab2-441ab9 1188->1191 1192 441b3e-441b40 1188->1192 1189->1190 1196 441ac0-441ac5 1191->1196 1193 441b42-441b4c 1192->1193 1194 441b4e-441b50 1192->1194 1197 441b90-441b9d call 406e50 PostMessageW 1193->1197 1198 441b52-441b5c 1194->1198 1199 441b5e-441b67 1194->1199 1196->1196 1201 441ac7-441ad3 1196->1201 1197->1187 1198->1197 1199->1179 1202 441b69-441b73 1199->1202 1201->1187 1203 441ad9-441ae6 call 432f20 1201->1203 1205 441b78-441b80 1202->1205 1203->1187 1210 441aec-441b0f call 434a50 1203->1210 1205->1205 1208 441b82-441b8f 1205->1208 1208->1197 1213 441b10-441b1e 1210->1213 1213->1213 1214 441b20-441b3c call 43fb50 1213->1214 1214->1187
                                                                                                  APIs
                                                                                                    • Part of subcall function 00403090: _memcpy_s.LIBCMT ref: 004030CA
                                                                                                  • CreateNamedPipeW.KERNEL32(?,00000003,00000004,000000FF,00001000,00000000,00000001,00000000,?,?), ref: 00441A4F
                                                                                                  • DisconnectNamedPipe.KERNEL32(00000000,?,?), ref: 00441A65
                                                                                                  • ConnectNamedPipe.KERNEL32(00000000,00000000,?,?), ref: 00441A6E
                                                                                                  • GetLastError.KERNEL32(?,?), ref: 00441A78
                                                                                                  • ReadFile.KERNEL32(00000000,?,0000012C,?,00000000,?,?), ref: 00441AA0
                                                                                                  • PostMessageW.USER32(00000000,00002F7D,?,?), ref: 00441B9D
                                                                                                  • CloseHandle.KERNEL32(00000000,?,?), ref: 00441BB5
                                                                                                  • __endthread.LIBCMT ref: 00441BBB
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: NamedPipe$CloseConnectCreateDisconnectErrorFileHandleLastMessagePostRead__endthread_memcpy_s
                                                                                                  • String ID: %s_%d$\\.\pipe\SeetrolClientMyRevPipeMY
                                                                                                  • API String ID: 2326044955-2092783509
                                                                                                  • Opcode ID: fbe986a1293e06ee87d1425da3cc30a29a2cfa82c25baffa01e7c0bf633fc141
                                                                                                  • Instruction ID: db30f9be0e4a18419dfce5ab423cfdb0926a2e8025586e8c3a2dd7c2eb615f7e
                                                                                                  • Opcode Fuzzy Hash: fbe986a1293e06ee87d1425da3cc30a29a2cfa82c25baffa01e7c0bf633fc141
                                                                                                  • Instruction Fuzzy Hash: 5D7128702043819FE724DB28CC55BAFB7E9EF85304F00451EF5859B2E1EB78A9448B9A

                                                                                                  Control-flow Graph

                                                                                                  APIs
                                                                                                  • IsIconic.USER32(?), ref: 004429E1
                                                                                                  • SendMessageW.USER32(?,00000027,?,00000000), ref: 00442A0C
                                                                                                  • GetSystemMetrics.USER32(0000000B), ref: 00442A1A
                                                                                                  • GetSystemMetrics.USER32(0000000C), ref: 00442A20
                                                                                                  • GetClientRect.USER32(?,?), ref: 00442A2D
                                                                                                  • DrawIcon.USER32(?,?,?,?), ref: 00442A64
                                                                                                    • Part of subcall function 0046C3E0: __EH_prolog3.LIBCMT ref: 0046C3E7
                                                                                                    • Part of subcall function 0046C3E0: EndPaint.USER32(?,?,00000004,0041DE57), ref: 0046C402
                                                                                                  • SetRect.USER32(?,00000071,0000000A,00000085,0000001E), ref: 00442AE4
                                                                                                  • GetClientRect.USER32(?,?), ref: 00442B5D
                                                                                                    • Part of subcall function 0046C38C: __EH_prolog3.LIBCMT ref: 0046C393
                                                                                                    • Part of subcall function 0046C38C: BeginPaint.USER32(?,?,00000004,0041DDE4,?,9F5E49E1), ref: 0046C3BF
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Rect$ClientH_prolog3MetricsPaintSystem$BeginDrawIconIconicMessageSend
                                                                                                  • String ID: Chat
                                                                                                  • API String ID: 289320641-3316604308
                                                                                                  • Opcode ID: abd983eb2c319afd021a7ededb4b16b8f15a9e44d03ac3cce5695e996736f569
                                                                                                  • Instruction ID: 2cc6d9dab297fa7e1fd5bd05576c8c3821afb6972e61cf369a9ed4020b1771f4
                                                                                                  • Opcode Fuzzy Hash: abd983eb2c319afd021a7ededb4b16b8f15a9e44d03ac3cce5695e996736f569
                                                                                                  • Instruction Fuzzy Hash: E4C16BB16043019FD324DF28C846F5BB7E5AF88714F048A1DF5998B3A1DB74E804CB96

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 1325 43a5c0-43a5ed 1326 43a5f0-43a5f8 1325->1326 1326->1326 1327 43a5fa-43a601 1326->1327 1328 43a604-43a609 1327->1328 1328->1328 1329 43a60b-43a617 1328->1329 1330 43a630-43a644 1329->1330 1331 43a619-43a62e 1329->1331 1332 43a645-43a667 call 4abc43 FindFirstFileA 1330->1332 1331->1332 1335 43a683-43a687 1332->1335 1336 43a669-43a682 call 4ab071 1332->1336 1338 43a690-43a699 1335->1338 1340 43a6a0-43a6a4 1338->1340 1341 43a6c0-43a6c2 1340->1341 1342 43a6a6-43a6a8 1340->1342 1343 43a6c5-43a6c7 1341->1343 1344 43a6aa-43a6b0 1342->1344 1345 43a6bc-43a6be 1342->1345 1347 43a808-43a81a FindNextFileA 1343->1347 1348 43a6cd-43a6d2 1343->1348 1344->1341 1346 43a6b2-43a6ba 1344->1346 1345->1343 1346->1340 1346->1345 1347->1338 1349 43a820-43a839 call 4ab071 1347->1349 1350 43a6d6-43a6da 1348->1350 1352 43a6f6-43a6f8 1350->1352 1353 43a6dc-43a6de 1350->1353 1357 43a6fb-43a6fd 1352->1357 1355 43a6f2-43a6f4 1353->1355 1356 43a6e0-43a6e6 1353->1356 1355->1357 1356->1352 1358 43a6e8-43a6f0 1356->1358 1357->1347 1359 43a703-43a708 1357->1359 1358->1350 1358->1355 1359->1347 1360 43a70e-43a72a 1359->1360 1361 43a733 1360->1361 1362 43a72c-43a731 1360->1362 1363 43a738-43a75c call 4abc43 call 40a8d0 1361->1363 1362->1363 1363->1347 1368 43a762 1363->1368 1369 43a764-43a769 1368->1369 1370 43a76f-43a773 1368->1370 1369->1347 1369->1370 1371 43a776-43a77b 1370->1371 1371->1371 1372 43a77d-43a785 1371->1372 1373 43a787-43a78a 1372->1373 1374 43a7ac-43a7ca 1372->1374 1375 43a7a7-43a7aa 1373->1375 1376 43a78c-43a791 1373->1376 1377 43a7d0-43a7d8 1374->1377 1375->1373 1375->1374 1376->1375 1379 43a793-43a7a3 1376->1379 1377->1377 1378 43a7da-43a7ec 1377->1378 1380 43a7f0-43a7f8 1378->1380 1379->1375 1380->1380 1381 43a7fa-43a805 1380->1381 1381->1347
                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: FileFind_sprintf$FirstNext
                                                                                                  • String ID: %s%s$%sClientLogo_*.bmp$%s\%s$%s\ClientLogo_*.bmp$\
                                                                                                  • API String ID: 3396133536-1565633294
                                                                                                  • Opcode ID: f14a864cd104821d36551dc4d5a14f9dba02975b219f368b4dd305ecb5f69374
                                                                                                  • Instruction ID: f4b12796575df54f7c616672dc5afd154fcbdfd9141a1411446040b5d925501a
                                                                                                  • Opcode Fuzzy Hash: f14a864cd104821d36551dc4d5a14f9dba02975b219f368b4dd305ecb5f69374
                                                                                                  • Instruction Fuzzy Hash: A56135311483819FC720CB24C895BEBBBE5AFDA318F48495ED4D58B381E739C9198787
                                                                                                  APIs
                                                                                                    • Part of subcall function 00403090: _memcpy_s.LIBCMT ref: 004030CA
                                                                                                  • CoInitialize.OLE32(00000000), ref: 00441CD7
                                                                                                  • CoCreateInstance.COMBASE(005064B8,00000000,00000017,005064C8,?), ref: 00441CEF
                                                                                                  • OutputDebugStringW.KERNEL32(?,?), ref: 00441E82
                                                                                                  • CoTaskMemFree.COMBASE(?), ref: 00441E8D
                                                                                                  • PropVariantClear.OLE32(?), ref: 00441EA4
                                                                                                  • CoUninitialize.COMBASE ref: 00441EC2
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ClearCreateDebugFreeInitializeInstanceOutputPropStringTaskUninitializeVariant_memcpy_s
                                                                                                  • String ID: A$HHHHHHHH audio format ... sample rate = %d
                                                                                                  • API String ID: 581794384-3031787931
                                                                                                  • Opcode ID: 14154ad914f292fd911b05a4600ece8daae83feec1588fd96cd01ad8015543c1
                                                                                                  • Instruction ID: e89c9e02f3fbba304d4b27e4f3a90e8688831a5b1e725604d5bb5f30223eb2be
                                                                                                  • Opcode Fuzzy Hash: 14154ad914f292fd911b05a4600ece8daae83feec1588fd96cd01ad8015543c1
                                                                                                  • Instruction Fuzzy Hash: E79145B52047019FD314DF28C885A6BB7E9FFC8714F108A5EF4998B2A0E774E946CB52
                                                                                                  APIs
                                                                                                    • Part of subcall function 0045D961: _memset.LIBCMT ref: 0045D97D
                                                                                                    • Part of subcall function 00403090: _memcpy_s.LIBCMT ref: 004030CA
                                                                                                    • Part of subcall function 0042AEF0: GetSysColor.USER32 ref: 0042AFF1
                                                                                                    • Part of subcall function 00432340: SetRect.USER32 ref: 00432403
                                                                                                    • Part of subcall function 00432340: CreateEventW.KERNEL32(00000000,00000001,00000000,00000000), ref: 0043240E
                                                                                                    • Part of subcall function 0042C4A0: GetSysColor.USER32 ref: 0042C50C
                                                                                                    • Part of subcall function 0042C4A0: CreateSolidBrush.GDI32(?), ref: 0042C519
                                                                                                  • LoadIconW.USER32(?,00000080), ref: 004402CD
                                                                                                  • LoadIconW.USER32(?,000000D5), ref: 004402E8
                                                                                                  • LoadIconW.USER32(?,000000C0), ref: 00440303
                                                                                                  • LoadIconW.USER32(?,000000D6), ref: 0044031E
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: IconLoad$ColorCreate$BrushEventRectSolid_memcpy_s_memset
                                                                                                  • String ID: #$CNG$jF
                                                                                                  • API String ID: 3254138144-3597147219
                                                                                                  • Opcode ID: 18c4e32008bfbbe44ddcddfb4a913e1e360b0047ad740e5c5baa8d0b97c9fa84
                                                                                                  • Instruction ID: 34aa58a7e3111096483d884ac1860ac6c09125636886d9e9e287741e1c243a6c
                                                                                                  • Opcode Fuzzy Hash: 18c4e32008bfbbe44ddcddfb4a913e1e360b0047ad740e5c5baa8d0b97c9fa84
                                                                                                  • Instruction Fuzzy Hash: C002AA702047818FD310EF7AC49579BBBD4AF58304F40893EE5AAC7292DB78A5498F66

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 779 43c450-43c47c call 40a680 782 43c492-43c495 779->782 783 43c47e-43c483 779->783 784 43c6e2-43c70b RegCreateKeyExW 782->784 785 43c49b-43c4a1 782->785 783->784 786 43c489-43c491 783->786 784->786 789 43c711-43c7d7 RegQueryValueExW * 6 RegCloseKey 784->789 787 43c4a3-43c4cc 785->787 788 43c4e6-43c4e9 785->788 787->789 794 43c4d2-43c4e5 OutputDebugStringW 787->794 790 43c5e3-43c5e6 788->790 791 43c4ef-43c518 788->791 790->784 793 43c5ec-43c615 790->793 791->786 797 43c51e-43c5e2 RegQueryValueExW * 6 791->797 793->786 798 43c61b-43c6e1 RegQueryValueExW * 6 793->798
                                                                                                  APIs
                                                                                                  • OutputDebugStringW.KERNEL32(HHHHH Win7 IsUacEnabled : RegCreateKeyEx failed.), ref: 0043C4D7
                                                                                                  • RegCreateKeyExW.KERNEL32(80000002,SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System,00000000,00000000,00000000,000F003F,00000000,?,?), ref: 0043C703
                                                                                                  • RegQueryValueExW.KERNEL32(?,EnableLUA,00000000,00000000,?,?), ref: 0043C731
                                                                                                  • RegQueryValueExW.KERNEL32(?,ConsentPromptBehaviorAdmin,00000000,00000000,?,?), ref: 0043C74D
                                                                                                  • RegQueryValueExW.KERNEL32(?,PromptOnSecureDesktop,00000000,00000000,?,?), ref: 0043C769
                                                                                                  • RegQueryValueExW.KERNEL32(?,EnableUIADesktopToggle,00000000,00000000,?,?), ref: 0043C785
                                                                                                  • RegQueryValueExW.KERNEL32(?,EnableInstallerDetection,00000000,00000000,?,?), ref: 0043C7A1
                                                                                                  • RegQueryValueExW.KERNEL32(?,EnableSecureUIAPaths,00000000,00000000,?,?), ref: 0043C7BD
                                                                                                  • RegCloseKey.KERNEL32(?,?,?), ref: 0043C7C4
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: QueryValue$CloseCreateDebugOutputString
                                                                                                  • String ID: ConsentPromptBehaviorAdmin$EnableInstallerDetection$EnableLUA$EnableSecureUIAPaths$EnableUIADesktopToggle$HHHHH Win7 IsUacEnabled : RegCreateKeyEx failed.$PromptOnSecureDesktop$SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
                                                                                                  • API String ID: 1003081562-3560766347
                                                                                                  • Opcode ID: cd16d465e02090b09ddb000ec65f2540a9f2300487d41248a3fc0bc56e62668c
                                                                                                  • Instruction ID: ee2d2ba43dbd39f393537660436a49686c505c79c5f93db15364f38fccc35690
                                                                                                  • Opcode Fuzzy Hash: cd16d465e02090b09ddb000ec65f2540a9f2300487d41248a3fc0bc56e62668c
                                                                                                  • Instruction Fuzzy Hash: 9EA12D71284306BBE324DA64CC86FAFB3ACEBD4B14F148D1EF655A61C0D6B4B5088B65

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 985 460f76-460f92 call 467759 988 460f94-460f97 985->988 989 460f99-460fa0 985->989 990 460fd4-460feb GetWindowRect 988->990 991 460fa2-460fab GetParent 989->991 992 460fad-460fb2 GetWindow 989->992 994 460ff1-460ff3 990->994 995 46107c-4610a3 GetParent GetClientRect * 2 MapWindowPoints 990->995 993 460fb8-460fbc 991->993 992->993 993->990 997 460fbe-460fd0 SendMessageW 993->997 998 460ff5-461003 994->998 999 46100e-461017 994->999 996 4610a9-4610f0 995->996 1000 4610f2-4610f8 996->1000 1001 4610fa-4610fe 996->1001 997->990 1004 460fd2 997->1004 1014 461005-46100a 998->1014 1015 46100c 998->1015 1002 461053-46107a GetWindowRect call 45e632 call 45e69f CopyRect 999->1002 1003 461019-461020 call 45da5a 999->1003 1000->1001 1006 461103-46110b 1001->1006 1007 461100 1001->1007 1002->996 1016 461025-461051 call 45e632 call 45e69f CopyRect * 2 1003->1016 1017 461022 1003->1017 1004->990 1011 461116-461119 1006->1011 1012 46110d-461113 1006->1012 1007->1006 1018 46111e-46112b call 467c28 1011->1018 1019 46111b 1011->1019 1012->1011 1014->999 1014->1015 1015->999 1016->996 1017->1016 1025 461130-461133 1018->1025 1019->1018
                                                                                                  APIs
                                                                                                  • GetParent.USER32(?), ref: 00460FA5
                                                                                                  • SendMessageW.USER32(00000000,0000036B,00000000,00000000), ref: 00460FC8
                                                                                                  • GetWindowRect.USER32(?,?), ref: 00460FE2
                                                                                                  • CopyRect.USER32(?,?), ref: 00461045
                                                                                                  • CopyRect.USER32(?,?), ref: 0046104F
                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 00461058
                                                                                                    • Part of subcall function 0045E632: MonitorFromWindow.USER32(00000002,00000000), ref: 0045E649
                                                                                                    • Part of subcall function 0045E69F: GetMonitorInfoW.USER32(00000002,00000000), ref: 0045E6B9
                                                                                                    • Part of subcall function 0045E69F: MultiByteToWideChar.KERNEL32(00000000,00000000,00000028,000000FF,00000028,00000020), ref: 0045E6DF
                                                                                                  • CopyRect.USER32(?,?), ref: 00461074
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Rect$CopyWindow$Monitor$ByteCharFromInfoMessageMultiParentSendWide
                                                                                                  • String ID: ($Q&F$Q&F
                                                                                                  • API String ID: 304066576-1069017623
                                                                                                  • Opcode ID: 0a401bbdd688b2639fd6305e410f676393aadeae325880392625090292527a50
                                                                                                  • Instruction ID: 87878aa998c042e41a9711c61e6242d2433cb3fb59b29dc5a38e2edeb01682fe
                                                                                                  • Opcode Fuzzy Hash: 0a401bbdd688b2639fd6305e410f676393aadeae325880392625090292527a50
                                                                                                  • Instruction Fuzzy Hash: 9951B371A00219AFDF14CBA8CD85AEEBBB9AF48310F194116F905F3290EB34ED458B55

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 1028 47accf-47ace1 1029 47ace3 call 464fbd 1028->1029 1030 47ace8-47ad2b call 4abe00 call 46aae7 CreateEventW * 2 1028->1030 1029->1030 1036 47adc7-47adca 1030->1036 1037 47ad31-47ad34 1030->1037 1038 47add1 1036->1038 1039 47adcc-47adcf CloseHandle 1036->1039 1040 47adc2-47adc5 CloseHandle 1037->1040 1041 47ad3a-47ad5e call 4afb4a 1037->1041 1042 47add3-47add7 1038->1042 1039->1038 1040->1036 1045 47ad60-47ad6c CloseHandle * 2 1041->1045 1046 47ad6e-47ad8f ResumeThread WaitForSingleObject CloseHandle 1041->1046 1045->1038 1047 47ad91-47ad94 Wow64SuspendThread 1046->1047 1048 47ad9a-47ad9d 1046->1048 1047->1048 1049 47adb4-47adc0 SetEvent 1048->1049 1050 47ad9f-47adb2 WaitForSingleObject CloseHandle 1048->1050 1049->1042 1050->1039
                                                                                                  APIs
                                                                                                  • _memset.LIBCMT ref: 0047ACEF
                                                                                                  • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,?,00000000), ref: 0047AD0D
                                                                                                  • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000), ref: 0047AD17
                                                                                                  • CloseHandle.KERNEL32(?), ref: 0047AD65
                                                                                                  • CloseHandle.KERNEL32(?), ref: 0047AD6A
                                                                                                    • Part of subcall function 00464FBD: __CxxThrowException@8.LIBCMT ref: 00464FD3
                                                                                                  • ResumeThread.KERNEL32(00000000), ref: 0047AD6F
                                                                                                  • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0047AD7A
                                                                                                  • CloseHandle.KERNEL32(?), ref: 0047AD89
                                                                                                  • Wow64SuspendThread.KERNEL32(?), ref: 0047AD94
                                                                                                  • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0047ADA4
                                                                                                  • CloseHandle.KERNEL32(?), ref: 0047ADAD
                                                                                                  • SetEvent.KERNEL32(00000004), ref: 0047ADB7
                                                                                                  • CloseHandle.KERNEL32(?), ref: 0047ADCF
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CloseHandle$Event$CreateObjectSingleThreadWait$Exception@8ResumeSuspendThrowWow64_memset
                                                                                                  • String ID:
                                                                                                  • API String ID: 3629294776-0
                                                                                                  • Opcode ID: 008de6ca277f1a7eefcf4b563d599c1b2096d8406d84073bcbf63674443ab882
                                                                                                  • Instruction ID: 4c6708a76e866dd9bc2260e86887ac0707046d6ab0c7865a7f26ce90587b507d
                                                                                                  • Opcode Fuzzy Hash: 008de6ca277f1a7eefcf4b563d599c1b2096d8406d84073bcbf63674443ab882
                                                                                                  • Instruction Fuzzy Hash: CA31AF72C00209BFCF21AFA0DC848AFBBBAFF44315F10812AF519A2560D7349915EF55

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 1051 4461b0-4461eb 1052 4461f0-4461f8 1051->1052 1053 446211-44621e call 432f20 1052->1053 1054 4461fa-446210 call 4afc69 1052->1054 1059 446220-446222 Sleep 1053->1059 1060 446228-44623d 1053->1060 1059->1060 1061 446243-446251 call 40cab0 1060->1061 1062 4462fc 1060->1062 1064 446303-446313 1061->1064 1070 446257-44625c 1061->1070 1062->1064 1066 4463dc 1064->1066 1067 446319-446327 call 40cab0 1064->1067 1069 4463df-4463ef 1066->1069 1067->1069 1078 44632d-446331 1067->1078 1072 446614 1069->1072 1073 4463f5-446403 call 40cab0 1069->1073 1074 446277-44627c 1070->1074 1075 44625e-446275 call 4331e0 1070->1075 1079 446617-44661b 1072->1079 1073->1079 1095 446409-446411 1073->1095 1076 4462ae-4462b3 1074->1076 1077 44627e-4462a6 call 433300 call 433390 1074->1077 1091 4462ab 1075->1091 1085 4462b5-4462bb call 45d81b 1076->1085 1086 4462be-4462e5 RtlEnterCriticalSection 1076->1086 1077->1091 1083 446374-446386 call 4331e0 1078->1083 1084 446333-446335 1078->1084 1087 446625-44662c 1079->1087 1088 44661d-44661f Sleep 1079->1088 1104 44638b 1083->1104 1084->1083 1093 446337-44633c 1084->1093 1085->1086 1096 4462e7-4462ee 1086->1096 1097 4462f0-4462fa RtlLeaveCriticalSection 1086->1097 1087->1052 1088->1087 1091->1076 1093->1083 1100 44633e-446343 1093->1100 1102 4464f5-4464fa 1095->1102 1103 446417-446440 call 433300 1095->1103 1096->1097 1097->1064 1107 446345-446372 call 4331e0 call 433280 1100->1107 1108 44638e-446393 1100->1108 1105 446500-446529 call 433300 1102->1105 1106 44659c-4465a3 1102->1106 1126 446442-446466 call 445e70 call 406e50 PostMessageW 1103->1126 1127 44646c-44646f 1103->1127 1104->1108 1132 44653c-44653e 1105->1132 1133 44652b-44653a 1105->1133 1110 44649e-4464a6 1106->1110 1111 4465a9-4465b6 1106->1111 1107->1104 1115 446395-446396 call 45d81b 1108->1115 1116 44639e-4463c5 RtlEnterCriticalSection 1108->1116 1124 4464b1-4464db RtlEnterCriticalSection 1110->1124 1125 4464a8-4464ae call 45d81b 1110->1125 1118 4465c6-4465e2 call 40da70 1111->1118 1119 4465b8-4465c4 Sleep * 2 1111->1119 1128 44639b 1115->1128 1120 4463c7-4463ce 1116->1120 1121 4463d0-4463da RtlLeaveCriticalSection 1116->1121 1118->1110 1119->1118 1120->1121 1121->1069 1136 4464e6-4464f0 RtlLeaveCriticalSection 1124->1136 1137 4464dd-4464e4 1124->1137 1125->1124 1126->1127 1129 446471-446495 call 445e70 call 406e50 PostMessageW 1127->1129 1130 44649b 1127->1130 1128->1116 1129->1130 1130->1110 1143 446540-44654f 1132->1143 1144 446551-446553 1132->1144 1142 446586-446599 call 433390 1133->1142 1136->1079 1137->1136 1142->1106 1143->1142 1149 446555-446564 1144->1149 1150 446566-446568 1144->1150 1149->1142 1155 44657d-446580 1150->1155 1156 44656a-446578 call 445e70 1150->1156 1155->1142 1156->1155
                                                                                                  APIs
                                                                                                  • __endthread.LIBCMT ref: 004461FA
                                                                                                    • Part of subcall function 004AFC69: __IsNonwritableInCurrentImage.LIBCMT ref: 004AFC78
                                                                                                    • Part of subcall function 004AFC69: __getptd_noexit.LIBCMT ref: 004AFC88
                                                                                                    • Part of subcall function 004AFC69: CloseHandle.KERNEL32(?,?,004AFCD3), ref: 004AFC9C
                                                                                                    • Part of subcall function 004AFC69: __freeptd.LIBCMT ref: 004AFCA3
                                                                                                    • Part of subcall function 004AFC69: RtlExitUserThread.NTDLL(00000000,?,004AFCD3), ref: 004AFCAB
                                                                                                    • Part of subcall function 004AFC69: __getptd.LIBCMT ref: 004AFCBE
                                                                                                    • Part of subcall function 004AFC69: __endthread.LIBCMT ref: 004AFCCE
                                                                                                    • Part of subcall function 004AFC69: __XcptFilter.LIBCMT ref: 004AFCDF
                                                                                                  • Sleep.KERNEL32(0000001E), ref: 00446222
                                                                                                  • RtlEnterCriticalSection.NTDLL(?), ref: 004462D8
                                                                                                  • RtlLeaveCriticalSection.NTDLL(?), ref: 004462F4
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CriticalSection__endthread$CloseCurrentEnterExitFilterHandleImageLeaveNonwritableSleepThreadUserXcpt__freeptd__getptd__getptd_noexit
                                                                                                  • String ID:
                                                                                                  • API String ID: 3729766840-0
                                                                                                  • Opcode ID: ce8705681aa5f88bf05afb1d4c20e828a5090f28a7650f6352b054749ffcbd40
                                                                                                  • Instruction ID: e9884ce950862766f1176c0ac5ec95c0a6dd9ce4e97cc5eb434447a09c20a6eb
                                                                                                  • Opcode Fuzzy Hash: ce8705681aa5f88bf05afb1d4c20e828a5090f28a7650f6352b054749ffcbd40
                                                                                                  • Instruction Fuzzy Hash: 83C10371600205DBEB14EF24C988BAA77B1FF4A314F15457AEC099F382C778A940CB9A

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 1217 442880-4428c4 call 468668 1220 4428c6-4428cb call 403090 1217->1220 1221 4428d0-442911 GetTickCount call 4ac87c call 4abc0f 1217->1221 1220->1221 1228 442913-44291a 1221->1228 1229 44295b-442976 call 4abc21 Sleep GetTickCount 1221->1229 1228->1229 1230 44291c-442959 call 4abc21 Sleep GetTickCount 1228->1230 1235 442978 1229->1235 1236 442979-44297a 1229->1236 1237 44297f-44299c call 403f80 1230->1237 1235->1236 1236->1237
                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CountTick$Sleep_rand$__getptd__time64_memcpy_s
                                                                                                  • String ID: %04d$%05d
                                                                                                  • API String ID: 3844507776-197335197
                                                                                                  • Opcode ID: 227cb7b05508d27fd5eff039702531d4bfddcc645b0b4d5307818ae1e5dbea38
                                                                                                  • Instruction ID: 99650fe9c0785ab40405d821e7274959d996d72bf4e4bdf287febc9a296810b5
                                                                                                  • Opcode Fuzzy Hash: 227cb7b05508d27fd5eff039702531d4bfddcc645b0b4d5307818ae1e5dbea38
                                                                                                  • Instruction Fuzzy Hash: 2621E9B17042429BE308EF25DC1AB1A7BD5EB84714F04053EF505D7391DBB898459AA9

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 1240 483adb-483afc RtlEnterCriticalSection 1241 483b0b-483b10 1240->1241 1242 483afe-483b05 1240->1242 1244 483b2d-483b35 1241->1244 1245 483b12-483b15 1241->1245 1242->1241 1243 483bc9-483bcc 1242->1243 1247 483bce-483bd1 1243->1247 1248 483bd4-483bf2 RtlLeaveCriticalSection 1243->1248 1249 483b4c-483b70 GlobalHandle GlobalUnlock call 417830 GlobalReAlloc 1244->1249 1250 483b37-483b4a call 417830 GlobalAlloc 1244->1250 1246 483b18-483b1b 1245->1246 1251 483b1d-483b23 1246->1251 1252 483b25-483b27 1246->1252 1247->1248 1257 483b76-483b78 1249->1257 1250->1257 1251->1246 1251->1252 1252->1243 1252->1244 1258 483b7a-483b7f 1257->1258 1259 483b9d-483bc6 GlobalLock call 4abe00 1257->1259 1260 483b8f-483b98 RtlLeaveCriticalSection call 464f85 1258->1260 1261 483b81-483b89 GlobalHandle GlobalLock 1258->1261 1259->1243 1260->1259 1261->1260
                                                                                                  APIs
                                                                                                  • RtlEnterCriticalSection.NTDLL(0063B210), ref: 00483AEE
                                                                                                  • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,0063B1F4,0063B1F4,?,00483F68,00000004,0046B18E,0045F8A5,004671B6,?,0045FEA4), ref: 00483B44
                                                                                                  • GlobalHandle.KERNEL32(010616D0), ref: 00483B4D
                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 00483B57
                                                                                                  • GlobalReAlloc.KERNEL32(?,00000000,00002002), ref: 00483B70
                                                                                                  • GlobalHandle.KERNEL32(010616D0), ref: 00483B82
                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 00483B89
                                                                                                  • RtlLeaveCriticalSection.NTDLL(?), ref: 00483B92
                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 00483B9E
                                                                                                  • _memset.LIBCMT ref: 00483BB8
                                                                                                  • RtlLeaveCriticalSection.NTDLL(?), ref: 00483BE6
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Global$CriticalSection$AllocHandleLeaveLock$EnterUnlock_memset
                                                                                                  • String ID:
                                                                                                  • API String ID: 496899490-0
                                                                                                  • Opcode ID: 59f33d636a11a33ad67fc265615e0bfcc4ce96b73dba288ec25a38ab4a49a647
                                                                                                  • Instruction ID: 8764f508fb3b6b1b92f2f43c0033412a90adc05252f22acec2e9e162bea5c284
                                                                                                  • Opcode Fuzzy Hash: 59f33d636a11a33ad67fc265615e0bfcc4ce96b73dba288ec25a38ab4a49a647
                                                                                                  • Instruction Fuzzy Hash: 26319CB1600704AFDB20AF65DC8DA5EBBF9FB44705B00492EE552D3252DB38F9498B54

                                                                                                  Control-flow Graph

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _memset$__fread_nolock_fseek_sprintf
                                                                                                  • String ID: %s\SeetrolClient2.cfg$1111$SeetrolClient2.cfg
                                                                                                  • API String ID: 2707389052-960976159
                                                                                                  • Opcode ID: bb12dfc04a47e299e15959d11edb409c778a16c042d4e052ee80c085618c1343
                                                                                                  • Instruction ID: 8bdad292d561ac25b116b1b335b586015e1da7c63228d26c096bc99ec061c259
                                                                                                  • Opcode Fuzzy Hash: bb12dfc04a47e299e15959d11edb409c778a16c042d4e052ee80c085618c1343
                                                                                                  • Instruction Fuzzy Hash: FF41C2756042409BD724DF649882BEA77A4EF99300F04487EFE4C9F283E7B56544C7EA

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 1412 452860-45286c 1413 452875-45287d waveOutGetNumDevs 1412->1413 1414 45286e-452872 1412->1414 1413->1414 1415 45287f-4528fc waveOutGetDevCapsW CreateEventW call 47adda call 4524c0 waveOutOpen 1413->1415 1420 4529a7-4529aa 1415->1420 1421 452902-452910 1415->1421 1422 452913-45295d call 4abe00 waveOutPrepareHeader 1421->1422 1425 4529a6 1422->1425 1426 45295f-452963 1422->1426 1425->1420 1426->1425 1427 452965-452974 waveOutWrite 1426->1427 1427->1425 1428 452976-452988 1427->1428 1428->1422 1429 45298a-4529a4 ResumeThread 1428->1429 1429->1425
                                                                                                  APIs
                                                                                                  • waveOutGetNumDevs.WINMM(?,?,004387FD,?,?,?,?,?), ref: 00452875
                                                                                                  • waveOutGetDevCapsW.WINMM(00000000,?,00000054,?,?,?,004387FD,?,?,?,?,?), ref: 00452887
                                                                                                  • CreateEventW.KERNEL32(00000000,00000000,00000000,WaveOutThreadEvent_Center,?,?,004387FD,?,?,?,?,?), ref: 0045289B
                                                                                                  • waveOutOpen.WINMM(?,00000000,?,?,00000000,00050000,?,?,?,00452730,?,0000000F,00000000,00000004,00000000), ref: 004528F4
                                                                                                  • _memset.LIBCMT ref: 00452935
                                                                                                  • waveOutPrepareHeader.WINMM(?,?), ref: 00452955
                                                                                                  • waveOutWrite.WINMM(?,?,00000020,?,?), ref: 0045296C
                                                                                                  • ResumeThread.KERNEL32(?,?,?,00000020,?,?), ref: 00452994
                                                                                                  Strings
                                                                                                  • WaveOutThreadEvent_Center, xrefs: 0045288D
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: wave$CapsCreateDevsEventHeaderOpenPrepareResumeThreadWrite_memset
                                                                                                  • String ID: WaveOutThreadEvent_Center
                                                                                                  • API String ID: 1736050996-1491777938
                                                                                                  • Opcode ID: 8f56778adaa900acc8195b91e96ff6775c22e1866164911336eede4a6c606b83
                                                                                                  • Instruction ID: 6d75a431c4035def1884024c2f394567df97310e4675e7fb253301a84974205a
                                                                                                  • Opcode Fuzzy Hash: 8f56778adaa900acc8195b91e96ff6775c22e1866164911336eede4a6c606b83
                                                                                                  • Instruction Fuzzy Hash: 094137B1601300AFD720CF65CD88F9B7BA9FF59711F00892AE949CB246D774A848CBA5

                                                                                                  Control-flow Graph

                                                                                                  APIs
                                                                                                  • _sprintf.LIBCMT ref: 0043CB43
                                                                                                  • DeleteFileA.KERNEL32(00000000), ref: 0043CB62
                                                                                                  • Sleep.KERNEL32(0000001E), ref: 0043CB6A
                                                                                                  • _sprintf.LIBCMT ref: 0043CB85
                                                                                                    • Part of subcall function 004ABC43: __output_l.LIBCMT ref: 004ABC98
                                                                                                  • DeleteUrlCacheEntry.WININET(?), ref: 0043CB95
                                                                                                  • URLDownloadToFileA.URLMON(00000000,?,00000000,00000000,00000000), ref: 0043CBAE
                                                                                                  Strings
                                                                                                  • %s/SeetrolCenter.exe, xrefs: 0043CB7F
                                                                                                  • %s\SeetrolCenter.exe, xrefs: 0043CB3C
                                                                                                  • http://www.seetrol.com/update4, xrefs: 0043CB24
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: DeleteFile_sprintf$CacheDownloadEntrySleep__output_l
                                                                                                  • String ID: %s/SeetrolCenter.exe$%s\SeetrolCenter.exe$http://www.seetrol.com/update4
                                                                                                  • API String ID: 1121109902-2027112358
                                                                                                  • Opcode ID: 5a2ebca452d504b7ecdc74d8420e4082e5a7e203874bd3f9091512907223488e
                                                                                                  • Instruction ID: 113c140703b9a1e2763a992199a9b4e00bd4365baaf0e267d46f99f035da43ba
                                                                                                  • Opcode Fuzzy Hash: 5a2ebca452d504b7ecdc74d8420e4082e5a7e203874bd3f9091512907223488e
                                                                                                  • Instruction Fuzzy Hash: DE1186B65043006BD724DB54DC96FAF77A8EF98304F00482DF5498A191E7B45608CB96

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 1441 45e073-45e09d call 4b0be4 call 46b17f 1446 45e09f-45e0bb call 46b17f FindResourceW LoadResource 1441->1446 1447 45e0be-45e0c1 1441->1447 1446->1447 1448 45e0c3-45e0cc LockResource 1447->1448 1449 45e0cf-45e0d2 1447->1449 1448->1449 1452 45e0d4-45e0d7 1449->1452 1453 45e0dc-45e0f7 call 45dbde call 461772 1449->1453 1454 45e239-45e23e call 4b0c89 1452->1454 1461 45e0f9-45e102 GetDesktopWindow 1453->1461 1462 45e15a-45e17c call 463b2a call 4616b9 call 45deb8 1453->1462 1461->1462 1464 45e104-45e10f IsWindowEnabled 1461->1464 1475 45e17e-45e182 1462->1475 1476 45e1b8-45e1e6 1462->1476 1464->1462 1466 45e111-45e12f EnableWindow call 45da5a 1464->1466 1466->1462 1472 45e131-45e13d 1466->1472 1472->1462 1479 45e13f-45e148 call 4678d7 1472->1479 1477 45e184-45e193 call 467759 1475->1477 1478 45e1a2-45e1a5 1475->1478 1484 45e1f1-45e1f4 1476->1484 1485 45e1e8-45e1ec call 4678f2 1476->1485 1494 45e195-45e197 1477->1494 1495 45e198-45e19b call 461136 1477->1495 1478->1476 1483 45e1a7-45e1b3 call 467c28 1478->1483 1479->1462 1496 45e14a-45e153 call 4678f2 1479->1496 1483->1476 1490 45e1f6-45e1fb EnableWindow 1484->1490 1491 45e201-45e204 1484->1491 1485->1484 1490->1491 1492 45e206-45e20f GetActiveWindow 1491->1492 1493 45e21a-45e22b call 45dc1a 1491->1493 1492->1493 1497 45e211-45e214 SetActiveWindow 1492->1497 1505 45e236 1493->1505 1506 45e22d-45e230 FreeResource 1493->1506 1494->1495 1501 45e1a0 1495->1501 1496->1462 1497->1493 1501->1478 1505->1454 1506->1505
                                                                                                  APIs
                                                                                                  • FindResourceW.KERNEL32(?,?,00000005,00000024,0043B95A), ref: 0045E0AD
                                                                                                  • LoadResource.KERNEL32(?,00000000), ref: 0045E0B5
                                                                                                    • Part of subcall function 00461772: UnhookWindowsHookEx.USER32(?), ref: 004617A2
                                                                                                  • LockResource.KERNEL32(?,00000024,0043B95A), ref: 0045E0C6
                                                                                                  • GetDesktopWindow.USER32 ref: 0045E0F9
                                                                                                  • IsWindowEnabled.USER32(?), ref: 0045E107
                                                                                                  • EnableWindow.USER32(?,00000000), ref: 0045E116
                                                                                                    • Part of subcall function 004678D7: IsWindowEnabled.USER32(?), ref: 004678E0
                                                                                                    • Part of subcall function 004678F2: KiUserCallbackDispatcher.NTDLL(?,?), ref: 00467903
                                                                                                  • EnableWindow.USER32(?,00000001), ref: 0045E1FB
                                                                                                  • GetActiveWindow.USER32 ref: 0045E206
                                                                                                  • SetActiveWindow.USER32(?,?,00000024,0043B95A), ref: 0045E214
                                                                                                  • FreeResource.KERNEL32(?,?,00000024,0043B95A), ref: 0045E230
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Window$Resource$ActiveEnableEnabled$CallbackDesktopDispatcherFindFreeHookLoadLockUnhookUserWindows
                                                                                                  • String ID:
                                                                                                  • API String ID: 363064813-0
                                                                                                  • Opcode ID: f1658be9c93b4567d0de3db5ba684195d4f41083a8f146dc741ef71d91954f66
                                                                                                  • Instruction ID: 7785f7b07a05ee06f2e644d9cda3611f095727541ce5d94a14947dca32a803fa
                                                                                                  • Opcode Fuzzy Hash: f1658be9c93b4567d0de3db5ba684195d4f41083a8f146dc741ef71d91954f66
                                                                                                  • Instruction Fuzzy Hash: 37519230E007059BCF25AFA6C8496AEB7B1BF54706F14002FE902A6292DB794A45DF5A
                                                                                                  APIs
                                                                                                  • CreateSemaphoreW.KERNEL32(?,?,00000200), ref: 00410CAE
                                                                                                  • CreateEventW.KERNEL32(?,00000001,?,?,?,?,00000200), ref: 00410CBC
                                                                                                    • Part of subcall function 0045D7D6: _malloc.LIBCMT ref: 0045D7F4
                                                                                                  • GetSystemDefaultLangID.KERNEL32 ref: 00410D91
                                                                                                  • _memset.LIBCMT ref: 00410E2C
                                                                                                  • _memset.LIBCMT ref: 00410E53
                                                                                                    • Part of subcall function 0040B470: RtlInitializeCriticalSection.NTDLL(?), ref: 0040B477
                                                                                                    • Part of subcall function 0040B470: VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 0040B48E
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Create_memset$AllocCriticalDefaultEventInitializeLangSectionSemaphoreSystemVirtual_malloc
                                                                                                  • String ID: 0$2020.12.31$@
                                                                                                  • API String ID: 1882462657-239992031
                                                                                                  • Opcode ID: 3fe1fd1dff4b9dfc9c2705282c88b08ca7c6dd87ed7a2c193e7729f6020faffd
                                                                                                  • Instruction ID: 711cb6851e82bdc3d501d8622438d01ca85f140a7712a0af10dc0a6dae9fa3f6
                                                                                                  • Opcode Fuzzy Hash: 3fe1fd1dff4b9dfc9c2705282c88b08ca7c6dd87ed7a2c193e7729f6020faffd
                                                                                                  • Instruction Fuzzy Hash: 6951A1B05047449BD720DF6AD8547DBF6E4EF91700F00892FE58A8B791D7F8A581CB4A
                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _memset$__fread_nolock_fseek_sprintf
                                                                                                  • String ID: %s\SeetrolClient.cfg$1111
                                                                                                  • API String ID: 2707389052-2762681855
                                                                                                  • Opcode ID: cb3adb16fcbacfdee338ddd6b00cd124459727bcce69fae909b7a1a77e3be287
                                                                                                  • Instruction ID: 9e87b283f48926f2b943d027465263451f392ac1a8a633c0c633194cb7bf0c04
                                                                                                  • Opcode Fuzzy Hash: cb3adb16fcbacfdee338ddd6b00cd124459727bcce69fae909b7a1a77e3be287
                                                                                                  • Instruction Fuzzy Hash: 1431D5711407809AE331AB65CC42FDB7BE4AF95704F404C1EF5996B2C2DBF9614487D6
                                                                                                  APIs
                                                                                                  • _sprintf.LIBCMT ref: 0043CCDB
                                                                                                  • RegCreateKeyExA.KERNEL32(80000002,SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List,00000000,00000000,00000000,000F003F,00000000,?,?), ref: 0043CD04
                                                                                                  • _sprintf.LIBCMT ref: 0043CD20
                                                                                                    • Part of subcall function 004ABC43: __output_l.LIBCMT ref: 004ABC98
                                                                                                  • RegSetValueExA.KERNEL32(?,?,00000000,00000001,?,?), ref: 0043CD4F
                                                                                                  Strings
                                                                                                  • %s\SeetrolClient.exe, xrefs: 0043CCD5
                                                                                                  • SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List, xrefs: 0043CCFA
                                                                                                  • %s:*:Enabled:SeetrolClient, xrefs: 0043CD1A
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _sprintf$CreateValue__output_l
                                                                                                  • String ID: %s:*:Enabled:SeetrolClient$%s\SeetrolClient.exe$SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List
                                                                                                  • API String ID: 2221648232-2867794306
                                                                                                  • Opcode ID: 7c010b2b72ad6dbc2a3c1dbfef5a8ebb5a87f8a1644a0c4af11a0c5368950313
                                                                                                  • Instruction ID: fc6bd6095aad97b124ae810c4e3f6e25d01a5f65c7c215f60116d293fac0c1d4
                                                                                                  • Opcode Fuzzy Hash: 7c010b2b72ad6dbc2a3c1dbfef5a8ebb5a87f8a1644a0c4af11a0c5368950313
                                                                                                  • Instruction Fuzzy Hash: 7611ABB5144300ABD324DB50DC9AFEB77E8AF98700F10891DB595DB1C1EB74A508C7D6
                                                                                                  APIs
                                                                                                  • RegCreateKeyExW.KERNEL32 ref: 0043D7FC
                                                                                                  • OutputDebugStringW.KERNEL32(HHHHH SoftwareSASGeneration : RegCreateKeyEx failed.), ref: 0043D80B
                                                                                                  • RegSetValueExW.KERNEL32(?,SoftwareSASGeneration,00000000,00000004,?,00000004), ref: 0043D834
                                                                                                  • RegCloseKey.KERNEL32(?), ref: 0043D83F
                                                                                                  Strings
                                                                                                  • HHHHH SoftwareSASGeneration : RegCreateKeyEx failed., xrefs: 0043D806
                                                                                                  • SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System, xrefs: 0043D7EA
                                                                                                  • SoftwareSASGeneration, xrefs: 0043D826
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CloseCreateDebugOutputStringValue
                                                                                                  • String ID: HHHHH SoftwareSASGeneration : RegCreateKeyEx failed.$SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System$SoftwareSASGeneration
                                                                                                  • API String ID: 1966882412-2536315900
                                                                                                  • Opcode ID: 99c4262755944021761c850763c0e22a3e150f7e33ae3067fcd22c31e2b342b4
                                                                                                  • Instruction ID: 0bee85f2684b96ada6e2abdc601e4a3dac73ce5c8fe6c9f1c7f8b320e454d920
                                                                                                  • Opcode Fuzzy Hash: 99c4262755944021761c850763c0e22a3e150f7e33ae3067fcd22c31e2b342b4
                                                                                                  • Instruction Fuzzy Hash: 1CF0FFB5244300BBE310DB50DC4EF5E7BA4AB98F40F504818B749E91D1D7F5A54CD656
                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ObjectPixelSelect_memset
                                                                                                  • String ID:
                                                                                                  • API String ID: 2677173399-0
                                                                                                  • Opcode ID: 6ae0442bef336be030851e4fb823bdba808cf57a474c200a082c33a2774ac2c1
                                                                                                  • Instruction ID: 1ee1bd0fb5d4c90d37a7333060c8d7c72e394911fa3a93e0e21d1267867267b6
                                                                                                  • Opcode Fuzzy Hash: 6ae0442bef336be030851e4fb823bdba808cf57a474c200a082c33a2774ac2c1
                                                                                                  • Instruction Fuzzy Hash: 2A71BD716083049FD310DF29C888B1BBBE5EF85314F44892EF99583251E778E888CB56
                                                                                                  APIs
                                                                                                  • InternetOpenA.WININET(?,00000001,00000000,00000000,00000000), ref: 0043BF79
                                                                                                  • InternetOpenUrlA.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 0043BF85
                                                                                                  • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000), ref: 0043BF9D
                                                                                                  • InternetReadFile.WININET(00000000,?,00002000,?), ref: 0043BFCC
                                                                                                  • WriteFile.KERNEL32(?,?,00000000,?,?,?,00000000), ref: 0043BFFE
                                                                                                  • InternetReadFile.WININET(00000000,?,00002000,?), ref: 0043C010
                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 0043C018
                                                                                                  • InternetCloseHandle.WININET(00000000), ref: 0043C01F
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Internet$File$CloseHandleOpenRead$CreateWrite
                                                                                                  • String ID:
                                                                                                  • API String ID: 1404722126-0
                                                                                                  • Opcode ID: 3c34629c4e3ffb9a8602a0351aac93953f9127a6b66ea37b6dcf3473548749a1
                                                                                                  • Instruction ID: 0f3ad39d9b9c4239e3b1c38a2281e05e0cced24150fa27710c58aa65570430df
                                                                                                  • Opcode Fuzzy Hash: 3c34629c4e3ffb9a8602a0351aac93953f9127a6b66ea37b6dcf3473548749a1
                                                                                                  • Instruction Fuzzy Hash: 99219E71204304ABE320CB65CC89FABB7ACFB9A358F05090EF649D2181DA75A804DB76
                                                                                                  APIs
                                                                                                  • ___set_flsgetvalue.LIBCMT ref: 004AFD9F
                                                                                                  • __calloc_crt.LIBCMT ref: 004AFDAB
                                                                                                  • __getptd.LIBCMT ref: 004AFDB8
                                                                                                  • __initptd.LIBCMT ref: 004AFDC1
                                                                                                  • CreateThread.KERNEL32(00000000,?,004AFCF3,00000000,00000004,00000000), ref: 004AFDDE
                                                                                                  • ResumeThread.KERNEL32(00000000,?,?,?,?,?,?,00000000), ref: 004AFDEE
                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,00000000), ref: 004AFDF9
                                                                                                  • __dosmaperr.LIBCMT ref: 004AFE11
                                                                                                    • Part of subcall function 004B0DAA: __getptd_noexit.LIBCMT ref: 004B0DAA
                                                                                                    • Part of subcall function 004AD613: __decode_pointer.LIBCMT ref: 004AD61E
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Thread$CreateErrorLastResume___set_flsgetvalue__calloc_crt__decode_pointer__dosmaperr__getptd__getptd_noexit__initptd
                                                                                                  • String ID:
                                                                                                  • API String ID: 1359767662-0
                                                                                                  • Opcode ID: b008f31c1670ba24fe01fe05da10070a1557e63749c9d63d9d5e16f38a893b89
                                                                                                  • Instruction ID: 7a5b28a0171252b33dfc212e33759077b6ec4120b1c7ef34f908b78fcbd94e3f
                                                                                                  • Opcode Fuzzy Hash: b008f31c1670ba24fe01fe05da10070a1557e63749c9d63d9d5e16f38a893b89
                                                                                                  • Instruction Fuzzy Hash: 6B11E672501204AFC7206FF6AC8589FBB98EF62338B20012FF515932D2DB789905966D
                                                                                                  APIs
                                                                                                  • OutputDebugStringW.KERNEL32(?,?,?,?,?,00000000,?), ref: 004389F7
                                                                                                    • Part of subcall function 00403090: _memcpy_s.LIBCMT ref: 004030CA
                                                                                                  • OutputDebugStringW.KERNEL32(?), ref: 00438A2A
                                                                                                  • RtlEnterCriticalSection.NTDLL(?), ref: 00438A67
                                                                                                  • RtlLeaveCriticalSection.NTDLL(?), ref: 00438A80
                                                                                                  Strings
                                                                                                  • HHHHH nQueue count = %d, nTotalDecSize = %d, xrefs: 00438A18
                                                                                                  • HHHHHHHH , nEncSize[%d] = %d, nDecSize[%d] = %d, xrefs: 004389E5
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CriticalDebugOutputSectionString$EnterLeave_memcpy_s
                                                                                                  • String ID: HHHHH nQueue count = %d, nTotalDecSize = %d$HHHHHHHH , nEncSize[%d] = %d, nDecSize[%d] = %d
                                                                                                  • API String ID: 884072402-4019626575
                                                                                                  • Opcode ID: 76fa8ab61d1ebb0aa1d78e5ccbe06f06a2c561c574f1f3ad77daab3f38972feb
                                                                                                  • Instruction ID: 03c2b7d0e03fa8dc5aa095d557721d3f114b8a1eda78654f022fd27bdc3c1159
                                                                                                  • Opcode Fuzzy Hash: 76fa8ab61d1ebb0aa1d78e5ccbe06f06a2c561c574f1f3ad77daab3f38972feb
                                                                                                  • Instruction Fuzzy Hash: 2581A0B16003099FCB14DF69C885AABB7A4FF58314F14862EFC199B381DB38E915CB95
                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _memset$__filbuf__fileno__getptd_noexit__read_memcpy_s
                                                                                                  • String ID:
                                                                                                  • API String ID: 3886058894-0
                                                                                                  • Opcode ID: 2c7b2b2109bddc153949e24054f98c97eacb04cc6b7c199fe95fda8bb8bb4b6c
                                                                                                  • Instruction ID: abd4479251ab6a21f53076fad4f07ccd83bd5fd677fab6d0174af182e9f1f346
                                                                                                  • Opcode Fuzzy Hash: 2c7b2b2109bddc153949e24054f98c97eacb04cc6b7c199fe95fda8bb8bb4b6c
                                                                                                  • Instruction Fuzzy Hash: 36511870900204EBCB608F69D8C559FBBB5EFA3330F14821BF42956291D739AE51DBA9
                                                                                                  APIs
                                                                                                  • GetParent.USER32(?), ref: 00461169
                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 0046118D
                                                                                                  • UpdateWindow.USER32(?), ref: 004611A8
                                                                                                  • SendMessageW.USER32(?,00000121,00000000,?), ref: 004611C9
                                                                                                  • SendMessageW.USER32(?,0000036A,00000000,00000002), ref: 004611E1
                                                                                                  • UpdateWindow.USER32(?), ref: 00461224
                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 00461255
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Message$PeekSendUpdateWindow$Parent
                                                                                                  • String ID:
                                                                                                  • API String ID: 2799049384-0
                                                                                                  • Opcode ID: ff70b20668d73bc8d6f0bd55ac06502c0b35a6fc8f0b73e6b661baf0d1eb1299
                                                                                                  • Instruction ID: d252bd94f1bbcf6567c6af91e660d48863c3369ecacd0648b5d88a27e28415c8
                                                                                                  • Opcode Fuzzy Hash: ff70b20668d73bc8d6f0bd55ac06502c0b35a6fc8f0b73e6b661baf0d1eb1299
                                                                                                  • Instruction Fuzzy Hash: E741D470A00645EBDF219FA6CC48A9FBFB4FF85704F14815FE541A22A0EB398940DB56
                                                                                                  APIs
                                                                                                  • GetSystemDefaultLangID.KERNEL32 ref: 00451E08
                                                                                                  • GetModuleHandleW.KERNEL32(USER32.DLL,00040000,00000080,00000000,On Control,0000000A), ref: 00451EBF
                                                                                                  • GetProcAddress.KERNEL32(00000000,SetLayeredWindowAttributes), ref: 00451ECB
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: AddressDefaultHandleLangModuleProcSystem
                                                                                                  • String ID: On Control$SetLayeredWindowAttributes$USER32.DLL
                                                                                                  • API String ID: 1818218665-1358959252
                                                                                                  • Opcode ID: 7561cc59aa2e0f07ae6abc68ddf2de59a26808122c13cb164592db5480608bff
                                                                                                  • Instruction ID: 61b223cb6839e083284eab4c8db451785b9d4833cb28378ac8a75344bb484194
                                                                                                  • Opcode Fuzzy Hash: 7561cc59aa2e0f07ae6abc68ddf2de59a26808122c13cb164592db5480608bff
                                                                                                  • Instruction Fuzzy Hash: 8721B53424060057DB30A624CC17F7B2695AB58702F90492FBFD3A7AE6D96CAC4A871D
                                                                                                  APIs
                                                                                                  • ___set_flsgetvalue.LIBCMT ref: 004AFB7B
                                                                                                  • __calloc_crt.LIBCMT ref: 004AFB87
                                                                                                  • __getptd.LIBCMT ref: 004AFB94
                                                                                                  • __initptd.LIBCMT ref: 004AFB9D
                                                                                                  • CreateThread.KERNEL32(?,?,004AFAC7,00000000,?,?), ref: 004AFBCB
                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,00000000), ref: 004AFBD5
                                                                                                  • __dosmaperr.LIBCMT ref: 004AFBED
                                                                                                    • Part of subcall function 004B0DAA: __getptd_noexit.LIBCMT ref: 004B0DAA
                                                                                                    • Part of subcall function 004AD613: __decode_pointer.LIBCMT ref: 004AD61E
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CreateErrorLastThread___set_flsgetvalue__calloc_crt__decode_pointer__dosmaperr__getptd__getptd_noexit__initptd
                                                                                                  • String ID:
                                                                                                  • API String ID: 3358092440-0
                                                                                                  • Opcode ID: 81cef30467e6a0a07c5b0f1a8d5cbf4890ff279f731a7d0060ccbef10e4cc62d
                                                                                                  • Instruction ID: d9315de2e068d6cb78f37359831834a60738b7a2f37862ed32ba0fc7f5f33e8b
                                                                                                  • Opcode Fuzzy Hash: 81cef30467e6a0a07c5b0f1a8d5cbf4890ff279f731a7d0060ccbef10e4cc62d
                                                                                                  • Instruction Fuzzy Hash: 1F11BF72501209AFCB10AFE5DC8689F7BA9EF65328B20003FF51596191EB39E9059B78
                                                                                                  APIs
                                                                                                  • RegCreateKeyExW.KERNEL32 ref: 0043D77C
                                                                                                  • OutputDebugStringW.KERNEL32(HHHHH EnableLinkedConnections : RegCreateKeyEx failed.), ref: 0043D78B
                                                                                                  • RegSetValueExW.KERNEL32(?,EnableLinkedConnections,00000000,00000004,?,00000004), ref: 0043D7B4
                                                                                                  Strings
                                                                                                  • EnableLinkedConnections, xrefs: 0043D7A6
                                                                                                  • HHHHH EnableLinkedConnections : RegCreateKeyEx failed., xrefs: 0043D786
                                                                                                  • SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System, xrefs: 0043D76A
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CreateDebugOutputStringValue
                                                                                                  • String ID: EnableLinkedConnections$HHHHH EnableLinkedConnections : RegCreateKeyEx failed.$SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
                                                                                                  • API String ID: 3603988093-665858410
                                                                                                  • Opcode ID: 1858cdf8495606c1cca7374b77043af56f5a471c5aa78f0c3375a46d112f62f2
                                                                                                  • Instruction ID: 1df12e5fc98e8a3e359f454b7cd56c73d13499b8827705bee5f3ffaf8b18af06
                                                                                                  • Opcode Fuzzy Hash: 1858cdf8495606c1cca7374b77043af56f5a471c5aa78f0c3375a46d112f62f2
                                                                                                  • Instruction Fuzzy Hash: 09F0FFB5284300BBE310DB50DD4EF5E7BA4AB94B40F504418BB49E91D0E7F5A548D696
                                                                                                  APIs
                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,?,000000FF), ref: 0043CDB0
                                                                                                  • RegCreateKeyExW.KERNEL32(80000002,SOFTWARE\Microsoft\Windows\CurrentVersion\Run,00000000,00000000,00000000,000F003F,00000000,?,?), ref: 0043CDD7
                                                                                                  • RegDeleteValueW.KERNEL32(00000000,SeetrolClientAutoStart), ref: 0043CDEA
                                                                                                  Strings
                                                                                                  • SOFTWARE\Microsoft\Windows\CurrentVersion\Run, xrefs: 0043CDCD
                                                                                                  • SeetrolClientAutoStart, xrefs: 0043CDE4
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CreateDeleteFileModuleNameValue
                                                                                                  • String ID: SOFTWARE\Microsoft\Windows\CurrentVersion\Run$SeetrolClientAutoStart
                                                                                                  • API String ID: 2517888766-3131795990
                                                                                                  • Opcode ID: d7fec28352beb399e99ebf6a35f6f027d0cf4adcb86aa933a0f8918f42696f4b
                                                                                                  • Instruction ID: 9dff9f72a20c65d1b7b99c026a905ed450ff2fe2bfbd125e8c6ea67d81fe8d2c
                                                                                                  • Opcode Fuzzy Hash: d7fec28352beb399e99ebf6a35f6f027d0cf4adcb86aa933a0f8918f42696f4b
                                                                                                  • Instruction Fuzzy Hash: 9FF062B4344300BBE320DB50CC9EF3E77A4FB58B00F50891DB656961D1D6746408DB56
                                                                                                  APIs
                                                                                                  • DeleteObject.GDI32(?), ref: 0042AA8B
                                                                                                  • LoadBitmapW.USER32(?), ref: 0042AAB7
                                                                                                  • GetObjectW.GDI32(?,00000018,?), ref: 0042AADB
                                                                                                  • SetWindowRgn.USER32(?,00000000,00000001), ref: 0042AB38
                                                                                                  • SelectClipRgn.GDI32(?,?), ref: 0042AB54
                                                                                                    • Part of subcall function 0046C5BC: SelectObject.GDI32(?,?), ref: 0046C5C7
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Object$Select$BitmapClipDeleteLoadWindow
                                                                                                  • String ID:
                                                                                                  • API String ID: 321049719-0
                                                                                                  • Opcode ID: 47f8c86e13153ded9631951df5492911580b9b0e1d7778bb534e9b1786e00547
                                                                                                  • Instruction ID: b4a3fc1651fe423969f71ba0e7ca9aa033c7b3f26086320547e88cca1159e450
                                                                                                  • Opcode Fuzzy Hash: 47f8c86e13153ded9631951df5492911580b9b0e1d7778bb534e9b1786e00547
                                                                                                  • Instruction Fuzzy Hash: 39715B713047419FD724DF65D895FABB7E9BF84304F40482EF59A87281EB38A848CB66
                                                                                                  APIs
                                                                                                  • __lock.LIBCMT ref: 004AE97B
                                                                                                    • Part of subcall function 004C1CB7: __mtinitlocknum.LIBCMT ref: 004C1CCD
                                                                                                    • Part of subcall function 004C1CB7: __amsg_exit.LIBCMT ref: 004C1CD9
                                                                                                    • Part of subcall function 004C1CB7: RtlEnterCriticalSection.NTDLL(?), ref: 004C1CE1
                                                                                                  • ___sbh_find_block.LIBCMT ref: 004AE986
                                                                                                  • ___sbh_free_block.LIBCMT ref: 004AE995
                                                                                                  • RtlFreeHeap.NTDLL(00000000,?,0062FB48,0000000C,004B698F,00000000,?,004C4667,?,00000001,?,?,004C1C41,00000018,00630278,0000000C), ref: 004AE9C5
                                                                                                  • GetLastError.KERNEL32(?,004C4667,?,00000001,?,?,004C1C41,00000018,00630278,0000000C,004C1CD2,?,?,?,004B6A49,0000000D), ref: 004AE9D6
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CriticalEnterErrorFreeHeapLastSection___sbh_find_block___sbh_free_block__amsg_exit__lock__mtinitlocknum
                                                                                                  • String ID:
                                                                                                  • API String ID: 2714421763-0
                                                                                                  • Opcode ID: 45cbeb0b30968d37438fd0af6716e4322d49efffd721b9bfaa98f939d1218143
                                                                                                  • Instruction ID: 0e24afaa36389243447c802a8da7bc4b0f269a3753df2f6f301878ec9e430451
                                                                                                  • Opcode Fuzzy Hash: 45cbeb0b30968d37438fd0af6716e4322d49efffd721b9bfaa98f939d1218143
                                                                                                  • Instruction Fuzzy Hash: E201A271900305ABDB607BB3AC0AB5F3B689F22725F20011FF520A62D1DB3C98409A6C
                                                                                                  APIs
                                                                                                  • KiUserCallbackDispatcher.NTDLL(0000000B), ref: 00484CA2
                                                                                                  • GetSystemMetrics.USER32(0000000C), ref: 00484CA9
                                                                                                  • GetSystemMetrics.USER32(00000002), ref: 00484CB0
                                                                                                  • GetSystemMetrics.USER32(00000003), ref: 00484CBA
                                                                                                  • 73A0A570.USER32(00000000,?,?,?,00463538,?,00464587,00000000,00000000), ref: 00484CC4
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MetricsSystem$A570CallbackDispatcherUser
                                                                                                  • String ID:
                                                                                                  • API String ID: 1939568193-0
                                                                                                  • Opcode ID: 8fabf651fe0d1745f4ae5d9cb721fddaff93f2a2ea239d2383ad6f18143f9cbc
                                                                                                  • Instruction ID: c997203e106d7d233f157e5dcee7d89f25d3d019ee5dd44044e89707cd159688
                                                                                                  • Opcode Fuzzy Hash: 8fabf651fe0d1745f4ae5d9cb721fddaff93f2a2ea239d2383ad6f18143f9cbc
                                                                                                  • Instruction Fuzzy Hash: 5CF06DB1E40714AAEB105FB29C4EB2A7FA8EB44721F005817E7058B281CBB598448FD0
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID: Edit
                                                                                                  • API String ID: 0-554135844
                                                                                                  • Opcode ID: 834125e1c88b35b1ba32d6837cbe2b736cbf8e5e8719fe1d4b8edbb9a6270b61
                                                                                                  • Instruction ID: 5594bac586535b97ac3020e1c9fd1d6664b481da0700429a0e5193dcc0fa1aa7
                                                                                                  • Opcode Fuzzy Hash: 834125e1c88b35b1ba32d6837cbe2b736cbf8e5e8719fe1d4b8edbb9a6270b61
                                                                                                  • Instruction Fuzzy Hash: F7118232B00201B7EA352A268C09F5FB6AAAF44752F15052BFD01D22B3DBA8EC59D55D
                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _memset_sprintf
                                                                                                  • String ID: %s\SeetrolClient.cfg$wbc
                                                                                                  • API String ID: 1557529856-359083340
                                                                                                  • Opcode ID: 8d6d70423b704a3e427f2d5c386728f1d9c9a4ad84a2d7c0a4f203cea5237483
                                                                                                  • Instruction ID: f924b68c1fa9ecd78f1844f5d8bfbdd237890ff6221351cd112cecfb7a498b32
                                                                                                  • Opcode Fuzzy Hash: 8d6d70423b704a3e427f2d5c386728f1d9c9a4ad84a2d7c0a4f203cea5237483
                                                                                                  • Instruction Fuzzy Hash: 3C11063154570076E230B765CC87FDB7298AFA5714F80481EBA095A1C2EBBD914086D6
                                                                                                  APIs
                                                                                                  • RtlEnterCriticalSection.NTDLL(?), ref: 0043FB8C
                                                                                                  • RtlEnterCriticalSection.NTDLL(?), ref: 0043FBA4
                                                                                                  • RtlLeaveCriticalSection.NTDLL(?), ref: 0043FBCC
                                                                                                  • RtlLeaveCriticalSection.NTDLL(?), ref: 0043FC48
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CriticalSection$EnterLeave
                                                                                                  • String ID:
                                                                                                  • API String ID: 3168844106-0
                                                                                                  • Opcode ID: ffee485ae5ee4192ee486a61830ce3c0f75b1a77ba848de49c64791e8aa33496
                                                                                                  • Instruction ID: ac3670d4bd68f8d3305dedd3695b80cea267f08b21252894232b5d5670b6b927
                                                                                                  • Opcode Fuzzy Hash: ffee485ae5ee4192ee486a61830ce3c0f75b1a77ba848de49c64791e8aa33496
                                                                                                  • Instruction Fuzzy Hash: 6D318EB1A047098BCB24DF65C88495BB7E9FF98304F10593EE94687341D734E90ACB96
                                                                                                  APIs
                                                                                                    • Part of subcall function 0043E5D0: GetSystemDirectoryA.KERNEL32(?,000000FF), ref: 0043E60C
                                                                                                    • Part of subcall function 0043E5D0: _sprintf.LIBCMT ref: 0043E62D
                                                                                                    • Part of subcall function 0043E5D0: DeleteFileA.KERNEL32(?), ref: 0043E650
                                                                                                    • Part of subcall function 0043E5D0: Sleep.KERNEL32(0000001E), ref: 0043E658
                                                                                                    • Part of subcall function 0043E5D0: _sprintf.LIBCMT ref: 0043E673
                                                                                                    • Part of subcall function 0043E5D0: DeleteUrlCacheEntry.WININET(?), ref: 0043E683
                                                                                                    • Part of subcall function 0043E5D0: URLDownloadToFileA.URLMON(00000000,?,?,00000000,00000000), ref: 0043E698
                                                                                                    • Part of subcall function 0043E5D0: _sprintf.LIBCMT ref: 0043E6F5
                                                                                                    • Part of subcall function 0043E5D0: DeleteUrlCacheEntry.WININET(?), ref: 0043E705
                                                                                                  • Sleep.KERNEL32(000003E8), ref: 0043F644
                                                                                                  • GetDesktopWindow.USER32 ref: 0043F64A
                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 0043F656
                                                                                                  • __endthread.LIBCMT ref: 0043F67B
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Delete_sprintf$CacheEntryFileSleepWindow$DesktopDirectoryDownloadRectSystem__endthread
                                                                                                  • String ID:
                                                                                                  • API String ID: 140231576-0
                                                                                                  • Opcode ID: a99b9e43d78d2746af8b82b211f060398b451fd35082f4f1fe1952f741be52ee
                                                                                                  • Instruction ID: c1789663454504b56c51f2f3b133d1629177a145f5cef17ad1be8badc3a05fda
                                                                                                  • Opcode Fuzzy Hash: a99b9e43d78d2746af8b82b211f060398b451fd35082f4f1fe1952f741be52ee
                                                                                                  • Instruction Fuzzy Hash: 5FE0E5711042029FC204FF68DA9E89F73A9AF98304F40491DF48A531D1DB34E90DCBA7
                                                                                                  APIs
                                                                                                  • _sprintf.LIBCMT ref: 00409ED6
                                                                                                  • _fwscanf.LIBCMT ref: 00409F08
                                                                                                    • Part of subcall function 004AC077: _vfscanf.LIBCMT ref: 004AC08D
                                                                                                    • Part of subcall function 004ACA73: __wcstoi64.LIBCMT ref: 004ACA7F
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: __wcstoi64_fwscanf_sprintf_vfscanf
                                                                                                  • String ID: %s\_latestcon_.txt
                                                                                                  • API String ID: 1932905854-2548858172
                                                                                                  • Opcode ID: 366a51995f28699fca6444d44ac03a61067292a0a2def956890a52acad2b2f6a
                                                                                                  • Instruction ID: 31787fd0493cacec65fedf37e931fa5be6b78b14380685a03dcae477d2bb8924
                                                                                                  • Opcode Fuzzy Hash: 366a51995f28699fca6444d44ac03a61067292a0a2def956890a52acad2b2f6a
                                                                                                  • Instruction Fuzzy Hash: 970162B15147009AD324EB65CC42FEBB6E8FBA6704F400A2FF55583182EB7995048AA6
                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _malloc
                                                                                                  • String ID:
                                                                                                  • API String ID: 1579825452-0
                                                                                                  • Opcode ID: 4fad2d60b6d41da04f3d601caaff16ffc1d55dc863b485a8cadef1846e63aba8
                                                                                                  • Instruction ID: f507d7044fc43d2899815fc1669535b48904246bb1d4c1f70c3aa7bc347828f8
                                                                                                  • Opcode Fuzzy Hash: 4fad2d60b6d41da04f3d601caaff16ffc1d55dc863b485a8cadef1846e63aba8
                                                                                                  • Instruction Fuzzy Hash: 0F6159B15087455AC630AB3B9C81B2B76D5AF40339F014A7FF166C73C2E67CE5028BA9
                                                                                                  APIs
                                                                                                  • waveOutUnprepareHeader.WINMM(?,?,00000020), ref: 00452662
                                                                                                  • waveOutPrepareHeader.WINMM(?,?,00000020), ref: 004526EE
                                                                                                  • waveOutWrite.WINMM(?,?,00000020), ref: 00452706
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: wave$Header$PrepareUnprepareWrite
                                                                                                  • String ID:
                                                                                                  • API String ID: 3744454087-0
                                                                                                  • Opcode ID: bb01e096a1fb93735d179c61d93d335107456b9f47d50a796f2519e1ab2e0238
                                                                                                  • Instruction ID: ee2edf0f983a53ff84427a6022d95ea59a364b16be3c8b9937adf72b74781bd7
                                                                                                  • Opcode Fuzzy Hash: bb01e096a1fb93735d179c61d93d335107456b9f47d50a796f2519e1ab2e0238
                                                                                                  • Instruction Fuzzy Hash: 47312774500F108AD364CF28C58877677F4FB48B09F90895ED96B8AA51EB76E987CB40
                                                                                                  APIs
                                                                                                  • KiUserCallbackDispatcher.NTDLL(00000030,00000000,00000000,00000000), ref: 0047A89E
                                                                                                  • TranslateMessage.USER32(00000030), ref: 0047A8BD
                                                                                                  • DispatchMessageW.USER32(00000030), ref: 0047A8C4
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Message$CallbackDispatchDispatcherTranslateUser
                                                                                                  • String ID:
                                                                                                  • API String ID: 2960505505-0
                                                                                                  • Opcode ID: 3ee033fd3930601dad43eaa4c2b62aed49fa77d5c7c634f71569cc45901c7861
                                                                                                  • Instruction ID: 58e440ab978645633ddd6994edc20489f584eb00c20a8ea9060526c735eb9cab
                                                                                                  • Opcode Fuzzy Hash: 3ee033fd3930601dad43eaa4c2b62aed49fa77d5c7c634f71569cc45901c7861
                                                                                                  • Instruction Fuzzy Hash: ACF09031201100AB972577219948DBF33ACFBD1755706846EF406CA400DB2C985BEA57
                                                                                                  APIs
                                                                                                  • SystemParametersInfoW.USER32(00000056,00000001,00000000,00000000), ref: 0043F5D2
                                                                                                  • SystemParametersInfoW.USER32(00000056,00000000,00000000,00000000), ref: 0043F5EB
                                                                                                  • SendMessageW.USER32(?,00000112,0000F170,000000FF), ref: 0043F605
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: InfoParametersSystem$MessageSend
                                                                                                  • String ID:
                                                                                                  • API String ID: 3675817773-0
                                                                                                  • Opcode ID: df26b567bf51d9e93ca8a2a01abb9e6f3949f91289c007438d25439f85a8afd7
                                                                                                  • Instruction ID: 2f6f8828c51731ca26109d3d7c527c9af4a40638d7e6bf01e5e6bbbe7273a116
                                                                                                  • Opcode Fuzzy Hash: df26b567bf51d9e93ca8a2a01abb9e6f3949f91289c007438d25439f85a8afd7
                                                                                                  • Instruction Fuzzy Hash: ABF06532A85720F7E6310E105C0FFAB7210AB28F71F154656B7523F1D286E46D44A68A
                                                                                                  APIs
                                                                                                  • _flsall.LIBCMT ref: 004AD06E
                                                                                                    • Part of subcall function 004ACF80: __lock.LIBCMT ref: 004ACF96
                                                                                                    • Part of subcall function 004ACF80: __fflush_nolock.LIBCMT ref: 004ACFE9
                                                                                                    • Part of subcall function 004ACF80: __fflush_nolock.LIBCMT ref: 004AD004
                                                                                                  • __lock_file.LIBCMT ref: 004AD079
                                                                                                  • __fflush_nolock.LIBCMT ref: 004AD085
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: __fflush_nolock$__lock__lock_file_flsall
                                                                                                  • String ID:
                                                                                                  • API String ID: 3191677874-0
                                                                                                  • Opcode ID: 940bb0a24c1defeee92f8620e6c7c2830be0a375c66a8c8a624b1dff277aa6d9
                                                                                                  • Instruction ID: 9d91560a0ceccda5f9344cd3a75b84871ee1ce84a914a3d2a3cea24c9140a19b
                                                                                                  • Opcode Fuzzy Hash: 940bb0a24c1defeee92f8620e6c7c2830be0a375c66a8c8a624b1dff277aa6d9
                                                                                                  • Instruction Fuzzy Hash: 2DE09270C08618EACB61BFB5D84198E7F706F11759F60822FF019291D1CB3C06839B9C
                                                                                                  APIs
                                                                                                  • __getptd.LIBCMT ref: 004AFA92
                                                                                                    • Part of subcall function 004B699E: __getptd_noexit.LIBCMT ref: 004B69A1
                                                                                                    • Part of subcall function 004B699E: __amsg_exit.LIBCMT ref: 004B69AE
                                                                                                  • __endthreadex.LIBCMT ref: 004AFAA2
                                                                                                    • Part of subcall function 004AFA49: __IsNonwritableInCurrentImage.LIBCMT ref: 004AFA5C
                                                                                                    • Part of subcall function 004AFA49: __getptd_noexit.LIBCMT ref: 004AFA6C
                                                                                                    • Part of subcall function 004AFA49: __freeptd.LIBCMT ref: 004AFA76
                                                                                                    • Part of subcall function 004AFA49: RtlExitUserThread.NTDLL(?,?,004AFAA7,00000000), ref: 004AFA7F
                                                                                                    • Part of subcall function 004AFA49: __XcptFilter.LIBCMT ref: 004AFAB3
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: __getptd_noexit$CurrentExitFilterImageNonwritableThreadUserXcpt__amsg_exit__endthreadex__freeptd__getptd
                                                                                                  • String ID:
                                                                                                  • API String ID: 1003287236-0
                                                                                                  • Opcode ID: ebca13903f06e878826f9be8ca64a09f9ddd1eff219fde0c2561393131cd26cf
                                                                                                  • Instruction ID: 2ce176c9bbcddf877b570b3897d3f1cacc1c9e1ff0e38721ca28e241f852ceb6
                                                                                                  • Opcode Fuzzy Hash: ebca13903f06e878826f9be8ca64a09f9ddd1eff219fde0c2561393131cd26cf
                                                                                                  • Instruction Fuzzy Hash: 40E0E6B15006009FD708BBE1D816E6E77759F44706F11419EF1016B2A2CA799954DA25
                                                                                                  APIs
                                                                                                  • __getptd.LIBCMT ref: 004AFCBE
                                                                                                    • Part of subcall function 004B699E: __getptd_noexit.LIBCMT ref: 004B69A1
                                                                                                    • Part of subcall function 004B699E: __amsg_exit.LIBCMT ref: 004B69AE
                                                                                                  • __endthread.LIBCMT ref: 004AFCCE
                                                                                                    • Part of subcall function 004AFC69: __IsNonwritableInCurrentImage.LIBCMT ref: 004AFC78
                                                                                                    • Part of subcall function 004AFC69: __getptd_noexit.LIBCMT ref: 004AFC88
                                                                                                    • Part of subcall function 004AFC69: CloseHandle.KERNEL32(?,?,004AFCD3), ref: 004AFC9C
                                                                                                    • Part of subcall function 004AFC69: __freeptd.LIBCMT ref: 004AFCA3
                                                                                                    • Part of subcall function 004AFC69: RtlExitUserThread.NTDLL(00000000,?,004AFCD3), ref: 004AFCAB
                                                                                                    • Part of subcall function 004AFC69: __XcptFilter.LIBCMT ref: 004AFCDF
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: __getptd_noexit$CloseCurrentExitFilterHandleImageNonwritableThreadUserXcpt__amsg_exit__endthread__freeptd__getptd
                                                                                                  • String ID:
                                                                                                  • API String ID: 2659990245-0
                                                                                                  • Opcode ID: bc28bcb503fb1b60ba19fd27735305a52a8664956d4a56a339d3cdf3b9fd1684
                                                                                                  • Instruction ID: 9314629f8c229bc7e6187d77da896eb7a0b56d1b139d8961990faaa2b49d2dd9
                                                                                                  • Opcode Fuzzy Hash: bc28bcb503fb1b60ba19fd27735305a52a8664956d4a56a339d3cdf3b9fd1684
                                                                                                  • Instruction Fuzzy Hash: 3EE08CB0500600DFD708ABA2D806EAE7731EF04716F21019EF0012B2A2CB3DA900EA28
                                                                                                  APIs
                                                                                                  • InvalidateRect.USER32(?,00000000,00000001,00000005,9F5E49E1,75A84920,00EFDE10,?,00000000,004FC090,000000FF,00446143,00000000,00000000,0050D4D8), ref: 00451D49
                                                                                                  • KillTimer.USER32(?,00002B03,00000000,9F5E49E1,75A84920,00EFDE10,?,00000000,004FC090,000000FF,00446143,00000000,00000000,0050D4D8,?,0050D4E4), ref: 00451D75
                                                                                                    • Part of subcall function 004678B0: ShowWindow.USER32(?,?), ref: 004678C1
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: InvalidateKillRectShowTimerWindow
                                                                                                  • String ID:
                                                                                                  • API String ID: 2926514257-0
                                                                                                  • Opcode ID: 3ad96e683a3d8906ec69fec241b19334481f5d4c88d9bb144a47eb2c77fbb57e
                                                                                                  • Instruction ID: a9d930ffdc249dca87f500121f06408832316f7bccebffb312e5afd1c3899bc8
                                                                                                  • Opcode Fuzzy Hash: 3ad96e683a3d8906ec69fec241b19334481f5d4c88d9bb144a47eb2c77fbb57e
                                                                                                  • Instruction Fuzzy Hash: C631AF31204B019FD314CF28C845B67B7F8BB88329F148B1EF166872E1CB38A909CB95
                                                                                                  APIs
                                                                                                  • _wcsncpy.LIBCMT ref: 00439D29
                                                                                                  • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00439D38
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: IconNotifyShell__wcsncpy
                                                                                                  • String ID:
                                                                                                  • API String ID: 3337414962-0
                                                                                                  • Opcode ID: d011a43b6b1f8af761dc3d3800df52433f591356d7aa51df4e357da033ad1f4b
                                                                                                  • Instruction ID: ed0cb2552b5f28e150c01747d8376396f06ed38ce729b07bc2de120dec0ac1db
                                                                                                  • Opcode Fuzzy Hash: d011a43b6b1f8af761dc3d3800df52433f591356d7aa51df4e357da033ad1f4b
                                                                                                  • Instruction Fuzzy Hash: F511E572608300ABD325DF55E842FABB7ACEF98710F00541EF94AD7280DB74AA44C7D6
                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: __lock_file_memset
                                                                                                  • String ID:
                                                                                                  • API String ID: 26237723-0
                                                                                                  • Opcode ID: d7760b09142171d6d4afdcb80112d7e36997fd3c09e4c28a85bf4322bc945eb7
                                                                                                  • Instruction ID: 42243ab504d9d4b39945a06aa52d02152b5e1df27209f944fe132a044ac42e95
                                                                                                  • Opcode Fuzzy Hash: d7760b09142171d6d4afdcb80112d7e36997fd3c09e4c28a85bf4322bc945eb7
                                                                                                  • Instruction Fuzzy Hash: FD014071C00219EBCF61AFA5CC424DF3F31AF26755F00812AF814151A1D7398662DFD5
                                                                                                  APIs
                                                                                                  • __EH_prolog3.LIBCMT ref: 0047ADE1
                                                                                                    • Part of subcall function 0045D7D6: _malloc.LIBCMT ref: 0045D7F4
                                                                                                    • Part of subcall function 0047A7A9: __EH_prolog3.LIBCMT ref: 0047A7B0
                                                                                                    • Part of subcall function 0047A625: SetThreadPriority.KERNEL32(?,?,?,0047AE38,?,?,?,?,00000004,004528B8,00452730,?,0000000F,00000000,00000004,00000000), ref: 0047A630
                                                                                                  • ResumeThread.KERNEL32(?,?,?,?,?,00000004,004528B8,00452730,?,0000000F,00000000,00000004,00000000,?,?,004387FD), ref: 0047AE41
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: H_prolog3Thread$PriorityResume_malloc
                                                                                                  • String ID:
                                                                                                  • API String ID: 3956167790-0
                                                                                                  • Opcode ID: cb0dedc4492c08d0268f0b3995f6c105b81e87181a6f7da2b50fa1c2e8312906
                                                                                                  • Instruction ID: 691ebd52db1fa19d506d686bb54509bcdcfbe9df656cbac41c3182335ce2987e
                                                                                                  • Opcode Fuzzy Hash: cb0dedc4492c08d0268f0b3995f6c105b81e87181a6f7da2b50fa1c2e8312906
                                                                                                  • Instruction Fuzzy Hash: AB01D671600205AFDF16AF65C801AAF3AA1AF48714F10851AF94AD62A1C7398D319BD9
                                                                                                  APIs
                                                                                                    • Part of subcall function 004B0DAA: __getptd_noexit.LIBCMT ref: 004B0DAA
                                                                                                    • Part of subcall function 004AD613: __decode_pointer.LIBCMT ref: 004AD61E
                                                                                                  • __lock_file.LIBCMT ref: 004ABF41
                                                                                                    • Part of subcall function 004BC881: __lock.LIBCMT ref: 004BC8A6
                                                                                                  • __fclose_nolock.LIBCMT ref: 004ABF4B
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: __decode_pointer__fclose_nolock__getptd_noexit__lock__lock_file
                                                                                                  • String ID:
                                                                                                  • API String ID: 717694121-0
                                                                                                  • Opcode ID: e47a0bfbb437cf64d45b2e20b566945e43fc4ce308b783d0be517a6ebc0cd637
                                                                                                  • Instruction ID: 1e4875a7605a2e4eb2a8466746ab85574eddbdeb1067706bb85f52f6f7d0ce6f
                                                                                                  • Opcode Fuzzy Hash: e47a0bfbb437cf64d45b2e20b566945e43fc4ce308b783d0be517a6ebc0cd637
                                                                                                  • Instruction Fuzzy Hash: E5F04F70C0060499C721AB7A8C42A9F7AA4AF66324F25835BF479E61D2CB3C55429E9E
                                                                                                  APIs
                                                                                                    • Part of subcall function 004784E6: _memset.LIBCMT ref: 004784F7
                                                                                                    • Part of subcall function 004784E6: GetParent.USER32(?), ref: 00478517
                                                                                                  • _memcpy_s.LIBCMT ref: 004785ED
                                                                                                  • SendMessageW.USER32(?,00000432,00000000,?), ref: 0047860F
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageParentSend_memcpy_s_memset
                                                                                                  • String ID:
                                                                                                  • API String ID: 1835637408-0
                                                                                                  • Opcode ID: 2ce0b362ed88517556852155bbb447520653f71fc65d790c28cce022fcd18489
                                                                                                  • Instruction ID: 35209bd0a75116e1fa5a517779ce5f85d4287aaa12fe93cccc0cca794521ed6d
                                                                                                  • Opcode Fuzzy Hash: 2ce0b362ed88517556852155bbb447520653f71fc65d790c28cce022fcd18489
                                                                                                  • Instruction Fuzzy Hash: 74F0907290020DBBDF20AFA0CC0AFDE7B68FB04304F00441AB94462192EAB4E620DB98
                                                                                                  APIs
                                                                                                    • Part of subcall function 00483F14: __EH_prolog3.LIBCMT ref: 00483F1B
                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 00463B59
                                                                                                  • SetWindowsHookExW.USER32(00000005,0046390A,00000000,00000000), ref: 00463B69
                                                                                                    • Part of subcall function 00464FBD: __CxxThrowException@8.LIBCMT ref: 00464FD3
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CurrentException@8H_prolog3HookThreadThrowWindows
                                                                                                  • String ID:
                                                                                                  • API String ID: 1226552664-0
                                                                                                  • Opcode ID: d5657bdfeefdd455f8654f3aeaaae533940700923eb187196dcba21c96b92062
                                                                                                  • Instruction ID: e55a1c105527e66b85e689c04e19db634b15a9f07a9e3a3c31ed86af4dfc0cdf
                                                                                                  • Opcode Fuzzy Hash: d5657bdfeefdd455f8654f3aeaaae533940700923eb187196dcba21c96b92062
                                                                                                  • Instruction Fuzzy Hash: B3F0E93154074097C7306F62580571BBAB4DFD0F63F11012FF64546241EB34A90487EF
                                                                                                  APIs
                                                                                                  • RtlInitializeCriticalSection.NTDLL(?), ref: 0040B3F7
                                                                                                  • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 0040B40E
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: AllocCriticalInitializeSectionVirtual
                                                                                                  • String ID:
                                                                                                  • API String ID: 331916362-0
                                                                                                  • Opcode ID: 714b38027257c10e1ecb8dc082fd9536267312d208dbd9a417c7689026754d39
                                                                                                  • Instruction ID: 5f5e25e211d7ee3546f546737dfe86325344301b4b4223064383ff62440cba73
                                                                                                  • Opcode Fuzzy Hash: 714b38027257c10e1ecb8dc082fd9536267312d208dbd9a417c7689026754d39
                                                                                                  • Instruction Fuzzy Hash: 09F03A752007018FC728CF28D959F96B7E9FB68314F00C91ED59A8BA90D735B5058B44
                                                                                                  APIs
                                                                                                  • RtlInitializeCriticalSection.NTDLL(?), ref: 0040B477
                                                                                                  • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 0040B48E
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: AllocCriticalInitializeSectionVirtual
                                                                                                  • String ID:
                                                                                                  • API String ID: 331916362-0
                                                                                                  • Opcode ID: 714b38027257c10e1ecb8dc082fd9536267312d208dbd9a417c7689026754d39
                                                                                                  • Instruction ID: c71ae779a433aaf043c5651ffcf6bb020ac340cc61ef6bb4ce6d8a5c54e082fd
                                                                                                  • Opcode Fuzzy Hash: 714b38027257c10e1ecb8dc082fd9536267312d208dbd9a417c7689026754d39
                                                                                                  • Instruction Fuzzy Hash: 09F03A75200B018FC728CF28D959F96B7E9FBA8314F00C91EDA9A8BA90D735B5058B44
                                                                                                  APIs
                                                                                                  • RtlInitializeCriticalSection.NTDLL(?), ref: 0040B4F7
                                                                                                  • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 0040B50E
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: AllocCriticalInitializeSectionVirtual
                                                                                                  • String ID:
                                                                                                  • API String ID: 331916362-0
                                                                                                  • Opcode ID: 714b38027257c10e1ecb8dc082fd9536267312d208dbd9a417c7689026754d39
                                                                                                  • Instruction ID: f7fa80ce93e383ff8e9fbd25fe0066dee27a45c29acc95435a8e17047fe2ac38
                                                                                                  • Opcode Fuzzy Hash: 714b38027257c10e1ecb8dc082fd9536267312d208dbd9a417c7689026754d39
                                                                                                  • Instruction Fuzzy Hash: 46F03A752007019FC728CF28D959F96B7E9FB68314F00895ED59A8BA90D731B4058B44
                                                                                                  APIs
                                                                                                  • IsWindow.USER32(?), ref: 004677F9
                                                                                                    • Part of subcall function 00464FBD: __CxxThrowException@8.LIBCMT ref: 00464FD3
                                                                                                  • SetWindowTextW.USER32(?,?), ref: 00467821
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Window$Exception@8TextThrow
                                                                                                  • String ID:
                                                                                                  • API String ID: 735465941-0
                                                                                                  • Opcode ID: b0eb1a2f0108715ba6cf5ac081ff6a3d804ff0652a593e7145662b81055c348a
                                                                                                  • Instruction ID: 05583e94e4d3d1c45e4e06354e0e6ada648b4110ca79778efaccf72755211059
                                                                                                  • Opcode Fuzzy Hash: b0eb1a2f0108715ba6cf5ac081ff6a3d804ff0652a593e7145662b81055c348a
                                                                                                  • Instruction Fuzzy Hash: 6BF06532104714DBCB316B64D808A97B7E5FF5436AF00457BE48582A20EB75EC54DB96
                                                                                                  APIs
                                                                                                  • MultiByteToWideChar.KERNEL32(00000003,00000000,?,000000FF,00000000,00000000,00000010,00EFDE10,?,00000000,0044E19D,00509080,00000001,00000001,0000043A,00000001), ref: 0041584F
                                                                                                  • MultiByteToWideChar.KERNEL32(00000003,00000000,?,000000FF,-00000010,-00000001,?,00000000,0044E19D,00509080,00000001,00000001,0000043A,00000001,00000000,00000001), ref: 00415881
                                                                                                    • Part of subcall function 00403090: _memcpy_s.LIBCMT ref: 004030CA
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ByteCharMultiWide$_memcpy_s
                                                                                                  • String ID:
                                                                                                  • API String ID: 1203716505-0
                                                                                                  • Opcode ID: ebe59281a9745d5aef1c0b7699dcf06c939c2735b3bb3362653bd2caee5f0919
                                                                                                  • Instruction ID: d6006de0d040f6ea61c7d54d4cdae8ae9848a47eac97281d38c4fe11d3dd990c
                                                                                                  • Opcode Fuzzy Hash: ebe59281a9745d5aef1c0b7699dcf06c939c2735b3bb3362653bd2caee5f0919
                                                                                                  • Instruction Fuzzy Hash: F3010832301611AFD110AA5ECC89F6FF78DDFD0771F24422BB214AB2D4CE615C1147A8
                                                                                                  APIs
                                                                                                  • SendMessageW.USER32(00000000,00000401,00000001,00000000), ref: 0042B7DB
                                                                                                    • Part of subcall function 00403090: _memcpy_s.LIBCMT ref: 004030CA
                                                                                                    • Part of subcall function 00478732: IsWindow.USER32(?), ref: 00478741
                                                                                                    • Part of subcall function 00478732: SendMessageW.USER32(?,00000439,00000000,?), ref: 0047878E
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend$Window_memcpy_s
                                                                                                  • String ID:
                                                                                                  • API String ID: 2213822615-0
                                                                                                  • Opcode ID: 7989fd9e0b17ddc741d8b6b7dfc38838960a7a04501abcb97cca3b4a0fd117dc
                                                                                                  • Instruction ID: 10a6ec72c5594cf206b1db904af1edfe0864e0527fc71e8e30528aeb11ba2997
                                                                                                  • Opcode Fuzzy Hash: 7989fd9e0b17ddc741d8b6b7dfc38838960a7a04501abcb97cca3b4a0fd117dc
                                                                                                  • Instruction Fuzzy Hash: 7D4148712047419FD314CB29CC81B5BB3E5BFC5324F14871EE16A8B2E1DB78A905CB99
                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _memset
                                                                                                  • String ID:
                                                                                                  • API String ID: 2102423945-0
                                                                                                  • Opcode ID: ab14c3348c9c4208fbe637bab694f78cf73439b18427d73ffa1c583ded86dad7
                                                                                                  • Instruction ID: 2dee80e361fd3232d46d76e0934cfc635d2155df94243023df8454c5812c5b73
                                                                                                  • Opcode Fuzzy Hash: ab14c3348c9c4208fbe637bab694f78cf73439b18427d73ffa1c583ded86dad7
                                                                                                  • Instruction Fuzzy Hash: 7521F4F9501F005BD3609B62E884BA7F3E8EB58708F14882FF65647241EF39B8048B69
                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _memset
                                                                                                  • String ID:
                                                                                                  • API String ID: 2102423945-0
                                                                                                  • Opcode ID: d3e7fd40ce842cc48614c5a7faa717026c6e2116167b1843f685f497f5069154
                                                                                                  • Instruction ID: ec0ab1c619b56860b760f783d64305f879cd42c995ab731da27b5a8bdc4a1983
                                                                                                  • Opcode Fuzzy Hash: d3e7fd40ce842cc48614c5a7faa717026c6e2116167b1843f685f497f5069154
                                                                                                  • Instruction Fuzzy Hash: ED0129B19017059FD760DF69C841796BBE8FB19314F108A2FE86DC7641E370A5488B80
                                                                                                  APIs
                                                                                                  • GetWindowRect.USER32(?,10000000), ref: 0046260A
                                                                                                    • Part of subcall function 0046258D: GetWindow.USER32(?,0046262B), ref: 00462598
                                                                                                    • Part of subcall function 004678D7: IsWindowEnabled.USER32(?), ref: 004678E0
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Window$EnabledRect
                                                                                                  • String ID:
                                                                                                  • API String ID: 686447027-0
                                                                                                  • Opcode ID: a23b73de20433f6d96421440a8771181aad4e3dd4460004ab4d3319e98f588a4
                                                                                                  • Instruction ID: 5055467ce9d2f44e0ac1357a3a43c83d02e29c8af5598c7c0aa0e5c1b83463f9
                                                                                                  • Opcode Fuzzy Hash: a23b73de20433f6d96421440a8771181aad4e3dd4460004ab4d3319e98f588a4
                                                                                                  • Instruction Fuzzy Hash: 54018F30300516ABDF14EF25CA55B7F33A5AF60314F40445AED06A7380FBB8ED12874A
                                                                                                  APIs
                                                                                                  • __EH_prolog3.LIBCMT ref: 00483F1B
                                                                                                    • Part of subcall function 00464FBD: __CxxThrowException@8.LIBCMT ref: 00464FD3
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Exception@8H_prolog3Throw
                                                                                                  • String ID:
                                                                                                  • API String ID: 3670251406-0
                                                                                                  • Opcode ID: 57875386a552ee32f64569ba0967fa739a11c33777a4205db531cf19c0f5c029
                                                                                                  • Instruction ID: 5b537a06edd8d2746150956bd710de9b34330f386c57375a3e97e4047ae9b064
                                                                                                  • Opcode Fuzzy Hash: 57875386a552ee32f64569ba0967fa739a11c33777a4205db531cf19c0f5c029
                                                                                                  • Instruction Fuzzy Hash: E7017535A002079BDB24FF26C81562E75B2AB5475AF10592EF74187390EF38CA00CB99
                                                                                                  APIs
                                                                                                  • NetWkstaGetInfo.NETAPI32(00000000,00000064,?), ref: 0040A6B4
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: InfoWksta
                                                                                                  • String ID:
                                                                                                  • API String ID: 30969799-0
                                                                                                  • Opcode ID: e28c1c64a2702c5cedebaaaa6a38382c57d182edb4265f609173f959171c0d8a
                                                                                                  • Instruction ID: de71ddbf19bff751b1512dece9c1672f47c4a75db0ab9b28c224a344ddf78551
                                                                                                  • Opcode Fuzzy Hash: e28c1c64a2702c5cedebaaaa6a38382c57d182edb4265f609173f959171c0d8a
                                                                                                  • Instruction Fuzzy Hash: 0C01D6702142019FD348DF14D440B1AB7A5BB98310F10C92EF889CB3A0DAB5D850CF55
                                                                                                  APIs
                                                                                                  • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,0045EFE1,00000000,000000EC,00000200,00000000,004185B4,?,004677D5), ref: 0045EFA0
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Window
                                                                                                  • String ID:
                                                                                                  • API String ID: 2353593579-0
                                                                                                  • Opcode ID: c6438475a4df9d7aa52f96bbbb631b97d17dd57ba5486f51ed7152233fd1cbf6
                                                                                                  • Instruction ID: 2f62aef39efca28d41eed430fd130546fa948d70f5eef3bc5cb73d8fc1daeda1
                                                                                                  • Opcode Fuzzy Hash: c6438475a4df9d7aa52f96bbbb631b97d17dd57ba5486f51ed7152233fd1cbf6
                                                                                                  • Instruction Fuzzy Hash: 2EF01C36120109BFDF099F61DC098AE3BA5EF18352B10842AFC1AC5161DB31DA65AA64
                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend
                                                                                                  • String ID:
                                                                                                  • API String ID: 3850602802-0
                                                                                                  • Opcode ID: b4e626c311e03cca14ad7d549664a22557ee3bb31091b08b81198acf0257e1c1
                                                                                                  • Instruction ID: 83f97fbc6b740ca85669d3ab1405ac87f8f6c4f847c2b8b2ac6eac0f78e24351
                                                                                                  • Opcode Fuzzy Hash: b4e626c311e03cca14ad7d549664a22557ee3bb31091b08b81198acf0257e1c1
                                                                                                  • Instruction Fuzzy Hash: 7EF0AFB4A083009FD310DF19C584B2ABBE0BB98704F508A6EF8C89B251D635D9558F96
                                                                                                  APIs
                                                                                                  • Shell_NotifyIconW.SHELL32(00000000), ref: 00438FDA
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: IconNotifyShell_
                                                                                                  • String ID:
                                                                                                  • API String ID: 1144537725-0
                                                                                                  • Opcode ID: f21bf3283de0b3085fff119e80e6f98479fb10e58e676101683037dfd2adb1c3
                                                                                                  • Instruction ID: abd6028fbf4ea906d7b528dd8c6ec6cc9be9c5286a5a92210016a7effe12659c
                                                                                                  • Opcode Fuzzy Hash: f21bf3283de0b3085fff119e80e6f98479fb10e58e676101683037dfd2adb1c3
                                                                                                  • Instruction Fuzzy Hash: 88F03AB46053409FE325DF64C856F5AB7F4EB99304F40A80DA1898B291EA7596448F82
                                                                                                  APIs
                                                                                                  • FindResourceW.KERNEL32(?,?,00000006), ref: 004031B7
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: FindResource
                                                                                                  • String ID:
                                                                                                  • API String ID: 1635176832-0
                                                                                                  • Opcode ID: c765c28986b0eee8367dffb34489c5e0ec388246e642edef7df9636bf7137904
                                                                                                  • Instruction ID: dfd1929a54cb5273a5399baf680dfb02386b32efaa60d9ffc5d2f79bf2414fc5
                                                                                                  • Opcode Fuzzy Hash: c765c28986b0eee8367dffb34489c5e0ec388246e642edef7df9636bf7137904
                                                                                                  • Instruction Fuzzy Hash: 49D0C2362140203AD1111A0A7C059BB679CCBC5A36F01402FF881EA280D2349C03A5B1
                                                                                                  APIs
                                                                                                  • LoadLibraryA.KERNEL32(?,?,?,00628830,00000014,0047CEB0,RICHED20.DLL,0047CDEA,?,0043B43B), ref: 0045FC61
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: LibraryLoad
                                                                                                  • String ID:
                                                                                                  • API String ID: 1029625771-0
                                                                                                  • Opcode ID: 7d1cab5733726f370a59a3728a63fe2cf4cf2a7bd4072d47154b3b183cfe8558
                                                                                                  • Instruction ID: d8162b75be011d5adf6ba7f8cb75f89d317de6d01f8dbe3a6bb3f4f40202c3e8
                                                                                                  • Opcode Fuzzy Hash: 7d1cab5733726f370a59a3728a63fe2cf4cf2a7bd4072d47154b3b183cfe8558
                                                                                                  • Instruction Fuzzy Hash: 16F05870C00208EECB01AFF5CC459DEBAB0BF08305F60413EE815A61A2DB384A49AF29
                                                                                                  APIs
                                                                                                  • _malloc.LIBCMT ref: 0045D7F4
                                                                                                    • Part of subcall function 004AE893: __FF_MSGBANNER.LIBCMT ref: 004AE8B6
                                                                                                    • Part of subcall function 004AE893: __NMSG_WRITE.LIBCMT ref: 004AE8BD
                                                                                                    • Part of subcall function 004AE893: RtlAllocateHeap.NTDLL(00000000,?,00000001), ref: 004AE90A
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: AllocateHeap_malloc
                                                                                                  • String ID:
                                                                                                  • API String ID: 501242067-0
                                                                                                  • Opcode ID: b58773a85620d5dbee4b47c5aba6af146862abf4f1198f9cd4a61b08e29000b1
                                                                                                  • Instruction ID: 3ac0b852d3335f7a8e971f2242611c4634840818911431d39d74deb4dd19209e
                                                                                                  • Opcode Fuzzy Hash: b58773a85620d5dbee4b47c5aba6af146862abf4f1198f9cd4a61b08e29000b1
                                                                                                  • Instruction Fuzzy Hash: 14D02B36E04116374B31759ADC00A577B49CF417B17340037FC18C7711DA24DC4153D8
                                                                                                  APIs
                                                                                                  • IsDialogMessageW.USER32(?,?), ref: 0046774E
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: DialogMessage
                                                                                                  • String ID:
                                                                                                  • API String ID: 547518314-0
                                                                                                  • Opcode ID: bc8b4485f5cd7fa4dbbd7a9123765b52ad6fe96400e0bc00737a45f1267623a6
                                                                                                  • Instruction ID: c2bf895f72baf39617cde71fde6404f0e842d00ed5d6d31f3fd08dfe0fc09422
                                                                                                  • Opcode Fuzzy Hash: bc8b4485f5cd7fa4dbbd7a9123765b52ad6fe96400e0bc00737a45f1267623a6
                                                                                                  • Instruction Fuzzy Hash: 7AE04F32200204EBCB116B99C8088C67BA9FF89365B005066F94587520DBB5EC50EBD5
                                                                                                  APIs
                                                                                                  • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00467903
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CallbackDispatcherUser
                                                                                                  • String ID:
                                                                                                  • API String ID: 2492992576-0
                                                                                                  • Opcode ID: 8468177838c4d77f30ef241d668f3ec3a1f5aaf2482befb99a0b141382e11b6d
                                                                                                  • Instruction ID: 2dc1bc113f723485765a8f5dc5a68f60a6cef62ba8b1fff759c9f9cd9409f89d
                                                                                                  • Opcode Fuzzy Hash: 8468177838c4d77f30ef241d668f3ec3a1f5aaf2482befb99a0b141382e11b6d
                                                                                                  • Instruction Fuzzy Hash: 4ED05E72100208DFD700CB00D408F7537A5FB54319F2400A9E5080E621CB339866DB40
                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ShowWindow
                                                                                                  • String ID:
                                                                                                  • API String ID: 1268545403-0
                                                                                                  • Opcode ID: e5ce5225fea14b3a31c0d998d34b300d211ce9bd86ff1fc3a8635544788c0640
                                                                                                  • Instruction ID: dd65c1aba2ebbce0895939cfe18a33b3e46ea61d88b56c63de736ae972e2b994
                                                                                                  • Opcode Fuzzy Hash: e5ce5225fea14b3a31c0d998d34b300d211ce9bd86ff1fc3a8635544788c0640
                                                                                                  • Instruction Fuzzy Hash: 33D05272100608DFCB009F00D808BB93BA5FB98319F2000A9E1080E632C7339826EB40
                                                                                                  APIs
                                                                                                  • DrawTextW.USER32(?,?,?,?,?), ref: 0041DBF8
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: DrawText
                                                                                                  • String ID:
                                                                                                  • API String ID: 2175133113-0
                                                                                                  • Opcode ID: 62142b7498c8dbff72a69670f94a726324b47c6380c45ecb83a6aa637678c0be
                                                                                                  • Instruction ID: 03ca0caeca675ed734d6726b1c003942184fc922bcda8146b786d402a40266ec
                                                                                                  • Opcode Fuzzy Hash: 62142b7498c8dbff72a69670f94a726324b47c6380c45ecb83a6aa637678c0be
                                                                                                  • Instruction Fuzzy Hash: 89D0C2BA604200BFC640CA98C984D1BB7E9ABD8710F10C908B199C3215C231E8459B61
                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: __waccess_s
                                                                                                  • String ID:
                                                                                                  • API String ID: 4272103461-0
                                                                                                  • Opcode ID: 121c4f77d4c72d3789264fc0d0d617dc9724d87233f222cead199be475d85574
                                                                                                  • Instruction ID: 08b350b6b8d76abf8e86f39cfa31682f295147d328a03dc0266525518e4c4af9
                                                                                                  • Opcode Fuzzy Hash: 121c4f77d4c72d3789264fc0d0d617dc9724d87233f222cead199be475d85574
                                                                                                  • Instruction Fuzzy Hash: C9C09B7305810D7F5F155EE6FC01C553F59D681774B108116F91C89591DD32D5515544
                                                                                                  APIs
                                                                                                  • SetThreadPriority.KERNEL32(?,?,?,0047AE38,?,?,?,?,00000004,004528B8,00452730,?,0000000F,00000000,00000004,00000000), ref: 0047A630
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: PriorityThread
                                                                                                  • String ID:
                                                                                                  • API String ID: 2383925036-0
                                                                                                  • Opcode ID: fa9f0c75dbf9431813db0d2e20f52fbeaa047fe4c1dd9f23948990ba433726de
                                                                                                  • Instruction ID: 1c55c526829ea2288788db64fa1ce1844db48cc75925326e1d4cf13c06cd3a29
                                                                                                  • Opcode Fuzzy Hash: fa9f0c75dbf9431813db0d2e20f52fbeaa047fe4c1dd9f23948990ba433726de
                                                                                                  • Instruction Fuzzy Hash: 5BB09B77000108B7C7111B91EC08C457F29D7943507108011F5080502187339435E654
                                                                                                  APIs
                                                                                                  • Sleep.KERNEL32 ref: 004458B9
                                                                                                    • Part of subcall function 00458A00: _memset.LIBCMT ref: 00458A88
                                                                                                    • Part of subcall function 00458A00: _memset.LIBCMT ref: 00458A98
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _memset$Sleep
                                                                                                  • String ID:
                                                                                                  • API String ID: 1325827320-0
                                                                                                  • Opcode ID: 87c72dbd3861972bb195618941e3c32923d0d5fbff2ea07df87bb39d7662d126
                                                                                                  • Instruction ID: 441ce1436a6b6d9c31d6288d38d78d2119571ae654709c5a9a8975d1943d9ac6
                                                                                                  • Opcode Fuzzy Hash: 87c72dbd3861972bb195618941e3c32923d0d5fbff2ea07df87bb39d7662d126
                                                                                                  • Instruction Fuzzy Hash: 0101F1B1640701A6E660A7609C06BDB32D05F85719F04082EBA6A6A2C3DFFC7848C69E
                                                                                                  APIs
                                                                                                  • WTSGetActiveConsoleSessionId.KERNEL32 ref: 0040F4E4
                                                                                                  • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 0040F4F5
                                                                                                  • Process32FirstW.KERNEL32 ref: 0040F51C
                                                                                                  • ProcessIdToSessionId.KERNEL32(?,00000000), ref: 0040F580
                                                                                                  • Process32NextW.KERNEL32(00000000,?), ref: 0040F599
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Process32Session$ActiveConsoleCreateFirstNextProcessSnapshotToolhelp32
                                                                                                  • String ID: CreateProcessAsUser error code = %u$D$SeDebugPrivilege$WTSQueryUserToken$Wtsapi32.dll$explorer.exe$winsta0\default
                                                                                                  • API String ID: 454700112-1816117144
                                                                                                  • Opcode ID: b792f76fef3c5821c6adff19624aa1018e188ca8ee915fc4b960e557e13d87fa
                                                                                                  • Instruction ID: 868e8af321bef8526ebb9efdd5a819997cebe86c1a8e1c3569e5be862766a823
                                                                                                  • Opcode Fuzzy Hash: b792f76fef3c5821c6adff19624aa1018e188ca8ee915fc4b960e557e13d87fa
                                                                                                  • Instruction Fuzzy Hash: 21816BB1508345ABD320EF65CC84E6FB7E9FF98704F00492EF58593291E678E908CB66
                                                                                                  APIs
                                                                                                  • GetKeyState.USER32(00000011), ref: 00423504
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: State
                                                                                                  • String ID:
                                                                                                  • API String ID: 1649606143-0
                                                                                                  • Opcode ID: cda97fcf1e5ea7301ed853fe661820a29dcc781d19fd551a5f716e902f241770
                                                                                                  • Instruction ID: ca37fc7e87758ba66a1c9c661f53c1d4395f06425dc7385a2ffed30279bff0dc
                                                                                                  • Opcode Fuzzy Hash: cda97fcf1e5ea7301ed853fe661820a29dcc781d19fd551a5f716e902f241770
                                                                                                  • Instruction Fuzzy Hash: A722E4703047119BD724DF25D885BABB3F5BFC8705F54091EF28697281DABCEA818B4A
                                                                                                  APIs
                                                                                                  • keybd_event.USER32(003E003C,00000000,00000000,00000000), ref: 0043D293
                                                                                                  • keybd_event.USER32(00000010,00000000,00000000,00000000), ref: 0043D2BE
                                                                                                  • keybd_event.USER32(?,00000000,00000000,00000000), ref: 0043D2CB
                                                                                                  • keybd_event.USER32(?,00000000,00000000,00000000), ref: 0043D2F4
                                                                                                  • keybd_event.USER32(?,00000000,00000000,00000000), ref: 0043D317
                                                                                                  • keybd_event.USER32(-00000030,00000000,00000002,00000000), ref: 0043D3C7
                                                                                                  • keybd_event.USER32(00000010,00000000,00000002,00000000), ref: 0043D3D1
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: keybd_event
                                                                                                  • String ID: )!@#$%^&*($`-=\[];',./$~_+|{}:"<>?
                                                                                                  • API String ID: 2665452162-1702758438
                                                                                                  • Opcode ID: 79827c27a04c31f6193528c5d0e888c030a9f92a9200f2092648555a9df14570
                                                                                                  • Instruction ID: cb513ce823521757d684d4d74611f3cd45a4f19bc5899ee902defe0185a1636b
                                                                                                  • Opcode Fuzzy Hash: 79827c27a04c31f6193528c5d0e888c030a9f92a9200f2092648555a9df14570
                                                                                                  • Instruction Fuzzy Hash: DA81E974648342AAF3308F289C82F5F7BE0BB99B10F50451EFAD45A3D0C7B4A9459B5A
                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Find_sprintf$File$CloseFirstNext_malloc_memset
                                                                                                  • String ID: %s%s$%s*.*$%s\%s$%s\*.*$Thumbs.db
                                                                                                  • API String ID: 2960731578-3874354321
                                                                                                  • Opcode ID: 0cd981659d42de7633e6f65a834dd90e3a37ad991e9f30d40366aff3609383e4
                                                                                                  • Instruction ID: 3d648919711d8a08d2df85156353924a471dffa26b588fce311c2bbde2f551ee
                                                                                                  • Opcode Fuzzy Hash: 0cd981659d42de7633e6f65a834dd90e3a37ad991e9f30d40366aff3609383e4
                                                                                                  • Instruction Fuzzy Hash: 0FA159715083415FC321DF248D95AAB7BE5AF9E304F08694EF8818B382E7B9D908C799
                                                                                                  APIs
                                                                                                    • Part of subcall function 0045D7D6: _malloc.LIBCMT ref: 0045D7F4
                                                                                                  • _memset.LIBCMT ref: 004334D6
                                                                                                  • _sprintf.LIBCMT ref: 00433504
                                                                                                  • FindFirstFileA.KERNEL32(00000000,00000000), ref: 0043350E
                                                                                                  • _sprintf.LIBCMT ref: 004335EB
                                                                                                  • _sprintf.LIBCMT ref: 0043362E
                                                                                                    • Part of subcall function 00433470: FindNextFileA.KERNEL32(?,?), ref: 004336F2
                                                                                                    • Part of subcall function 00433470: FindClose.KERNEL32(?), ref: 00433709
                                                                                                  • _memset.LIBCMT ref: 0043366B
                                                                                                    • Part of subcall function 0040A8D0: GetFileSizeEx.KERNEL32(00000000,?), ref: 0040A90C
                                                                                                    • Part of subcall function 0040A8D0: CloseHandle.KERNEL32(00000000), ref: 0040A923
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: FileFind_sprintf$Close_memset$FirstHandleNextSize_malloc
                                                                                                  • String ID: %s%s$%s*.*$%s\%s$%s\*.*
                                                                                                  • API String ID: 810373389-4043038045
                                                                                                  • Opcode ID: ae1de87175806f048a9e75d4dc37834348e3d3dd26679ec360ff12913346e7e9
                                                                                                  • Instruction ID: 2d6ec9ca32da637d3620e7acc81cf86cb9f0d578824b4d325f52bebf47412a73
                                                                                                  • Opcode Fuzzy Hash: ae1de87175806f048a9e75d4dc37834348e3d3dd26679ec360ff12913346e7e9
                                                                                                  • Instruction Fuzzy Hash: 798128B15083416FC721DF24CC45BAB7BD5AF9D315F08551EF8858B382D639DA08C79A
                                                                                                  APIs
                                                                                                    • Part of subcall function 00403090: _memcpy_s.LIBCMT ref: 004030CA
                                                                                                    • Part of subcall function 004ADC85: __waccess_s.LIBCMT ref: 004ADC90
                                                                                                  • CreateDirectoryW.KERNEL32(?,00000000), ref: 004345E3
                                                                                                  • socket.WS2_32(00000002,00000001,00000000), ref: 00434683
                                                                                                  • setsockopt.WS2_32(00000000,0000FFFF,00000004,?,00000004), ref: 004346BC
                                                                                                  • closesocket.WS2_32(?), ref: 004346CA
                                                                                                  • setsockopt.WS2_32(?,00000006,00000001,?,00000004), ref: 00434700
                                                                                                  • htons.WS2_32(?), ref: 00434728
                                                                                                  • bind.WS2_32(?,?,00000010), ref: 00434741
                                                                                                  • closesocket.WS2_32(?), ref: 00434753
                                                                                                  • listen.WS2_32(?,7FFFFFFF), ref: 0043477B
                                                                                                  • closesocket.WS2_32(?), ref: 0043478D
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: closesocket$setsockopt$CreateDirectory__waccess_s_memcpy_sbindhtonslistensocket
                                                                                                  • String ID:
                                                                                                  • API String ID: 607810117-0
                                                                                                  • Opcode ID: 417e78a7120259d5b06c5c42757a0e8c9fc73a883f9253fc8a249bdb317e7ea3
                                                                                                  • Instruction ID: c04fe8b7a19c49825b31a207f00d0c5a8739115f0ac7f00abe8e0f205f6cc5fb
                                                                                                  • Opcode Fuzzy Hash: 417e78a7120259d5b06c5c42757a0e8c9fc73a883f9253fc8a249bdb317e7ea3
                                                                                                  • Instruction Fuzzy Hash: BEB179716046019FD300DF39C845B9BB7E4BF99324F504A2EF5AA972E1DB34A9048B96
                                                                                                  APIs
                                                                                                  • GetFullPathNameW.KERNEL32(00000000,00000104,00000000,?,00000268,00479916,?,00000000,?,00000000,00000104,00000000,9F5E49E1,?,?), ref: 0047968E
                                                                                                    • Part of subcall function 00464FBD: __CxxThrowException@8.LIBCMT ref: 00464FD3
                                                                                                  • PathIsUNCW.SHLWAPI(?,00000000,?), ref: 004796FE
                                                                                                  • GetVolumeInformationW.KERNEL32(?,00000000,00000000,00000000,?,?,00000000,00000000), ref: 00479725
                                                                                                  • CharUpperW.USER32(00000000), ref: 00479758
                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 00479774
                                                                                                  • FindClose.KERNEL32(00000000), ref: 00479780
                                                                                                  • lstrlenW.KERNEL32(?), ref: 0047979E
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: FindPath$CharCloseException@8FileFirstFullInformationNameThrowUpperVolumelstrlen
                                                                                                  • String ID:
                                                                                                  • API String ID: 3760758452-0
                                                                                                  • Opcode ID: 100ae2e8558b266560e260679b709574e041e59130ee99417d112ccba884f3e7
                                                                                                  • Instruction ID: aac2ff2f8603933c14ab26637a5f118485c85079a5bab577ba84edad9be1004a
                                                                                                  • Opcode Fuzzy Hash: 100ae2e8558b266560e260679b709574e041e59130ee99417d112ccba884f3e7
                                                                                                  • Instruction Fuzzy Hash: 1F419E719041199BDF28AF61CC8DBFE7779AF10318F14829AE80DA1191EB398E84CF14
                                                                                                  APIs
                                                                                                  • OpenClipboard.USER32(?), ref: 0043F45F
                                                                                                  • EmptyClipboard.USER32 ref: 0043F469
                                                                                                  • GlobalAlloc.KERNEL32(00002002,?), ref: 0043F494
                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 0043F4A1
                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 0043F4B1
                                                                                                  • SetClipboardData.USER32(00000001,00000000), ref: 0043F4BA
                                                                                                  • CloseClipboard.USER32 ref: 0043F4C2
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Clipboard$Global$AllocCloseDataEmptyLockOpenUnlock
                                                                                                  • String ID:
                                                                                                  • API String ID: 1677084743-0
                                                                                                  • Opcode ID: ff279ee44a385a9f3cdf26084893ee51b4b1731ea9463e1d270aaa16b791d06e
                                                                                                  • Instruction ID: b7f251f61e6efd5956d9fc66e0a129e0af625e8ec416835de6d4e17ce087143e
                                                                                                  • Opcode Fuzzy Hash: ff279ee44a385a9f3cdf26084893ee51b4b1731ea9463e1d270aaa16b791d06e
                                                                                                  • Instruction Fuzzy Hash: 0C018F76600212AFD7146B689C8C9AB77ACEF7D301F08912AF90AD7221DB75D80D9B64
                                                                                                  APIs
                                                                                                  • GetCurrentProcess.KERNEL32(00000028,?,?,?), ref: 0043CEAB
                                                                                                  • OpenProcessToken.ADVAPI32(00000000), ref: 0043CEB2
                                                                                                  • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 0043CEC8
                                                                                                  • AdjustTokenPrivileges.ADVAPI32 ref: 0043CEF0
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ProcessToken$AdjustCurrentLookupOpenPrivilegePrivilegesValue
                                                                                                  • String ID: SeShutdownPrivilege
                                                                                                  • API String ID: 2349140579-3733053543
                                                                                                  • Opcode ID: 37cb4a69fb1fd5f4e13e853fff0b6d1559e18d3b77c9fa42d84f8fe4f5f05299
                                                                                                  • Instruction ID: 9d6df847628fb659687521252fc637b45c1481f24ea1e3cf37e6fd3465bfe138
                                                                                                  • Opcode Fuzzy Hash: 37cb4a69fb1fd5f4e13e853fff0b6d1559e18d3b77c9fa42d84f8fe4f5f05299
                                                                                                  • Instruction Fuzzy Hash: B0018175244300ABE300DF94CD4EFAF77A8BB84B04F44480DF64985191DBB8954CDB67
                                                                                                  APIs
                                                                                                  • LookupPrivilegeValueW.ADVAPI32 ref: 0043C0D7
                                                                                                  • AdjustTokenPrivileges.ADVAPI32 ref: 0043C128
                                                                                                  • GetLastError.KERNEL32 ref: 0043C130
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                  • String ID:
                                                                                                  • API String ID: 4244140340-0
                                                                                                  • Opcode ID: 847f922c50b648c306d4afa34be08f53475f7803cfae82391b783611b14bcc52
                                                                                                  • Instruction ID: 8c6c5ee795d400e3ab627c176fade2b1638cc7a789316cf0d8858beabac7f101
                                                                                                  • Opcode Fuzzy Hash: 847f922c50b648c306d4afa34be08f53475f7803cfae82391b783611b14bcc52
                                                                                                  • Instruction Fuzzy Hash: 00213A72208301AFE314CF55DC84FABB7E8EBD8714F10891EF58496280D3B5E949DBA6
                                                                                                  APIs
                                                                                                  • IsDebuggerPresent.KERNEL32 ref: 004B6EED
                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 004B6F02
                                                                                                  • UnhandledExceptionFilter.KERNEL32(0051B890), ref: 004B6F0D
                                                                                                  • GetCurrentProcess.KERNEL32(C0000409), ref: 004B6F29
                                                                                                  • TerminateProcess.KERNEL32(00000000), ref: 004B6F30
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                                  • String ID:
                                                                                                  • API String ID: 2579439406-0
                                                                                                  • Opcode ID: f494919ddc364954b4e91e6eda76347cca68289c54e1f6e94fcb61e2f394548b
                                                                                                  • Instruction ID: 7d85a014763355e419cd30daebef6ee9dc9f593d609be7b155f2d1c0b43eb5be
                                                                                                  • Opcode Fuzzy Hash: f494919ddc364954b4e91e6eda76347cca68289c54e1f6e94fcb61e2f394548b
                                                                                                  • Instruction Fuzzy Hash: EA210CB8800209DFE710DF69FC4A648BBB2FB18310F40701AE60A87278EFB448819F95
                                                                                                  APIs
                                                                                                  • _malloc.LIBCMT ref: 004E7157
                                                                                                    • Part of subcall function 004AE95D: __lock.LIBCMT ref: 004AE97B
                                                                                                    • Part of subcall function 004AE95D: ___sbh_find_block.LIBCMT ref: 004AE986
                                                                                                    • Part of subcall function 004AE95D: ___sbh_free_block.LIBCMT ref: 004AE995
                                                                                                    • Part of subcall function 004AE95D: RtlFreeHeap.NTDLL(00000000,?,0062FB48,0000000C,004B698F,00000000,?,004C4667,?,00000001,?,?,004C1C41,00000018,00630278,0000000C), ref: 004AE9C5
                                                                                                    • Part of subcall function 004AE95D: GetLastError.KERNEL32(?,004C4667,?,00000001,?,?,004C1C41,00000018,00630278,0000000C,004C1CD2,?,?,?,004B6A49,0000000D), ref: 004AE9D6
                                                                                                  • _malloc.LIBCMT ref: 004E71DB
                                                                                                    • Part of subcall function 004AE893: __FF_MSGBANNER.LIBCMT ref: 004AE8B6
                                                                                                    • Part of subcall function 004AE893: __NMSG_WRITE.LIBCMT ref: 004AE8BD
                                                                                                    • Part of subcall function 004AE893: RtlAllocateHeap.NTDLL(00000000,?,00000001), ref: 004AE90A
                                                                                                  • _malloc.LIBCMT ref: 004E721E
                                                                                                  • _calloc.LIBCMT ref: 004E72AC
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _malloc$Heap$AllocateErrorFreeLast___sbh_find_block___sbh_free_block__lock_calloc
                                                                                                  • String ID:
                                                                                                  • API String ID: 753877093-0
                                                                                                  • Opcode ID: 34e1aba1b3db5a21a098a26aa34a64370a0276a6948ad6cf7a933f5000184fa7
                                                                                                  • Instruction ID: c7d2b67bc8dec9a5a32b0849678e63a095abcda6bcdb79f95b5f88021561d046
                                                                                                  • Opcode Fuzzy Hash: 34e1aba1b3db5a21a098a26aa34a64370a0276a6948ad6cf7a933f5000184fa7
                                                                                                  • Instruction Fuzzy Hash: A102E771B04A059BDB18CF6AC88166EB7F2FF88324B14C63DE55AC7741DA38E942CB44
                                                                                                  APIs
                                                                                                  • SystemParametersInfoW.USER32(00000014,00000000,00509080,00000002), ref: 0043A87E
                                                                                                  • CoInitialize.OLE32(00000000), ref: 0043A886
                                                                                                  • CoCreateInstance.COMBASE ref: 0043A8A6
                                                                                                  • CoUninitialize.COMBASE ref: 0043A91A
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CreateInfoInitializeInstanceParametersSystemUninitialize
                                                                                                  • String ID:
                                                                                                  • API String ID: 1309764610-0
                                                                                                  • Opcode ID: 1c8bb73a3f4a9664ecdd848fa476656e0c01ae42394caecc846bd92b8a878cd3
                                                                                                  • Instruction ID: fe9f939e0e7cb178df5fcc1fa29ff3e04afbc904df48146acfb3ec0ab1faff13
                                                                                                  • Opcode Fuzzy Hash: 1c8bb73a3f4a9664ecdd848fa476656e0c01ae42394caecc846bd92b8a878cd3
                                                                                                  • Instruction Fuzzy Hash: 84112974244301AFE710EF58CC89F5A77B4AF88704F008948F289DB2E1D7B5E95ACB52
                                                                                                  APIs
                                                                                                  • CoInitialize.OLE32(00000000), ref: 0043A935
                                                                                                  • CoCreateInstance.COMBASE ref: 0043A955
                                                                                                  • CoUninitialize.COMBASE ref: 0043A9C9
                                                                                                  • SystemParametersInfoW.USER32(00000014,00000000,00000000,00000002), ref: 0043A9D7
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CreateInfoInitializeInstanceParametersSystemUninitialize
                                                                                                  • String ID:
                                                                                                  • API String ID: 1309764610-0
                                                                                                  • Opcode ID: ad7335c2c2041b45bf7e3ab1351900ebc14d0d07cab114d78773907bdcc1e18e
                                                                                                  • Instruction ID: 69235f46864376e09423224d7036ff8d8c7ae270747c4599e9253a24c1d6ea63
                                                                                                  • Opcode Fuzzy Hash: ad7335c2c2041b45bf7e3ab1351900ebc14d0d07cab114d78773907bdcc1e18e
                                                                                                  • Instruction Fuzzy Hash: AE114974244301AFE710EF58CC89F6A77B8AF88704F108948F289DB2E1D7B6E855CB56
                                                                                                  APIs
                                                                                                  • MonitorFromWindow.USER32(00000002,00000000), ref: 0045E649
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: FromMonitorWindow
                                                                                                  • String ID:
                                                                                                  • API String ID: 721739931-0
                                                                                                  • Opcode ID: cd3ff949d7387c75df8e8c25115b7529d92db30919420555b5c045ddcaee5d5e
                                                                                                  • Instruction ID: a6fb75563b344a066e918e6123e79e7852e5caf8e161dce292a93bf9e5ddcd16
                                                                                                  • Opcode Fuzzy Hash: cd3ff949d7387c75df8e8c25115b7529d92db30919420555b5c045ddcaee5d5e
                                                                                                  • Instruction Fuzzy Hash: 78F08631100208ABCF095F62CD089AE3FA9AF203C6F848017FD19D5122DB39CB5DEB59
                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Iconic
                                                                                                  • String ID:
                                                                                                  • API String ID: 110040809-0
                                                                                                  • Opcode ID: 65760f6c3c7f48b304743aba415f4cea020c194497bdc9cae940e1f99e76e002
                                                                                                  • Instruction ID: f9ab621fac2720c3b473982eb20b4d2188f4efaddd4b9867012c44ab8a3e461d
                                                                                                  • Opcode Fuzzy Hash: 65760f6c3c7f48b304743aba415f4cea020c194497bdc9cae940e1f99e76e002
                                                                                                  • Instruction Fuzzy Hash: 20A002B59002009BCF00EBA4D94CC2937A8BF583067284588B14DCB011C735D416DB10
                                                                                                  APIs
                                                                                                  • _sprintf.LIBCMT ref: 00448912
                                                                                                  • _sprintf.LIBCMT ref: 0044897C
                                                                                                  • _sprintf.LIBCMT ref: 004489B9
                                                                                                  • _sprintf.LIBCMT ref: 004489F3
                                                                                                    • Part of subcall function 004ABC43: __output_l.LIBCMT ref: 004ABC98
                                                                                                  • _memset.LIBCMT ref: 00448A0B
                                                                                                  • GetSystemMetrics.USER32(00000043), ref: 00448A62
                                                                                                  • IsUserAnAdmin.SHELL32 ref: 00448A6A
                                                                                                  • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00448A97
                                                                                                  • _sprintf.LIBCMT ref: 00448ABC
                                                                                                  • ShellExecuteA.SHELL32(?,Open,?,00000000,?,00000001), ref: 00448AE3
                                                                                                  • Sleep.KERNEL32(000001F4), ref: 00448AEE
                                                                                                  • _sprintf.LIBCMT ref: 00448B11
                                                                                                  • OutputDebugStringA.KERNEL32(?), ref: 00448B21
                                                                                                  • Sleep.KERNEL32(00000064), ref: 00448B29
                                                                                                  • OutputDebugStringW.KERNEL32(HHHHHHHHHHHHHHHhh ExecuteSeetrol_Clt m_nRemoteConnectMode = 1), ref: 00448B40
                                                                                                    • Part of subcall function 00445E70: GetSystemDefaultLangID.KERNEL32 ref: 00445F14
                                                                                                    • Part of subcall function 00445E70: SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00445FC9
                                                                                                  • OutputDebugStringW.KERNEL32(HHHHHHHHHHHHHHHhh ExecuteSeetrol_Clt m_nRemoteConnectMode = 2), ref: 00448B8F
                                                                                                  • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00448BE2
                                                                                                  Strings
                                                                                                  • %s\Seetrol_Clt.exe, xrefs: 0044890C, 00448AB6
                                                                                                  • HHHHHHHHHHHHHHHhh ExecuteSeetrol_Clt m_nRemoteConnectMode = 1, xrefs: 00448B3B
                                                                                                  • -%s %s %d %d %d&%d, xrefs: 004489B3, 004489ED
                                                                                                  • HHHHHHHHHH Seetrol_Clt.exe ....... executed......%s, IP=%s, ID=%s, relay port = %d, xrefs: 00448B0C
                                                                                                  • 127.0.0.1, xrefs: 00448B46
                                                                                                  • %s&, xrefs: 00448976
                                                                                                  • HHHHHHHHHHHHHHHhh ExecuteSeetrol_Clt m_nRemoteConnectMode = 2, xrefs: 00448B8A
                                                                                                  • Open, xrefs: 00448ADD
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _sprintf$DebugMessageOutputSendString$SleepSystem$AdminDefaultExecuteLangMetricsShellUser__output_l_memset
                                                                                                  • String ID: %s&$%s\Seetrol_Clt.exe$-%s %s %d %d %d&%d$127.0.0.1$HHHHHHHHHH Seetrol_Clt.exe ....... executed......%s, IP=%s, ID=%s, relay port = %d$HHHHHHHHHHHHHHHhh ExecuteSeetrol_Clt m_nRemoteConnectMode = 1$HHHHHHHHHHHHHHHhh ExecuteSeetrol_Clt m_nRemoteConnectMode = 2$Open
                                                                                                  • API String ID: 3243847767-1239366993
                                                                                                  • Opcode ID: d56c3781ae79d78ddccc52583c43bfe0329084bf208e5ade4a51590947cba820
                                                                                                  • Instruction ID: b212782cdc2834cbcf3cf37f955da34be5f64f20ef20b7bcf850ccfe146e2458
                                                                                                  • Opcode Fuzzy Hash: d56c3781ae79d78ddccc52583c43bfe0329084bf208e5ade4a51590947cba820
                                                                                                  • Instruction Fuzzy Hash: 52A1C1B1244705ABD324DB61C889FEBB7E5FF98700F00891EF59A57281DB74A504CB66
                                                                                                  APIs
                                                                                                  • IsDBCSLeadByteEx.KERNEL32(000003B5,?), ref: 0043D55A
                                                                                                  • OutputDebugStringW.KERNEL32(HANGUL..............), ref: 0043D56D
                                                                                                  • __itow.LIBCMT ref: 0043D59C
                                                                                                  • MapVirtualKeyW.USER32(00000012,00000000), ref: 0043D5AC
                                                                                                  • keybd_event.USER32(00000012,00000000), ref: 0043D5B1
                                                                                                  • MapVirtualKeyW.USER32(?,00000000), ref: 0043D5E4
                                                                                                  • keybd_event.USER32(?,00000000), ref: 0043D5F4
                                                                                                  • MapVirtualKeyW.USER32(?,00000000), ref: 0043D609
                                                                                                  • keybd_event.USER32(?,00000000), ref: 0043D619
                                                                                                  • MapVirtualKeyW.USER32(00000012,00000000), ref: 0043D63E
                                                                                                  • keybd_event.USER32(00000012,00000000), ref: 0043D643
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Virtualkeybd_event$ByteDebugLeadOutputString__itow
                                                                                                  • String ID: ENGLISH..............$HANGUL..............
                                                                                                  • API String ID: 1825388314-896187111
                                                                                                  • Opcode ID: 32d82104ab278263ba6b4f11f8e932cbc550867a9aea2fa983ecf4531da0c5dd
                                                                                                  • Instruction ID: c91a07affe5f9e97b4a1313dc31c1d7290a754b1194013478b8a79c47c4b8fac
                                                                                                  • Opcode Fuzzy Hash: 32d82104ab278263ba6b4f11f8e932cbc550867a9aea2fa983ecf4531da0c5dd
                                                                                                  • Instruction Fuzzy Hash: 9C514B711443656EE2206B759C9AFBFB7E8EF84701F00881AF9C1DA1C1EABCE504DB64
                                                                                                  APIs
                                                                                                    • Part of subcall function 004678B0: ShowWindow.USER32(?,?), ref: 004678C1
                                                                                                  • LoadCursorW.USER32(?,000000CC), ref: 0042E721
                                                                                                  • SetCursor.USER32(00000000), ref: 0042E72A
                                                                                                  • SetClassLongW.USER32(?,000000F4,00000000), ref: 0042E737
                                                                                                  • GetSystemMetrics.USER32(0000004E), ref: 0042E783
                                                                                                  • GetSystemMetrics.USER32(0000004F), ref: 0042E78D
                                                                                                  • 73A0A570.USER32(?), ref: 0042E7B5
                                                                                                  • 73A0A570.USER32(00000000), ref: 0042E7BE
                                                                                                  • SelectObject.GDI32(?,00000000), ref: 0042E806
                                                                                                  • SelectObject.GDI32(?,00000000), ref: 0042E83C
                                                                                                  • SelectObject.GDI32(?,00000000), ref: 0042E872
                                                                                                  • GetStockObject.GDI32(00000000), ref: 0042E876
                                                                                                  • FillRect.USER32(?,?,00000000), ref: 0042E889
                                                                                                    • Part of subcall function 00403090: _memcpy_s.LIBCMT ref: 004030CA
                                                                                                  • SelectObject.GDI32(?,00000000), ref: 0042E8C3
                                                                                                  • GetStockObject.GDI32(00000004), ref: 0042E8CD
                                                                                                  • FillRect.USER32(?,?,00000000), ref: 0042E8E2
                                                                                                  • GetStockObject.GDI32(00000004), ref: 0042E8E6
                                                                                                  • FillRect.USER32(?,?,00000000), ref: 0042E8F5
                                                                                                  • GetStockObject.GDI32(00000004), ref: 0042E8F9
                                                                                                  • FillRect.USER32(?,?,00000000), ref: 0042E908
                                                                                                  • SetWindowPos.USER32(?,000000FF,00000000,00000000,?,?,00000400), ref: 0042E950
                                                                                                  • ShowWindow.USER32(?,00000005), ref: 0042E95C
                                                                                                  • Sleep.KERNEL32(0000001E), ref: 0042E964
                                                                                                  • 73A0A570.USER32(?), ref: 0042E96E
                                                                                                  • UpdateWindow.USER32(?), ref: 0042E9D9
                                                                                                    • Part of subcall function 0042DC50: GetModuleHandleW.KERNEL32(USER32.DLL), ref: 0042DC58
                                                                                                    • Part of subcall function 0042DC50: GetProcAddress.KERNEL32(00000000,SetLayeredWindowAttributes), ref: 0042DC64
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Object$FillRectSelectStockWindow$A570$CursorMetricsShowSystem$AddressClassHandleLoadLongModuleProcSleepUpdate_memcpy_s
                                                                                                  • String ID:
                                                                                                  • API String ID: 2783743240-0
                                                                                                  • Opcode ID: 873675a99a6d955d7d9f7c9851688023c2f040ce999b9cb3ef152fdb61d66227
                                                                                                  • Instruction ID: fd28eaefabb62833fa47a8bc50257edce852bb44e3f5d8d5667c82294706996a
                                                                                                  • Opcode Fuzzy Hash: 873675a99a6d955d7d9f7c9851688023c2f040ce999b9cb3ef152fdb61d66227
                                                                                                  • Instruction Fuzzy Hash: 6CA10BB1600700AFD354DF75CC85F6BB7E9FB88710F108A1EF69A97290DA74B8058B65
                                                                                                  APIs
                                                                                                  • LoadCursorW.USER32(?,000000CC), ref: 0042D706
                                                                                                  • LoadCursorW.USER32(?,000000CB), ref: 0042D72D
                                                                                                  • SetCursor.USER32(00000000), ref: 0042D77B
                                                                                                  • SetClassLongW.USER32(?,000000F4,00000000), ref: 0042D788
                                                                                                  • CreatePopupMenu.USER32 ref: 0042D7D0
                                                                                                  • AppendMenuW.USER32(00000000,00000000,00002BDF,00000010), ref: 0042D808
                                                                                                  • AppendMenuW.USER32(00000000,00000000,00002BE0,00000010), ref: 0042D834
                                                                                                  • AppendMenuW.USER32(00000000,00000000,00002BE1,00000010), ref: 0042D860
                                                                                                  • AppendMenuW.USER32(00000000,00000000,00002BE2,00000010), ref: 0042D88C
                                                                                                  • AppendMenuW.USER32(00000000,00000800,00000000,00000000), ref: 0042D898
                                                                                                  • AppendMenuW.USER32(00000000,00000000,00002BE3,00000010), ref: 0042D8C4
                                                                                                  • AppendMenuW.USER32(00000000,00000000,00002BE4,00000010), ref: 0042D8F0
                                                                                                  • AppendMenuW.USER32(00000000,00000800,00000000,00000000), ref: 0042D8FC
                                                                                                  • AppendMenuW.USER32(00000000,00000000,00002BE9,00000010), ref: 0042D928
                                                                                                  • AppendMenuW.USER32(00000000,00000000,00002BE5,00000010), ref: 0042D954
                                                                                                  • AppendMenuW.USER32(00000000,00000000,00002BE6,00000010), ref: 0042D980
                                                                                                  • AppendMenuW.USER32(00000000,00000000,00002BE7,00000010), ref: 0042D9AC
                                                                                                  • AppendMenuW.USER32(00000000,00000800,00000000,00000000), ref: 0042D9B8
                                                                                                  • CheckMenuItem.USER32(00000000,00002BE3,00000008), ref: 0042DA0A
                                                                                                  • CheckMenuItem.USER32(00000000,00002BE9,00000008), ref: 0042DA1D
                                                                                                    • Part of subcall function 00403BF0: FindResourceW.KERNEL32(?,?,00000006), ref: 00403C0A
                                                                                                  • CheckMenuItem.USER32(00000000,00002BE7,00000008), ref: 0042DA4E
                                                                                                  • TrackPopupMenu.USER32(00000000,00000000,?,?,00000000,?,00000000), ref: 0042DA65
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Menu$Append$CheckCursorItem$LoadPopup$ClassCreateFindLongResourceTrack
                                                                                                  • String ID:
                                                                                                  • API String ID: 4082964069-0
                                                                                                  • Opcode ID: 28f9ac8886ce6ddcff699cfbf59059724cb208ad4001e93fbc48ada6d8562726
                                                                                                  • Instruction ID: 0b8dc11dd53e4d47c88d1b3d280f46f12606b95a4b21b351422c218975c5273a
                                                                                                  • Opcode Fuzzy Hash: 28f9ac8886ce6ddcff699cfbf59059724cb208ad4001e93fbc48ada6d8562726
                                                                                                  • Instruction Fuzzy Hash: 43A1C4707843517BE720FF21DC46F6F7398AF94B54F10451AFA41AA1D1DB68E8048BAB
                                                                                                  APIs
                                                                                                  • GetSystemMetrics.USER32(00000003), ref: 00414F85
                                                                                                  • SendMessageW.USER32(?,00000143,00000000,?), ref: 00414FE3
                                                                                                  • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00414FFB
                                                                                                  • SendMessageW.USER32(?,00000030,?,00000001), ref: 0041501A
                                                                                                  • SendMessageW.USER32(?,00000153,000000FF,?), ref: 0041502D
                                                                                                  • SendMessageW.USER32(?,00000160,00000000,00000000), ref: 00415042
                                                                                                    • Part of subcall function 00403090: _memcpy_s.LIBCMT ref: 004030CA
                                                                                                    • Part of subcall function 00464FBD: __CxxThrowException@8.LIBCMT ref: 00464FD3
                                                                                                  • SendMessageW.USER32(?,0000015E,00000000,00000000), ref: 00415051
                                                                                                  • IsWindow.USER32(?), ref: 00415057
                                                                                                  • SendMessageW.USER32(?,0000014D,000000FF,?), ref: 00415073
                                                                                                  • SendMessageW.USER32(?,0000014F,00000001,00000000), ref: 00415095
                                                                                                  • SendMessageW.USER32(?,000000B1,?,000000FF), ref: 00415100
                                                                                                  • SendMessageW.USER32(?,000000B7,00000000,00000000), ref: 0041510F
                                                                                                    • Part of subcall function 004677E5: IsWindow.USER32(?), ref: 004677F9
                                                                                                  • SendMessageW.USER32(?,000000B1,?,000000FF), ref: 0041513B
                                                                                                  • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 00415159
                                                                                                  • SendMessageW.USER32(?,000000B7,00000000,00000000), ref: 00415168
                                                                                                  • SendMessageW.USER32(?,000000B7,00000000,00000000), ref: 00415188
                                                                                                  • SendMessageW.USER32(?,00000102,?,00000000), ref: 00415196
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend$Window$Exception@8MetricsSystemThrow_memcpy_s
                                                                                                  • String ID: jF
                                                                                                  • API String ID: 1754812080-3835491092
                                                                                                  • Opcode ID: 226f8ed70b847ae7a9f746d2977cecb2a4bbe5f1a038936a68067f6826aca08c
                                                                                                  • Instruction ID: 343cf891f754623a47d1320c531a0ee91685bbdc6e0c4d8e236beb0e1cbc123e
                                                                                                  • Opcode Fuzzy Hash: 226f8ed70b847ae7a9f746d2977cecb2a4bbe5f1a038936a68067f6826aca08c
                                                                                                  • Instruction Fuzzy Hash: 70A18C70244B00ABD720DB68CC81FABB7E9AF88714F104A1EF6999B2D0D7B4E9408B55
                                                                                                  APIs
                                                                                                  • LoadCursorW.USER32(?,000000CC), ref: 0042EA83
                                                                                                  • LoadCursorW.USER32(?,000000CB), ref: 0042EAAA
                                                                                                  • SetCursor.USER32(00000000), ref: 0042EAF3
                                                                                                  • SetClassLongW.USER32(9F5E49E1,000000F4,00000000), ref: 0042EB00
                                                                                                  • CreatePopupMenu.USER32 ref: 0042EB48
                                                                                                  • AppendMenuW.USER32(00000000,00000000,00002BDF,00000010), ref: 0042EB80
                                                                                                  • AppendMenuW.USER32(00000000,00000000,00002BE0,00000010), ref: 0042EBAC
                                                                                                  • AppendMenuW.USER32(00000000,00000000,00002BE1,00000010), ref: 0042EBD8
                                                                                                  • AppendMenuW.USER32(00000000,00000000,00002BE2,00000010), ref: 0042EC04
                                                                                                  • AppendMenuW.USER32(00000000,00000800,00000000,00000000), ref: 0042EC10
                                                                                                  • AppendMenuW.USER32(00000000,00000000,00002BE3,00000010), ref: 0042EC3C
                                                                                                  • AppendMenuW.USER32(00000000,00000000,00002BE4,00000010), ref: 0042EC68
                                                                                                  • AppendMenuW.USER32(00000000,00000800,00000000,00000000), ref: 0042EC74
                                                                                                  • AppendMenuW.USER32(00000000,00000000,00002BE9,00000010), ref: 0042ECA0
                                                                                                  • AppendMenuW.USER32(00000000,00000000,00002BE5,00000010), ref: 0042ECCC
                                                                                                  • AppendMenuW.USER32(00000000,00000000,00002BE6,00000010), ref: 0042ECF8
                                                                                                  • AppendMenuW.USER32(00000000,00000000,00002BE7,00000010), ref: 0042ED24
                                                                                                  • AppendMenuW.USER32(00000000,00000800,00000000,00000000), ref: 0042ED30
                                                                                                  • CheckMenuItem.USER32(00000000,00002BE3,00000008), ref: 0042ED82
                                                                                                  • CheckMenuItem.USER32(00000000,00002BE9,00000008), ref: 0042ED95
                                                                                                    • Part of subcall function 00403BF0: FindResourceW.KERNEL32(?,?,00000006), ref: 00403C0A
                                                                                                  • CheckMenuItem.USER32(00000000,00002BE7,00000008), ref: 0042EDC6
                                                                                                  • TrackPopupMenu.USER32(00000000,00000000,?,?,00000000,9F5E49E1,00000000), ref: 0042EDDD
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Menu$Append$CheckCursorItem$LoadPopup$ClassCreateFindLongResourceTrack
                                                                                                  • String ID:
                                                                                                  • API String ID: 4082964069-0
                                                                                                  • Opcode ID: 87b68112dea9e5cf06d1d3b2b3a33c5adc4e0646b7ab440b6e55d790580baaf1
                                                                                                  • Instruction ID: 3c76dcbf20c2593bd486547eec0c9faedf9b799159b364a2cfb2b46af12dc6c2
                                                                                                  • Opcode Fuzzy Hash: 87b68112dea9e5cf06d1d3b2b3a33c5adc4e0646b7ab440b6e55d790580baaf1
                                                                                                  • Instruction Fuzzy Hash: 79A1D5303843117BE720EF22DC46F6F7798AF94B54F10451AF641AA2D1DBA8E90587AB
                                                                                                  APIs
                                                                                                    • Part of subcall function 004678B0: ShowWindow.USER32(?,?), ref: 004678C1
                                                                                                  • LoadCursorW.USER32(?,000000CC), ref: 0042D39E
                                                                                                  • SetCursor.USER32(00000000), ref: 0042D3A7
                                                                                                  • SetClassLongW.USER32(?,000000F4,00000000), ref: 0042D3B4
                                                                                                  • GetSystemMetrics.USER32(0000004E), ref: 0042D400
                                                                                                  • GetSystemMetrics.USER32(0000004F), ref: 0042D40A
                                                                                                  • 73A0A570.USER32(?), ref: 0042D41C
                                                                                                  • 73A0A570.USER32(00000000), ref: 0042D425
                                                                                                  • SelectObject.GDI32(?,00000000), ref: 0042D46D
                                                                                                  • SelectObject.GDI32(?,00000000), ref: 0042D4A3
                                                                                                  • SelectObject.GDI32(?,00000000), ref: 0042D4F7
                                                                                                  • GetStockObject.GDI32(00000000), ref: 0042D4FB
                                                                                                  • FillRect.USER32(?,?,00000000), ref: 0042D50E
                                                                                                    • Part of subcall function 00403090: _memcpy_s.LIBCMT ref: 004030CA
                                                                                                  • SelectObject.GDI32(?,00000000), ref: 0042D548
                                                                                                  • GetStockObject.GDI32(00000004), ref: 0042D54C
                                                                                                  • FillRect.USER32(?,?,00000000), ref: 0042D55F
                                                                                                    • Part of subcall function 0042CA20: DeleteObject.GDI32(?), ref: 0042CA36
                                                                                                    • Part of subcall function 0042CA20: DeleteObject.GDI32(?), ref: 0042CA4D
                                                                                                    • Part of subcall function 0042CA20: CreatePen.GDI32(00000000,?,00FFFFFF), ref: 0042CAC4
                                                                                                    • Part of subcall function 0042CA20: SelectObject.GDI32(?,00000000), ref: 0042CAE0
                                                                                                    • Part of subcall function 0042CA20: CreatePen.GDI32(00000000,?,00FFFFFF), ref: 0042CB0F
                                                                                                    • Part of subcall function 0042CA20: SelectObject.GDI32(?,00000000), ref: 0042CB1F
                                                                                                  • SetWindowPos.USER32(?,000000FF,00000000,00000000,?,?,00000400), ref: 0042D5E5
                                                                                                  • ShowWindow.USER32(?,00000005), ref: 0042D5F1
                                                                                                  • Sleep.KERNEL32(0000001E), ref: 0042D5F9
                                                                                                  • 73A0A570.USER32(?), ref: 0042D603
                                                                                                  • UpdateWindow.USER32(?), ref: 0042D668
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Object$Select$Window$A570$CreateCursorDeleteFillMetricsRectShowStockSystem$ClassLoadLongSleepUpdate_memcpy_s
                                                                                                  • String ID:
                                                                                                  • API String ID: 4212544311-0
                                                                                                  • Opcode ID: d28451506382d39f58ef8516137ef0dfc000f67671821453845e0b04885a401e
                                                                                                  • Instruction ID: a25ae7d315f374ec2133c91c756bd1c95f5a9edc401d7f9f4fee71978a5bfb58
                                                                                                  • Opcode Fuzzy Hash: d28451506382d39f58ef8516137ef0dfc000f67671821453845e0b04885a401e
                                                                                                  • Instruction Fuzzy Hash: AFA1E7B5600700AFE364DB78CC85F6BB7E9FB98710F104A1DF6AA97291D674B800CB65
                                                                                                  APIs
                                                                                                  • ClientToScreen.USER32(?,?), ref: 00444048
                                                                                                  • ScreenToClient.USER32(?,9F5E49E1), ref: 00444069
                                                                                                  • CreatePopupMenu.USER32 ref: 00444088
                                                                                                  • AppendMenuW.USER32(00000000,00000000,0000573F,00000000), ref: 00444102
                                                                                                  • AppendMenuW.USER32(00000000,00000000,00005740,00000000), ref: 0044412E
                                                                                                  • AppendMenuW.USER32(00000000,00000000,00005742,00000000), ref: 0044415A
                                                                                                  • AppendMenuW.USER32(00000000,00000000,00005745,00000000), ref: 00444228
                                                                                                  • AppendMenuW.USER32(00000000,00000800,00000000,00000000), ref: 00444234
                                                                                                  • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00444246
                                                                                                  • AppendMenuW.USER32(00000000,00000000,00005746,00000000), ref: 004442A7
                                                                                                  • AppendMenuW.USER32(00000000,00000800,00000000,00000000), ref: 004442B3
                                                                                                  • AppendMenuW.USER32(00000000,00000000,00005747,00000000), ref: 004442DF
                                                                                                  • AppendMenuW.USER32(00000000,00000800,00000000,00000000), ref: 004442EB
                                                                                                  • AppendMenuW.USER32(00000000,00000000,00005743,00000000), ref: 00444317
                                                                                                  • TrackPopupMenu.USER32(00000000,00000002,?,?,00000000,?,00000000), ref: 0044432E
                                                                                                  • DestroyMenu.USER32(00000000), ref: 00444335
                                                                                                    • Part of subcall function 00403BF0: FindResourceW.KERNEL32(?,?,00000006), ref: 00403C0A
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Menu$Append$ClientPopupScreen$CreateDestroyFindMessageResourceSendTrack
                                                                                                  • String ID: &
                                                                                                  • API String ID: 4294952625-1010288
                                                                                                  • Opcode ID: d6d2293ef665cee787533bbd2f40e395f3bb7b6dae9aca34079b1899cfcc0cff
                                                                                                  • Instruction ID: 6d2ed5aeacc9306a955994b3f03df2ed1c9cc85533df8009290135bfe5cbd59d
                                                                                                  • Opcode Fuzzy Hash: d6d2293ef665cee787533bbd2f40e395f3bb7b6dae9aca34079b1899cfcc0cff
                                                                                                  • Instruction Fuzzy Hash: 6591E370244341AFE310EB24CC46F6B77A8BFC5718F10861DF545AA2D2DB78E905CBAA
                                                                                                  APIs
                                                                                                  Strings
                                                                                                  • Open, xrefs: 00442846
                                                                                                  • DemoForge Mirage Driver, xrefs: 0044275B
                                                                                                  • HHHHHH 222222Seetrol Client : InstallMirageDriver2 : LookupVideoDeviceAlt - NOT installed. ! , xrefs: 00442834
                                                                                                  • HHHHHH 22222Seetrol Client : InstallMirageDriver2 : LookupVideoDeviceAlt - Already installed. ! , xrefs: 00442816
                                                                                                  • HHHHHH Seetrol Client : InstallMirageDriver2 : LookupVideoDeviceAlt - NOT installed. ! , xrefs: 004427BF
                                                                                                  • MIRAGE, xrefs: 0044266D
                                                                                                  • dfmirage, xrefs: 004427C6
                                                                                                  • Install.cmd, xrefs: 00442841
                                                                                                  • HHHHHH Seetrol Client : InstallMirageDriver2 : LookupVideoDeviceAlt - Already installed. ! , xrefs: 00442797
                                                                                                  • Mirage Driver, xrefs: 00442747, 004427DA
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _memset
                                                                                                  • String ID: DemoForge Mirage Driver$HHHHHH 222222Seetrol Client : InstallMirageDriver2 : LookupVideoDeviceAlt - NOT installed. ! $HHHHHH 22222Seetrol Client : InstallMirageDriver2 : LookupVideoDeviceAlt - Already installed. ! $HHHHHH Seetrol Client : InstallMirageDriver2 : LookupVideoDeviceAlt - Already installed. ! $HHHHHH Seetrol Client : InstallMirageDriver2 : LookupVideoDeviceAlt - NOT installed. ! $Install.cmd$MIRAGE$Mirage Driver$Open$dfmirage
                                                                                                  • API String ID: 2102423945-4064026258
                                                                                                  • Opcode ID: 4d9e1e50c74e66439cbed8344b2f12c94be3c283102dddbb5be591237fb23136
                                                                                                  • Instruction ID: 0a8cd83e58a4c916a47e301e8fda25f82b2cc3ed673d6d70c6b96974ae646008
                                                                                                  • Opcode Fuzzy Hash: 4d9e1e50c74e66439cbed8344b2f12c94be3c283102dddbb5be591237fb23136
                                                                                                  • Instruction Fuzzy Hash: 1581D572204301ABD325DB64CC46F9FB7EDFF98704F404A1EF54A961C1EAB4A604CB96
                                                                                                  APIs
                                                                                                  • GetModuleHandleW.KERNEL32(USER32,00000000,00000000,75A84A40,0045E63F,?,?,?,?,?,?,?,00461066,00000000,00000002,00000028), ref: 0045E45C
                                                                                                  • GetProcAddress.KERNEL32(00000000,GetSystemMetrics), ref: 0045E478
                                                                                                  • GetProcAddress.KERNEL32(00000000,MonitorFromWindow), ref: 0045E48D
                                                                                                  • GetProcAddress.KERNEL32(00000000,MonitorFromRect), ref: 0045E49E
                                                                                                  • GetProcAddress.KERNEL32(00000000,MonitorFromPoint), ref: 0045E4AF
                                                                                                  • GetProcAddress.KERNEL32(00000000,EnumDisplayMonitors), ref: 0045E4C0
                                                                                                  • GetProcAddress.KERNEL32(00000000,EnumDisplayDevicesW), ref: 0045E4D1
                                                                                                  • GetProcAddress.KERNEL32(00000000,GetMonitorInfoA), ref: 0045E4F1
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: AddressProc$HandleModule
                                                                                                  • String ID: EnumDisplayDevicesW$EnumDisplayMonitors$GetMonitorInfoA$GetMonitorInfoW$GetSystemMetrics$MonitorFromPoint$MonitorFromRect$MonitorFromWindow$USER32
                                                                                                  • API String ID: 667068680-2451437823
                                                                                                  • Opcode ID: f49668b83791811f813aeffd8dc78789786688347f272aa421b7546415673f67
                                                                                                  • Instruction ID: 6f29c2adf917d822ea7264e1f37fdcce08132001ea0e2fb6c7242949d24a85c5
                                                                                                  • Opcode Fuzzy Hash: f49668b83791811f813aeffd8dc78789786688347f272aa421b7546415673f67
                                                                                                  • Instruction Fuzzy Hash: 7121B3B1A04215ABC710DFF66CC9C6A3EE6B249706314343FE951D2210FB7845C8AFCA
                                                                                                  APIs
                                                                                                    • Part of subcall function 004F3D8F: __waccess_s.LIBCMT ref: 004F3D9A
                                                                                                  • _sprintf.LIBCMT ref: 004469E1
                                                                                                  • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 004469F9
                                                                                                  • Sleep.KERNEL32(0000001E,?,?,00000000), ref: 00446A10
                                                                                                  • _sprintf.LIBCMT ref: 00446A6E
                                                                                                  • ShellExecuteA.SHELL32(?,Open,?,?,00000000,00000001), ref: 00446A93
                                                                                                  • Sleep.KERNEL32(0000001E,?,00000024,00000000), ref: 00446CD8
                                                                                                  • _sprintf.LIBCMT ref: 00446D0A
                                                                                                  • ShellExecuteA.SHELL32(00000000,Open,?,?,00000000,00000001), ref: 00446D2D
                                                                                                  • KillTimer.USER32(?,0000046B), ref: 00446D42
                                                                                                  • KillTimer.USER32(?,0000046C), ref: 00446D4D
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _sprintf$ExecuteKillShellSleepTimer$MessageSend__waccess_s
                                                                                                  • String ID: %1.2f$%s %d %d %d 1$%s\STUpdate.exe$.seetrol.com$Open$STUpdate.exe
                                                                                                  • API String ID: 3704806930-3105910771
                                                                                                  • Opcode ID: a04ba99d86fb500ac997296883ffd6b8cfdfe6962194a057c03c6e59f74f0287
                                                                                                  • Instruction ID: ddaf525510793463ffa97b57aa1c634083f2d1d7c0d2b27c0158a706d073d732
                                                                                                  • Opcode Fuzzy Hash: a04ba99d86fb500ac997296883ffd6b8cfdfe6962194a057c03c6e59f74f0287
                                                                                                  • Instruction Fuzzy Hash: 1FF1D2702043419FE314EB28C856FABB7E8BF95314F048A1DF5599B2D2DF74A904CBA6
                                                                                                  APIs
                                                                                                  • gethostbyname.WS2_32(?), ref: 0043483C
                                                                                                  • closesocket.WS2_32(?), ref: 00434850
                                                                                                  • inet_addr.WS2_32(?), ref: 004348B0
                                                                                                  • inet_addr.WS2_32(?), ref: 004348D1
                                                                                                  • htons.WS2_32(?), ref: 004348EF
                                                                                                  • ioctlsocket.WS2_32(?,8004667E,?), ref: 0043491D
                                                                                                  • OutputDebugStringW.KERNEL32(ioctlsocket error. - 1), ref: 00434928
                                                                                                  • connect.WS2_32(?,?,00000010), ref: 00434939
                                                                                                  • select.WS2_32(00000000,00000000,?,?,?), ref: 00434999
                                                                                                  • __WSAFDIsSet.WS2_32(?,00000001), ref: 004349A5
                                                                                                  • ioctlsocket.WS2_32(?,8004667E,00000000), ref: 004349C1
                                                                                                  • OutputDebugStringW.KERNEL32(ioctlsocket error. - 2), ref: 004349CC
                                                                                                  • ioctlsocket.WS2_32(?,8004667E,00000000), ref: 00434A00
                                                                                                  • OutputDebugStringW.KERNEL32(ioctlsocket error. - 2), ref: 00434A0B
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: DebugOutputStringioctlsocket$inet_addr$closesocketconnectgethostbynamehtonsselect
                                                                                                  • String ID: ioctlsocket error. - 1$ioctlsocket error. - 2
                                                                                                  • API String ID: 734838199-228890931
                                                                                                  • Opcode ID: 4abfcb7edfca1e10c29a36a9cf180cef7dcaa1945149d23bd4efd3ab7355b109
                                                                                                  • Instruction ID: 16d11c4064da887cfd05223f7ea35fbdf00b992dfae9d3430c9bee858d7992d5
                                                                                                  • Opcode Fuzzy Hash: 4abfcb7edfca1e10c29a36a9cf180cef7dcaa1945149d23bd4efd3ab7355b109
                                                                                                  • Instruction Fuzzy Hash: BB516C70205741AFD320EF68D848BABB7E4FFC8310F004A1EE459C7290EB74A905CB9A
                                                                                                  APIs
                                                                                                  • SetForegroundWindow.USER32(?), ref: 0044446A
                                                                                                  • SetForegroundWindow.USER32(?), ref: 00444484
                                                                                                  • GetCursorPos.USER32(9F5E49E1), ref: 0044448F
                                                                                                  • CreatePopupMenu.USER32 ref: 00444495
                                                                                                  • AppendMenuW.USER32(00000000,00000000,0000573B,00000001), ref: 00444500
                                                                                                  • AppendMenuW.USER32(00000000,00000000,0000573F,00000001), ref: 0044451D
                                                                                                  • AppendMenuW.USER32(00000000,00000000,00005740,00000001), ref: 0044453A
                                                                                                  • AppendMenuW.USER32(00000000,00000000,00005742,00000001), ref: 00444557
                                                                                                    • Part of subcall function 004678B0: ShowWindow.USER32(?,?), ref: 004678C1
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Menu$Append$Window$Foreground$CreateCursorPopupShow
                                                                                                  • String ID:
                                                                                                  • API String ID: 2360199667-0
                                                                                                  • Opcode ID: eff4ecb11819b2889938bef2c7db774f2eda696db479ff13d9c3a894588bc0ad
                                                                                                  • Instruction ID: f71184e6f48ade30d49a1ef0f8b113aae14c88ff17421f05853020eaff06d23a
                                                                                                  • Opcode Fuzzy Hash: eff4ecb11819b2889938bef2c7db774f2eda696db479ff13d9c3a894588bc0ad
                                                                                                  • Instruction Fuzzy Hash: 3381C670244304BFE310EB21CC86F5F77A8AF95B15F10462DF6456A1D2DB78EA05CB6A
                                                                                                  APIs
                                                                                                    • Part of subcall function 004F3D8F: __waccess_s.LIBCMT ref: 004F3D9A
                                                                                                  • GetWindowsDirectoryA.KERNEL32(?,000000FF,?,00000014,00000000,000000A5), ref: 0044B822
                                                                                                  • _sprintf.LIBCMT ref: 0044B83A
                                                                                                  • Sleep.KERNEL32(0000000A), ref: 0044B87C
                                                                                                  • Sleep.KERNEL32(00000064), ref: 0044B889
                                                                                                  • _sprintf.LIBCMT ref: 0044B8D4
                                                                                                  • Sleep.KERNEL32(0000001E,?,%s\STUpdate.exe,?), ref: 0044B8E5
                                                                                                  • _sprintf.LIBCMT ref: 0044B910
                                                                                                  • ShellExecuteA.SHELL32(?,Open,?,?,00000000,00000001), ref: 0044B934
                                                                                                    • Part of subcall function 00403BF0: FindResourceW.KERNEL32(?,?,00000006), ref: 00403C0A
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Sleep_sprintf$DirectoryExecuteFindResourceShellWindows__waccess_s
                                                                                                  • String ID: %s %d %d %d 6$%s\Prefetch$%s\STUpdate.exe$Open$STUpdate.exe$SeetrolClient.exe$kh.seetrol.com
                                                                                                  • API String ID: 289328153-3826192657
                                                                                                  • Opcode ID: c19332b8f1b27fdab80e6d2ee528cf77309c2253800d1287127ac9262abe5af7
                                                                                                  • Instruction ID: a60a150ef50c3c6768bdec5fa4c12092bb15580bb92d684fa7dbdbd084d631ef
                                                                                                  • Opcode Fuzzy Hash: c19332b8f1b27fdab80e6d2ee528cf77309c2253800d1287127ac9262abe5af7
                                                                                                  • Instruction Fuzzy Hash: 6191C3B12047419FD314DB28C891FABB7E4FF99714F044A2EF1558B2D2DB74A904CB9A
                                                                                                  APIs
                                                                                                  • ClipCursor.USER32 ref: 00424DA9
                                                                                                  • GetCapture.USER32 ref: 00424DAF
                                                                                                  • ReleaseCapture.USER32 ref: 00424DC7
                                                                                                  • KillTimer.USER32(?,?), ref: 00424DD8
                                                                                                  • GetClientRect.USER32(?,?), ref: 00424EEC
                                                                                                  • 73A0A570.USER32(?), ref: 00424F17
                                                                                                  • InvertRect.USER32(?,?), ref: 00424F32
                                                                                                  • InvalidateRect.USER32(?,00000000,00000001,?,?,00000000), ref: 00424FC0
                                                                                                  • GetClientRect.USER32(?,?), ref: 00424FDD
                                                                                                  • 73A0A570.USER32(?), ref: 00425008
                                                                                                  • InvertRect.USER32(?,?), ref: 00425023
                                                                                                  • InvalidateRect.USER32(?,00000000,00000001,00000000,00000000,00000000), ref: 004250A8
                                                                                                  • LoadCursorW.USER32(00000000,00007F00), ref: 00425141
                                                                                                  • SetCursor.USER32(00000000), ref: 00425148
                                                                                                  • GetParent.USER32(?), ref: 0042516B
                                                                                                  • IsWindow.USER32(?), ref: 00425181
                                                                                                  • PostMessageW.USER32(?,00000111,?,?), ref: 004251A3
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Rect$Cursor$A570CaptureClientInvalidateInvert$ClipKillLoadMessageParentPostReleaseTimerWindow
                                                                                                  • String ID:
                                                                                                  • API String ID: 1713989008-0
                                                                                                  • Opcode ID: 14f7dae27c7583faa40073054780e5e0dcdf4f4b1b4076c32287e4c6bd9e85a0
                                                                                                  • Instruction ID: 083ec68b99b56b8f3e7c043125c734348e88465a2f59f0d4be0f049f3e6954f0
                                                                                                  • Opcode Fuzzy Hash: 14f7dae27c7583faa40073054780e5e0dcdf4f4b1b4076c32287e4c6bd9e85a0
                                                                                                  • Instruction Fuzzy Hash: 61C14A75304A11AFC714EB65D898E6BB3E9BFC8700F444A0EF59A87350DB38E845CB95
                                                                                                  APIs
                                                                                                  • _memset.LIBCMT ref: 0040A740
                                                                                                  • GetWindowsDirectoryA.KERNEL32 ref: 0040A773
                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 0040A779
                                                                                                  • _sprintf.LIBCMT ref: 0040A78A
                                                                                                  • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 0040A814
                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 0040A825
                                                                                                  • CloseHandle.KERNEL32(?), ref: 0040A82C
                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 0040A82F
                                                                                                  • GetFileSize.KERNEL32(00000000,00000000), ref: 0040A855
                                                                                                  • _memset.LIBCMT ref: 0040A871
                                                                                                  • ReadFile.KERNEL32 ref: 0040A88D
                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 0040A89E
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CloseHandle$File_memset$CurrentDirectoryObjectReadSingleSizeThreadWaitWindows_sprintf
                                                                                                  • String ID: D$cmd%ld_out.txt
                                                                                                  • API String ID: 2928362385-3191579634
                                                                                                  • Opcode ID: 2282a66ec9514a9751bf62c8da3931ef68c7a68599ee873a7cf773a67ca66c6b
                                                                                                  • Instruction ID: 5d7d36149cb4556900522742c357bf25ce5870c7bdd8f2227985a905510dbea1
                                                                                                  • Opcode Fuzzy Hash: 2282a66ec9514a9751bf62c8da3931ef68c7a68599ee873a7cf773a67ca66c6b
                                                                                                  • Instruction Fuzzy Hash: 0E5130B1548300AFE320DB65DC49FABB7E8FFD8704F004A1DB68997291EB75A5048B66
                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Delete$Object$Cursor$LoadSleepWindow
                                                                                                  • String ID:
                                                                                                  • API String ID: 2185312199-0
                                                                                                  • Opcode ID: 63ebd199dcf276875b0bed0fc33e69c5c94e27625b9e6b08775e5d682dba07c1
                                                                                                  • Instruction ID: dd01d53a4f9df0289f25834598d6f560f1bb804a95d7dc9d82ca4b68eac7aee8
                                                                                                  • Opcode Fuzzy Hash: 63ebd199dcf276875b0bed0fc33e69c5c94e27625b9e6b08775e5d682dba07c1
                                                                                                  • Instruction Fuzzy Hash: A4412F74700B10DBC6219B7A9C84FABF7E9BB85750F540D5AE5AAD3300CB34F8409B29
                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Delete$Object$Cursor$LoadSleepWindow
                                                                                                  • String ID:
                                                                                                  • API String ID: 2185312199-0
                                                                                                  • Opcode ID: 45a20045e1751946e94a931afa504aa13ace11638c664065770a4f48d301189a
                                                                                                  • Instruction ID: 123443b210d29d1e0dd9d4fc2b3d2d282bf78b23886207d806d17c9828945eec
                                                                                                  • Opcode Fuzzy Hash: 45a20045e1751946e94a931afa504aa13ace11638c664065770a4f48d301189a
                                                                                                  • Instruction Fuzzy Hash: 82313D74B04B009BC6219B799D88B6BF7EABB85740F550D1AE5AAC3341CB35E8409B29
                                                                                                  APIs
                                                                                                  • SendMessageW.USER32(?,00000080,00000001,?), ref: 00444C81
                                                                                                  • SendMessageW.USER32(?,00000080,00000000,?), ref: 00444C94
                                                                                                  • LoadIconW.USER32(?,000000C0), ref: 00444FEF
                                                                                                    • Part of subcall function 00403090: _memcpy_s.LIBCMT ref: 004030CA
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend$IconLoad_memcpy_s
                                                                                                  • String ID: - Logoff$ - Logon$Seetrol Client - Logoff$Seetrol Client - Logon
                                                                                                  • API String ID: 244865960-3630949276
                                                                                                  • Opcode ID: 9ce6b29eeb69bd5df8812e7a4fda7798dca7463114b2205438a0cdfd611e7395
                                                                                                  • Instruction ID: 40b47ba604596f13e89f4e80f051eff82bcb26e1527ef952165fb0b97c104f8d
                                                                                                  • Opcode Fuzzy Hash: 9ce6b29eeb69bd5df8812e7a4fda7798dca7463114b2205438a0cdfd611e7395
                                                                                                  • Instruction Fuzzy Hash: C5B1E7751047019FD310EF61C881FABBBE8BF98748F00492EF596572D2DA78E548CB66
                                                                                                  APIs
                                                                                                  • RtlDeleteCriticalSection.NTDLL(?), ref: 0044668D
                                                                                                  • KillTimer.USER32(?,0000046B,9F5E49E1), ref: 004466D5
                                                                                                  • KillTimer.USER32(?,0000046E), ref: 004466E0
                                                                                                  • KillTimer.USER32(?,0000046C,9F5E49E1), ref: 004466F9
                                                                                                  • KillTimer.USER32(?,00000478,9F5E49E1), ref: 0044670A
                                                                                                  • KillTimer.USER32(?,00000474), ref: 00446715
                                                                                                  • KillTimer.USER32(?,00000473), ref: 00446720
                                                                                                  • closesocket.WS2_32(?), ref: 0044676F
                                                                                                  • Sleep.KERNEL32(0000001E), ref: 00446787
                                                                                                  • Sleep.KERNEL32(0000001E), ref: 004467E6
                                                                                                  • GetSystemDirectoryA.KERNEL32(?,000000FF), ref: 004467F4
                                                                                                  • _sprintf.LIBCMT ref: 0044680D
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: KillTimer$Sleep$CriticalDeleteDirectorySectionSystem_sprintfclosesocket
                                                                                                  • String ID: %s\Seetrol_Clt.exe
                                                                                                  • API String ID: 1364420751-1195594296
                                                                                                  • Opcode ID: e32b30492ed8970707b313c0ed176b79404c491e5176781d40013c5955cbbd23
                                                                                                  • Instruction ID: 1453fe173a419c647372b416b1e7861e897b7e7b8f75c551bd3b49d923b7cdc7
                                                                                                  • Opcode Fuzzy Hash: e32b30492ed8970707b313c0ed176b79404c491e5176781d40013c5955cbbd23
                                                                                                  • Instruction Fuzzy Hash: 2B51CEB5640B059FC720DFB5C885BABF3E4FF49704F104A2EE26A97281CB74A840CB55
                                                                                                  APIs
                                                                                                    • Part of subcall function 00431BD0: SelectObject.GDI32(?,?), ref: 00431CD3
                                                                                                    • Part of subcall function 00431BD0: DeleteDC.GDI32(?), ref: 00431CDC
                                                                                                    • Part of subcall function 00431BD0: DeleteObject.GDI32(?), ref: 00431CE5
                                                                                                  • GlobalLock.KERNEL32(?), ref: 004324F8
                                                                                                  • GlobalUnlock.KERNEL32 ref: 00432610
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: DeleteGlobalObject$LockSelectUnlock
                                                                                                  • String ID:
                                                                                                  • API String ID: 720557223-0
                                                                                                  • Opcode ID: 3a505acbbe0b3061cb818f16cc68e70cc230d1f8264163140bb0843d04b53177
                                                                                                  • Instruction ID: 2c9b939fb504ab335040e75cd98edaa574b3b357247c0a92177db6c355dc651a
                                                                                                  • Opcode Fuzzy Hash: 3a505acbbe0b3061cb818f16cc68e70cc230d1f8264163140bb0843d04b53177
                                                                                                  • Instruction Fuzzy Hash: BEB1C971204301AFE724DF65C988E6BB7E8FF98300F04891EF59A87261DB74E909CB25
                                                                                                  APIs
                                                                                                  • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 0044E266
                                                                                                    • Part of subcall function 00403090: _memcpy_s.LIBCMT ref: 004030CA
                                                                                                    • Part of subcall function 00403BF0: FindResourceW.KERNEL32(?,?,00000006), ref: 00403C0A
                                                                                                    • Part of subcall function 00403BF0: _memcpy_s.LIBCMT ref: 00403C7B
                                                                                                  • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 0044E4C0
                                                                                                  • GetSystemMetrics.USER32(00000043), ref: 0044E577
                                                                                                  • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 0044E59C
                                                                                                  • Sleep.KERNEL32(0000000A,00000001), ref: 0044E5E8
                                                                                                  • Sleep.KERNEL32(0000000A), ref: 0044E623
                                                                                                  • Sleep.KERNEL32(0000001E,00000001), ref: 0044E630
                                                                                                  • Sleep.KERNEL32(0000000A), ref: 0044E63F
                                                                                                  • Sleep.KERNEL32(0000000A), ref: 0044E64E
                                                                                                  • Sleep.KERNEL32(0000001E), ref: 0044E652
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Sleep$MessageSend$_memcpy_s$FindMetricsResourceSystem
                                                                                                  • String ID: .seetrol.com$_latestcon_.txt
                                                                                                  • API String ID: 2140006250-404849943
                                                                                                  • Opcode ID: b8567081c156e2973dd20d71637d7229179275d60e5a7ea698bf0b58fdc09cf6
                                                                                                  • Instruction ID: 5c0c5212313fe51156f82cf736b15b6f8df561ee926b1475f261f1ccd064bf5b
                                                                                                  • Opcode Fuzzy Hash: b8567081c156e2973dd20d71637d7229179275d60e5a7ea698bf0b58fdc09cf6
                                                                                                  • Instruction Fuzzy Hash: 12E19F303407019FE324EB36CC56B5BB3A4AF95718F10462EF55A9B2D2DF78A904CB5A
                                                                                                  APIs
                                                                                                  • CoInitialize.OLE32(00000000), ref: 0040ACA9
                                                                                                  • CoCreateInstance.COMBASE(00635140,00000000,00000017,00635150,?), ref: 0040ACC1
                                                                                                  • CoTaskMemFree.COMBASE(?), ref: 0040AF6E
                                                                                                  • PropVariantClear.OLE32(?,?,75A85540), ref: 0040AF7D
                                                                                                  • CoTaskMemFree.COMBASE(?), ref: 0040AFF1
                                                                                                    • Part of subcall function 0040AC20: CoCreateInstance.COMBASE(00506450,00000000,00000017,00506460,00000000), ref: 0040AC33
                                                                                                  • CoUninitialize.COMBASE ref: 0040B00B
                                                                                                  • _printf.LIBCMT ref: 0040B031
                                                                                                  • CoTaskMemFree.COMBASE(?), ref: 0040B044
                                                                                                  • CoTaskMemFree.COMBASE(?), ref: 0040B09B
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: FreeTask$CreateInstance$ClearInitializePropUninitializeVariant_printf
                                                                                                  • String ID: Error!$Microphone$Stereo Mix
                                                                                                  • API String ID: 2591373714-2042757009
                                                                                                  • Opcode ID: 4be0c02a6c2f2e7782b7614ce96f06f0ebdbd3045816fbe7ebd77023d1275bd8
                                                                                                  • Instruction ID: 4d356ad0cd0055a534bb7e2fca802039a0c5cf10672040fac80659dd95ae97e1
                                                                                                  • Opcode Fuzzy Hash: 4be0c02a6c2f2e7782b7614ce96f06f0ebdbd3045816fbe7ebd77023d1275bd8
                                                                                                  • Instruction Fuzzy Hash: 2ED146B16083429FC710DF69C88096BB7E5BF89308F14492EF199E7391D735E909CBA6
                                                                                                  APIs
                                                                                                  • GetWindowRect.USER32(?,?), ref: 0043F087
                                                                                                  • GetObjectW.GDI32(?,00000018,?), ref: 0043F0B3
                                                                                                  • SelectObject.GDI32(00000000,?), ref: 0043F0D5
                                                                                                  • StretchBlt.GDI32(?,00000000,00000000,?,?,00000000,00000000,00000000,?,?,00CC0020), ref: 0043F105
                                                                                                  • SelectObject.GDI32(00000000,?), ref: 0043F111
                                                                                                  • DeleteDC.GDI32(00000000), ref: 0043F118
                                                                                                  • DeleteObject.GDI32(?), ref: 0043F11F
                                                                                                  • DeleteDC.GDI32(00000000), ref: 0043F128
                                                                                                  • GetObjectW.GDI32(?,00000018,?), ref: 0043F144
                                                                                                  • SelectObject.GDI32(00000000,?), ref: 0043F16C
                                                                                                  • SelectObject.GDI32(00000000,00000000), ref: 0043F198
                                                                                                  • DeleteDC.GDI32(00000000), ref: 0043F19B
                                                                                                  • DeleteObject.GDI32(00000000), ref: 0043F1A2
                                                                                                  • DeleteDC.GDI32(00000000), ref: 0043F1B8
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Object$Delete$Select$RectStretchWindow
                                                                                                  • String ID:
                                                                                                  • API String ID: 1803269550-0
                                                                                                  • Opcode ID: 6d14f3c7801400a99924f339dbda4282a5d85a3da5699ccedb686e2fdf9ea589
                                                                                                  • Instruction ID: 696e6045488b7c734d3902e62c411b5be62739912a8349892e3e1702c05ed823
                                                                                                  • Opcode Fuzzy Hash: 6d14f3c7801400a99924f339dbda4282a5d85a3da5699ccedb686e2fdf9ea589
                                                                                                  • Instruction Fuzzy Hash: D7413A7A204301ABD220DB64DC89F6FB7B8EB9CB11F140519FA4597280DB78ED09DB66
                                                                                                  APIs
                                                                                                  • lstrcmp.KERNEL32(00000000,005165A8), ref: 0047B693
                                                                                                  • lstrcmp.KERNEL32(00000000,005165A4), ref: 0047B6AB
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: lstrcmp
                                                                                                  • String ID: Automation$Embedding$Register$RegisterPerUser$Regserver$RegserverPerUser$Unregister$UnregisterPerUser$Unregserver$UnregserverPerUser$dde
                                                                                                  • API String ID: 1534048567-3876351261
                                                                                                  • Opcode ID: 685bf51fd5a5cf9f999b4de0606beee4ab20b486c39fd86b6ad45d42c3c7e3e0
                                                                                                  • Instruction ID: 4158870fab218df59c8f1903c3ce7b8b15553ea315d7dcecbbd45a5a050bd45a
                                                                                                  • Opcode Fuzzy Hash: 685bf51fd5a5cf9f999b4de0606beee4ab20b486c39fd86b6ad45d42c3c7e3e0
                                                                                                  • Instruction Fuzzy Hash: FE31D47110870255E3282632ACC6BD75BEDDF40768F51C90FA509516C3EBBDD18586E9
                                                                                                  APIs
                                                                                                  • LoadLibraryW.KERNEL32(kernel32.dll), ref: 0043CF1F
                                                                                                  • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 0043CF39
                                                                                                  • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 0043CF43
                                                                                                  • ShellExecuteW.SHELL32(00000000,open,osk.exe,00000000,00000000,00000001), ref: 0043CF68
                                                                                                  • FreeLibrary.KERNEL32(00000000), ref: 0043CF7A
                                                                                                  • ShellExecuteW.SHELL32(00000000,open,osk.exe,00000000,00000000,00000001), ref: 0043CF85
                                                                                                  • FreeLibrary.KERNEL32(00000000), ref: 0043CF8C
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Library$AddressExecuteFreeProcShell$Load
                                                                                                  • String ID: Wow64DisableWow64FsRedirection$Wow64RevertWow64FsRedirection$kernel32.dll$open$osk.exe
                                                                                                  • API String ID: 1344742323-2279186374
                                                                                                  • Opcode ID: d87194c96a0c597c9d83052771ddb64da7cc093fd31f47d82c37c6617cc6cf3e
                                                                                                  • Instruction ID: 1ea4d6e01b041d9577da5eefa5b37ffbdf42249bf3a301c6c66b692214d36219
                                                                                                  • Opcode Fuzzy Hash: d87194c96a0c597c9d83052771ddb64da7cc093fd31f47d82c37c6617cc6cf3e
                                                                                                  • Instruction Fuzzy Hash: E501D6723417117BE61067659CCDF9FAB58EF98761F14412AF609921C0EFB4C8089768
                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _calloc
                                                                                                  • String ID:
                                                                                                  • API String ID: 1679841372-0
                                                                                                  • Opcode ID: faa37d9db676164725c62fcee8929f980109adff67664349508e23f42eb243a5
                                                                                                  • Instruction ID: 5cf65d6b98b7aaa23abbdce0335c490dc9141006f128b3d42e2f55e44d44f7a8
                                                                                                  • Opcode Fuzzy Hash: faa37d9db676164725c62fcee8929f980109adff67664349508e23f42eb243a5
                                                                                                  • Instruction Fuzzy Hash: B9C15AB06007029FD724CF69D881A5BB7E1FB88305F048A2EE999CB342D774F9558BA5
                                                                                                  APIs
                                                                                                  • GetSysColor.USER32(00000008), ref: 0041681C
                                                                                                  • GetSysColor.USER32(00000005), ref: 0041683B
                                                                                                  • GetSysColor.USER32(00000008), ref: 00416864
                                                                                                  • GetSysColor.USER32(00000005), ref: 00416883
                                                                                                  • GetSysColor.USER32(00000008), ref: 004168AC
                                                                                                  • GetSysColor.USER32(00000005), ref: 004168CB
                                                                                                  • GetSysColor.USER32(00000008), ref: 004168F4
                                                                                                  • GetSysColor.USER32(00000005), ref: 00416913
                                                                                                  • GetSysColor.USER32(00000010), ref: 00416927
                                                                                                  • GetSysColor.USER32(00000008), ref: 0041692E
                                                                                                  • GetSysColor.USER32(00000005), ref: 00416935
                                                                                                  • GetSysColor.USER32(0000000F), ref: 0041693C
                                                                                                  • GetSysColor.USER32(00000010), ref: 00416943
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Color
                                                                                                  • String ID:
                                                                                                  • API String ID: 2811717613-0
                                                                                                  • Opcode ID: 4ae5dc2da039fde0cd9947ef016b86fe7c83ee459368bad7fe9f6b0b9cc73c41
                                                                                                  • Instruction ID: f9849506db7aa54653ed162dca1eccc140a9e888bec1f9d60de142c79418a391
                                                                                                  • Opcode Fuzzy Hash: 4ae5dc2da039fde0cd9947ef016b86fe7c83ee459368bad7fe9f6b0b9cc73c41
                                                                                                  • Instruction Fuzzy Hash: EE510771640B089FCB24FFA5CCD0A6AB7E5BF98300F124929E596CB395DA34E984CB51
                                                                                                  APIs
                                                                                                  • GetSysColor.USER32(00000008), ref: 004166A0
                                                                                                  • GetSysColor.USER32(00000005), ref: 004166BF
                                                                                                  • GetSysColor.USER32(00000008), ref: 004166E8
                                                                                                  • GetSysColor.USER32(00000005), ref: 00416707
                                                                                                  • GetSysColor.USER32(00000008), ref: 00416730
                                                                                                  • GetSysColor.USER32(00000005), ref: 0041674F
                                                                                                  • GetSysColor.USER32(00000008), ref: 00416778
                                                                                                  • GetSysColor.USER32(00000005), ref: 00416797
                                                                                                  • GetSysColor.USER32(00000010), ref: 004167AB
                                                                                                  • GetSysColor.USER32(00000008), ref: 004167B2
                                                                                                  • GetSysColor.USER32(00000005), ref: 004167B9
                                                                                                  • GetSysColor.USER32(0000000F), ref: 004167C0
                                                                                                  • GetSysColor.USER32(00000010), ref: 004167C7
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Color
                                                                                                  • String ID:
                                                                                                  • API String ID: 2811717613-0
                                                                                                  • Opcode ID: 88e3fbadac47f6a2a1f363d269d72f5321f32a0c888c40e510d20617148f4389
                                                                                                  • Instruction ID: 753bcbc8ea084de115db5d45ab4b66ede27c68ac5523f710854fc67252481f76
                                                                                                  • Opcode Fuzzy Hash: 88e3fbadac47f6a2a1f363d269d72f5321f32a0c888c40e510d20617148f4389
                                                                                                  • Instruction Fuzzy Hash: 0941FB74740A19AFCB04EFB5CCD0A5AB7A5BF88300F12856AE519CB385DB34E995CF90
                                                                                                  APIs
                                                                                                  • WaitForMultipleObjects.KERNEL32(00000002,75920F00,00000000,0000000A,9F5E49E1,75920F00,00EFDE10,00000000,000000FF,?,0044E0DF,00000000,00000000), ref: 0044311A
                                                                                                  • RtlEnterCriticalSection.NTDLL(?), ref: 00443135
                                                                                                  • RtlLeaveCriticalSection.NTDLL(?), ref: 00443149
                                                                                                  • RtlEnterCriticalSection.NTDLL(?), ref: 0044317D
                                                                                                  • RtlLeaveCriticalSection.NTDLL(?), ref: 00443199
                                                                                                  • CreateEventW.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,9F5E49E1,75920F00,00EFDE10,00000000,000000FF), ref: 004431FF
                                                                                                  • OutputDebugStringW.KERNEL32(HHHH *&*^&^*&^*(&*& exit event,?,0044E0DF,00000000,00000000), ref: 00443233
                                                                                                  Strings
                                                                                                  • HHHH *&*^&^*&^*(&*& exit event, xrefs: 0044322E
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CriticalSection$EnterLeave$CreateDebugEventMultipleObjectsOutputStringWait
                                                                                                  • String ID: HHHH *&*^&^*&^*(&*& exit event
                                                                                                  • API String ID: 2594420374-3841546532
                                                                                                  • Opcode ID: 504b6f520a61bce6fea11285429e58fc6949104f5669926092c981afe9c1a3a5
                                                                                                  • Instruction ID: 039d699ebe2b7b011f14d9872423aaf86c29c9dec758267fe4716026a89a3f9d
                                                                                                  • Opcode Fuzzy Hash: 504b6f520a61bce6fea11285429e58fc6949104f5669926092c981afe9c1a3a5
                                                                                                  • Instruction Fuzzy Hash: 9D81E272B00605ABDB14DFA5D845B9EB7B4FB48712F00422FE909D7381D779A904CB99
                                                                                                  APIs
                                                                                                  • InvalidateRect.USER32(?,00000B84,00000001), ref: 00450810
                                                                                                  Strings
                                                                                                  • _latestcon_.txt, xrefs: 00450919
                                                                                                  • SeetrolClient.exe, xrefs: 0045092E
                                                                                                  • It's past 180 minutes.............., xrefs: 0045090C
                                                                                                  • Cur Minutes = %d, Start Minutes = %d, xrefs: 004508D7
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: InvalidateRect
                                                                                                  • String ID: Cur Minutes = %d, Start Minutes = %d$It's past 180 minutes..............$SeetrolClient.exe$_latestcon_.txt
                                                                                                  • API String ID: 634782764-3053064906
                                                                                                  • Opcode ID: b0adf9915d03cd8913ae4f2861e950939c64431abbdfb56a674d63791deccbd8
                                                                                                  • Instruction ID: 67edb0a904e78a174e93f4027bd3c3e72890fdc40655ee2527897efd977b549e
                                                                                                  • Opcode Fuzzy Hash: b0adf9915d03cd8913ae4f2861e950939c64431abbdfb56a674d63791deccbd8
                                                                                                  • Instruction Fuzzy Hash: 4271D171A002058BDF04EF61C9957EE77A1AF54305F04407EEC4A6F2C7DB79A808CBA9
                                                                                                  APIs
                                                                                                  • __time64.LIBCMT ref: 0040E99E
                                                                                                    • Part of subcall function 004AC87C: GetSystemTimeAsFileTime.KERNEL32(00000000,?,?,00000000,0040E9A3), ref: 004AC887
                                                                                                    • Part of subcall function 004AC87C: __aulldiv.LIBCMT ref: 004AC8A7
                                                                                                  • __localtime64.LIBCMT ref: 0040E9A8
                                                                                                    • Part of subcall function 004AC855: __localtime64_s.LIBCMT ref: 004AC86A
                                                                                                  • __vswprintf.LIBCMT ref: 0040E9C7
                                                                                                    • Part of subcall function 004ADD1B: __vsprintf_l.LIBCMT ref: 004ADD2B
                                                                                                  • _sprintf.LIBCMT ref: 0040E9FF
                                                                                                  • GetModuleFileNameA.KERNEL32 ref: 0040EA4B
                                                                                                  • _sprintf.LIBCMT ref: 0040EAD6
                                                                                                  • CloseHandle.KERNEL32(?,00000000,?,000000FF,?,?,?,?,?,?,?,?,?,?,9F5E49E1,7591E010), ref: 0040EAF7
                                                                                                  • WriteFile.KERNEL32(00000000,?,?,?,00000000), ref: 0040EB50
                                                                                                  • CloseHandle.KERNEL32(FFFFFFFF), ref: 0040EB69
                                                                                                    • Part of subcall function 00403090: _memcpy_s.LIBCMT ref: 004030CA
                                                                                                  Strings
                                                                                                  • %s\stclient.log, xrefs: 0040EAD0
                                                                                                  • stclient,%04d/%02d/%02d-%02d:%02d:%02d,%s, xrefs: 0040E9F9
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: File$CloseHandleTime_sprintf$ModuleNameSystemWrite__aulldiv__localtime64__localtime64_s__time64__vsprintf_l__vswprintf_memcpy_s
                                                                                                  • String ID: %s\stclient.log$stclient,%04d/%02d/%02d-%02d:%02d:%02d,%s
                                                                                                  • API String ID: 787290859-1091581989
                                                                                                  • Opcode ID: 8b5c7ceac0db7d8fc2726bb3176957997ef72d6df4f757cf33af5067fadcccb6
                                                                                                  • Instruction ID: 18207f4bf3386bbbf84af54343869711bc4fc392fab999444df53baa6cd8b4e2
                                                                                                  • Opcode Fuzzy Hash: 8b5c7ceac0db7d8fc2726bb3176957997ef72d6df4f757cf33af5067fadcccb6
                                                                                                  • Instruction Fuzzy Hash: 0161ACB12047419FD324DB28C885FABB3E9BBC9324F044A1DF19A972D0DB35A918CB95
                                                                                                  APIs
                                                                                                  • WSACreateEvent.WS2_32 ref: 0043E36A
                                                                                                  • NotifyAddrChange.IPHLPAPI(?,?), ref: 0043E37E
                                                                                                  • WSAGetLastError.WS2_32 ref: 0043E387
                                                                                                  • WaitForSingleObject.KERNEL32 ref: 0043E3B6
                                                                                                  • Sleep.KERNEL32(0000001E), ref: 0043E3CD
                                                                                                  • WaitForSingleObject.KERNEL32(?,00000064), ref: 0043E3D6
                                                                                                  • ResetEvent.KERNEL32(?), ref: 0043E3E1
                                                                                                  • OutputDebugStringW.KERNEL32(HHHHH IP Address table changed..), ref: 0043E3EC
                                                                                                  • SendMessageW.USER32(?,00002F84,00000000,00000000), ref: 0043E409
                                                                                                  • __endthread.LIBCMT ref: 0043E40F
                                                                                                  Strings
                                                                                                  • HHHHH IP Address table changed.., xrefs: 0043E3E7
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: EventObjectSingleWait$AddrChangeCreateDebugErrorLastMessageNotifyOutputResetSendSleepString__endthread
                                                                                                  • String ID: HHHHH IP Address table changed..
                                                                                                  • API String ID: 3342187920-1823507180
                                                                                                  • Opcode ID: f5a3874ba77d2472f0a0ff9d5355216d6528f68bea5d17b60cf7c186dc3e28c2
                                                                                                  • Instruction ID: 4a6e24d8b2474b4d58af0cdaf5445fde62332ac40ddf605250586d4602c224d6
                                                                                                  • Opcode Fuzzy Hash: f5a3874ba77d2472f0a0ff9d5355216d6528f68bea5d17b60cf7c186dc3e28c2
                                                                                                  • Instruction Fuzzy Hash: E5115E72204300ABD710ABA5DD49F5FB7A8BF98704F04052DF689E71D1D7B9E808CB66
                                                                                                  APIs
                                                                                                  • FindResourceW.KERNEL32(?,?,?), ref: 004329FA
                                                                                                  • LoadResource.KERNEL32(?,00000000), ref: 00432A14
                                                                                                  • SizeofResource.KERNEL32(?,00000000), ref: 00432A2F
                                                                                                  • GlobalAlloc.KERNEL32(00000022,00000000), ref: 00432A3A
                                                                                                  • FreeResource.KERNEL32(00000000), ref: 00432A47
                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 00432A58
                                                                                                  • LockResource.KERNEL32(00000000), ref: 00432A61
                                                                                                  • FreeResource.KERNEL32(00000000), ref: 00432A7B
                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 00432A82
                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 00432A9B
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Resource$Global$Free$Lock$AllocFindLoadSizeofUnlock
                                                                                                  • String ID:
                                                                                                  • API String ID: 1897898821-0
                                                                                                  • Opcode ID: 25340d3284b9983cdac9abcc8b5422cc34a61547c6c33290876229572b1c09fe
                                                                                                  • Instruction ID: 8549c24ea18221fa4b7f30d043d631f72887d6f9cdbcabbdcb94f495f2940246
                                                                                                  • Opcode Fuzzy Hash: 25340d3284b9983cdac9abcc8b5422cc34a61547c6c33290876229572b1c09fe
                                                                                                  • Instruction Fuzzy Hash: F321A176201210AFD321BBB5AC5CD6F779CEFA9366B14442FF902C3212DB78C8049675
                                                                                                  APIs
                                                                                                  • Sleep.KERNEL32(0000001E), ref: 00440A23
                                                                                                  • Sleep.KERNEL32(0000000A,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00440AE5
                                                                                                  • ReadFile.KERNEL32(?,?,?,?,00000000), ref: 00440B3F
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Sleep$FileRead
                                                                                                  • String ID: _st_ft_tmp.zip
                                                                                                  • API String ID: 1621575540-1049501217
                                                                                                  • Opcode ID: 626c34d468a53e5a61de424ce1bab4df34e3983b42604e1c4fed53715e09aa1d
                                                                                                  • Instruction ID: 5f47da2d0b925f7d8aa24984006d6cfaea77292107a1f019290800dc1feeeb79
                                                                                                  • Opcode Fuzzy Hash: 626c34d468a53e5a61de424ce1bab4df34e3983b42604e1c4fed53715e09aa1d
                                                                                                  • Instruction Fuzzy Hash: 4B913A716043458FE724DF24CD94BABB7E4EF99314F14062EEA899B381C778E805CB96
                                                                                                  APIs
                                                                                                  • Sleep.KERNEL32(0000001E), ref: 00440A23
                                                                                                  • Sleep.KERNEL32(0000000A,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00440AE5
                                                                                                  • ReadFile.KERNEL32(?,?,?,?,00000000), ref: 00440B3F
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Sleep$FileRead
                                                                                                  • String ID: _st_ft_tmp.zip
                                                                                                  • API String ID: 1621575540-1049501217
                                                                                                  • Opcode ID: b9d0bc776a3831d3c5a4b109b72f54c5c38143b806f915e472af4dba38f7b76f
                                                                                                  • Instruction ID: aeca04c3b546d487f9e4b3fa4a2f57492e892766aa5ff131c30d0e4c5503a92c
                                                                                                  • Opcode Fuzzy Hash: b9d0bc776a3831d3c5a4b109b72f54c5c38143b806f915e472af4dba38f7b76f
                                                                                                  • Instruction Fuzzy Hash: 759128716043458FE724DF25CD94BABB7E4EF99314F14062EEA889B381C778E805CB96
                                                                                                  APIs
                                                                                                  • OutputDebugStringW.KERNEL32(HHHHHHHH OnDisconnected..........************************************,9F5E49E1), ref: 00449585
                                                                                                  • Sleep.KERNEL32(0000000A,?,00000000,?,?,?), ref: 004495D5
                                                                                                  • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 004495EB
                                                                                                  • Sleep.KERNEL32(0000000A,?,00000000,?,?,?), ref: 00449659
                                                                                                  • Sleep.KERNEL32(0000001E), ref: 0044966F
                                                                                                  • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 004496D6
                                                                                                  • SetTimer.USER32(?,0000046C,00001B58,00000000), ref: 004497A2
                                                                                                  Strings
                                                                                                  • HHHHHHHH OnDisconnected..........************************************, xrefs: 00449580
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Sleep$MessageSend$DebugOutputStringTimer
                                                                                                  • String ID: HHHHHHHH OnDisconnected..........************************************
                                                                                                  • API String ID: 3392156624-3258832438
                                                                                                  • Opcode ID: 617c3e3c6b58b4d8a9e68de464a6f3aedfd4daa80941ffe4af887a4afa78a161
                                                                                                  • Instruction ID: f3e643c34d14d9f0ac76f99aaef426c7afa793e54113cc9a4d797a18d46f29c1
                                                                                                  • Opcode Fuzzy Hash: 617c3e3c6b58b4d8a9e68de464a6f3aedfd4daa80941ffe4af887a4afa78a161
                                                                                                  • Instruction Fuzzy Hash: EC919E70740705EBE724EF61C896BAFB3A5BF84B04F10451EE65A57381DBB86840CB9A
                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Object$A570PixelSelect_memset
                                                                                                  • String ID: (
                                                                                                  • API String ID: 2544053820-3887548279
                                                                                                  • Opcode ID: 7c0b0e4da12e49533c2186ea8f19cc5a904a172f5aa64ef6050d0408e7149e26
                                                                                                  • Instruction ID: 122c26f7a01b07ae45802da8db1df48ad970ac38cd116229b49a1ba92112f22f
                                                                                                  • Opcode Fuzzy Hash: 7c0b0e4da12e49533c2186ea8f19cc5a904a172f5aa64ef6050d0408e7149e26
                                                                                                  • Instruction Fuzzy Hash: 4E71DDB16043019FC310DF69D884B2BB7E5EF98304F44892EF89687351EB38E854CBA6
                                                                                                  APIs
                                                                                                    • Part of subcall function 004F3D8F: __waccess_s.LIBCMT ref: 004F3D9A
                                                                                                  • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00441240
                                                                                                  • _sprintf.LIBCMT ref: 0044129A
                                                                                                  • Sleep.KERNEL32(0000001E), ref: 004412A4
                                                                                                  • _sprintf.LIBCMT ref: 004412F4
                                                                                                  • ShellExecuteA.SHELL32(00000000,Open,?,?,00000000,00000001), ref: 00441314
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _sprintf$ExecuteMessageSendShellSleep__waccess_s
                                                                                                  • String ID: %s %d %d %d 7$%s\STUpdate.exe$Open$STUpdate.exe$xxx.seetrol.com
                                                                                                  • API String ID: 209734580-2990853639
                                                                                                  • Opcode ID: df8b8f0c48e516ecbf8294460169fab355741dabab16574a2941eda5e08e4a2b
                                                                                                  • Instruction ID: 01a2d2cb05fa62956292216208824cb112590af1c27d4b4b5120dd3e5e46850d
                                                                                                  • Opcode Fuzzy Hash: df8b8f0c48e516ecbf8294460169fab355741dabab16574a2941eda5e08e4a2b
                                                                                                  • Instruction Fuzzy Hash: 4F41D4B12407019BE324DF24CC4AFAAB7E4FB99710F00072EF559972D1DB74A940CBA5
                                                                                                  APIs
                                                                                                  • OpenSCManagerW.ADVAPI32(00000000,00000000,000F003F), ref: 004101D0
                                                                                                  • OpenServiceW.ADVAPI32(00000000,SeetrolMyService,000F01FF), ref: 004101FC
                                                                                                  • CloseServiceHandle.ADVAPI32(00000000), ref: 00410209
                                                                                                    • Part of subcall function 0040E950: __time64.LIBCMT ref: 0040E99E
                                                                                                    • Part of subcall function 0040E950: __localtime64.LIBCMT ref: 0040E9A8
                                                                                                    • Part of subcall function 0040E950: __vswprintf.LIBCMT ref: 0040E9C7
                                                                                                    • Part of subcall function 0040E950: _sprintf.LIBCMT ref: 0040E9FF
                                                                                                    • Part of subcall function 0040E950: GetModuleFileNameA.KERNEL32 ref: 0040EA4B
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: OpenService$CloseFileHandleManagerModuleName__localtime64__time64__vswprintf_sprintf
                                                                                                  • String ID: SeetrolMyService
                                                                                                  • API String ID: 962589914-3785928781
                                                                                                  • Opcode ID: 6d6fe229631e59426d31fa1575b83877c01be904296011404467d1d962efd3ce
                                                                                                  • Instruction ID: 2494c22a856de9bdfa769d9bcc08a0a2e9a05a8e277aad1238a59bc24725b4e7
                                                                                                  • Opcode Fuzzy Hash: 6d6fe229631e59426d31fa1575b83877c01be904296011404467d1d962efd3ce
                                                                                                  • Instruction Fuzzy Hash: 4B110676680300B7C21137256C5EFAF3B1CEBD0722F44042AFE04A1192DABD995E96B6
                                                                                                  APIs
                                                                                                  • __EH_prolog3.LIBCMT ref: 00478030
                                                                                                    • Part of subcall function 004840E4: RtlEnterCriticalSection.NTDLL(0063B3C8), ref: 0048411E
                                                                                                    • Part of subcall function 004840E4: RtlInitializeCriticalSection.NTDLL(?), ref: 00484130
                                                                                                    • Part of subcall function 004840E4: RtlLeaveCriticalSection.NTDLL(0063B3C8), ref: 0048413D
                                                                                                    • Part of subcall function 004840E4: RtlEnterCriticalSection.NTDLL(?), ref: 0048414D
                                                                                                  • GetProfileIntW.KERNEL32(windows,DragScrollInset,0000000B), ref: 00478080
                                                                                                  • GetProfileIntW.KERNEL32(windows,DragScrollDelay,00000032), ref: 0047808F
                                                                                                  • GetProfileIntW.KERNEL32(windows,DragScrollInterval,00000032), ref: 0047809E
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CriticalSection$Profile$Enter$H_prolog3InitializeLeave
                                                                                                  • String ID: @qF$DragScrollDelay$DragScrollInset$DragScrollInterval$ezG$windows
                                                                                                  • API String ID: 4229786687-964802685
                                                                                                  • Opcode ID: 004661adb3078890ba80c932fa12a4420fa1efb09ac6a12fd8242d2630653260
                                                                                                  • Instruction ID: 1f244fd07bed44ba86562266f8c0cfbe4d42fcdb7fdda17292bbcccf17953eeb
                                                                                                  • Opcode Fuzzy Hash: 004661adb3078890ba80c932fa12a4420fa1efb09ac6a12fd8242d2630653260
                                                                                                  • Instruction Fuzzy Hash: 1F0162B0980744EBE720EF668C46A8ABEE5FFD4B04F401A1FE3459B291D7F85580CB58
                                                                                                  APIs
                                                                                                  • SendMessageW.USER32(00000000,00000418,00000000,00000000), ref: 0043A3D4
                                                                                                  • GetWindowThreadProcessId.USER32(00000000,?), ref: 0043A3E4
                                                                                                  • OpenProcess.KERNEL32(001FFFFF,00000000,?), ref: 0043A3F6
                                                                                                    • Part of subcall function 00403090: _memcpy_s.LIBCMT ref: 004030CA
                                                                                                  • VirtualAllocEx.KERNEL32(00000000,00000000,00000014,00001000,00000004), ref: 0043A444
                                                                                                  • SendMessageW.USER32(?,00000417,00000000,00000000), ref: 0043A4AC
                                                                                                  • ReadProcessMemory.KERNEL32(00000000,00000000,?,00000014,00000000), ref: 0043A4BD
                                                                                                  • ReadProcessMemory.KERNEL32(00000000,?,?,00000018,00000000), ref: 0043A4CE
                                                                                                  • GetWindowThreadProcessId.USER32 ref: 0043A4E2
                                                                                                  • Shell_NotifyIconW.SHELL32 ref: 0043A51E
                                                                                                  • VirtualFreeEx.KERNEL32(00000000,00000000,00000000,00008000), ref: 0043A53C
                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 0043A543
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Process$MemoryMessageReadSendThreadVirtualWindow$AllocCloseFreeHandleIconNotifyOpenShell__memcpy_s
                                                                                                  • String ID:
                                                                                                  • API String ID: 350762583-0
                                                                                                  • Opcode ID: e1c3c70b296d81152ecc5cc85210f9acb22fb9613a7b884e8bbec953429f081f
                                                                                                  • Instruction ID: 66576c732975142a89aa81f1a341d0d0095f7af82e87758a2e4115b84b308e91
                                                                                                  • Opcode Fuzzy Hash: e1c3c70b296d81152ecc5cc85210f9acb22fb9613a7b884e8bbec953429f081f
                                                                                                  • Instruction Fuzzy Hash: A35169712443019FD310CB68CC89B6BB7E5FBD9724F00861EF2958B291DB74990ACB96
                                                                                                  APIs
                                                                                                  • SHGetSpecialFolderPathA.SHELL32(00000000,?,0000002E,00000000), ref: 00408BF9
                                                                                                  • _sprintf.LIBCMT ref: 00408C11
                                                                                                    • Part of subcall function 004F3D8F: __waccess_s.LIBCMT ref: 004F3D9A
                                                                                                  • KillTimer.USER32(?,00000D31,9F5E49E1), ref: 00408C4C
                                                                                                  • KillTimer.USER32(?,00000D31,9F5E49E1), ref: 00408C60
                                                                                                  • _fwscanf.LIBCMT ref: 00408C91
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: KillTimer$FolderPathSpecial__waccess_s_fwscanf_sprintf
                                                                                                  • String ID: %s$%s\stbid.txt$1$Standby Name :
                                                                                                  • API String ID: 3475323135-3536164160
                                                                                                  • Opcode ID: ab6bb3601285fe52a732ce1af47ca2315994c851153e78748df2bd6a7d9b6cfc
                                                                                                  • Instruction ID: d262a37b390ebd01e468c3b41720d31e68e0f23dcbd889e1dc6355d43c9dcbb6
                                                                                                  • Opcode Fuzzy Hash: ab6bb3601285fe52a732ce1af47ca2315994c851153e78748df2bd6a7d9b6cfc
                                                                                                  • Instruction Fuzzy Hash: 7DB119702047428FD314DB38C851FABB7E5BF95318F048A6EE1999B2D2DF389905CB96
                                                                                                  APIs
                                                                                                  • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 0044EB26
                                                                                                  • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 0044EB3E
                                                                                                  • Sleep.KERNEL32(0000012C), ref: 0044EBE9
                                                                                                  • Sleep.KERNEL32(0000000A), ref: 0044EC17
                                                                                                  • KillTimer.USER32(?,0000046C), ref: 0044EC37
                                                                                                  • Sleep.KERNEL32(0000000A), ref: 0044ECF9
                                                                                                  • KillTimer.USER32(?,0000046C), ref: 0044ED19
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Sleep$KillMessageSendTimer
                                                                                                  • String ID: B$SeetrolClient.exe
                                                                                                  • API String ID: 1314037856-2223426408
                                                                                                  • Opcode ID: 317d610e2bc2dddcdb7798b4f6eeb2a003e53b9bf122e0ff8cf70d64dff86c1c
                                                                                                  • Instruction ID: 021268072df4a6b9416a29714b5c2dbb3cbfc5a705e6d2f0a68c7a24e31e0fbc
                                                                                                  • Opcode Fuzzy Hash: 317d610e2bc2dddcdb7798b4f6eeb2a003e53b9bf122e0ff8cf70d64dff86c1c
                                                                                                  • Instruction Fuzzy Hash: C551D6757042898FEB34EF26CC95BAF7751BB55304F10082EF94A9B382CD38A944C75A
                                                                                                  APIs
                                                                                                  • WaitForSingleObject.KERNEL32(?,00000000), ref: 00436A8E
                                                                                                  • CloseHandle.KERNEL32(?), ref: 0043778C
                                                                                                  • _sprintf.LIBCMT ref: 004377D6
                                                                                                  • _sprintf.LIBCMT ref: 00437817
                                                                                                  • PostMessageW.USER32(?,00002FF2,00000000,00000000), ref: 004378BB
                                                                                                  • Sleep.KERNEL32(0000000A), ref: 004378C3
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _sprintf$CloseHandleMessageObjectPostSingleSleepWait
                                                                                                  • String ID: %s%s
                                                                                                  • API String ID: 4189928798-3252725368
                                                                                                  • Opcode ID: 87863897e0277931b49a75ebfd91c7832d0c6835e3c4e2b59dc8355e1416fa47
                                                                                                  • Instruction ID: 52e572ebaf17c9bdedad3144ba537ee0804d801d091c45087d7162abf53a4260
                                                                                                  • Opcode Fuzzy Hash: 87863897e0277931b49a75ebfd91c7832d0c6835e3c4e2b59dc8355e1416fa47
                                                                                                  • Instruction Fuzzy Hash: 885139706043859BDB30CF64CC58FFA37A5AF59304F189479E9898F386DB74AA09CB54
                                                                                                  APIs
                                                                                                    • Part of subcall function 0040A9C0: OpenSCManagerW.ADVAPI32(00000000,00000000,000F003F), ref: 0040A9CA
                                                                                                  • OutputDebugStringW.KERNEL32(Running in Service Mode........), ref: 0043C313
                                                                                                  Strings
                                                                                                  • Running in Service Mode........, xrefs: 0043C30E
                                                                                                  • EnableInstallerDetection, xrefs: 0043C405
                                                                                                  • EnableSecureUIAPaths, xrefs: 0043C41F
                                                                                                  • PromptOnSecureDesktop, xrefs: 0043C3D1
                                                                                                  • SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System, xrefs: 0043C36D
                                                                                                  • EnableUIADesktopToggle, xrefs: 0043C3EB
                                                                                                  • ConsentPromptBehaviorAdmin, xrefs: 0043C3B7
                                                                                                  • EnableLUA, xrefs: 0043C39D
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: DebugManagerOpenOutputString
                                                                                                  • String ID: ConsentPromptBehaviorAdmin$EnableInstallerDetection$EnableLUA$EnableSecureUIAPaths$EnableUIADesktopToggle$PromptOnSecureDesktop$Running in Service Mode........$SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
                                                                                                  • API String ID: 2942726799-527882296
                                                                                                  • Opcode ID: bce12da474eea64187bb1646cfaf3d745d3a8689ddcbe7f6517c1cd1e1c29f09
                                                                                                  • Instruction ID: a6dc234e7f29012b18b630b9309a5bd511ca7a5d2946af0ac530e520bac58384
                                                                                                  • Opcode Fuzzy Hash: bce12da474eea64187bb1646cfaf3d745d3a8689ddcbe7f6517c1cd1e1c29f09
                                                                                                  • Instruction Fuzzy Hash: 903162B1244310BFD210DB59CC85E9FBBE8EFD8B24F40891EF659A6190D7B49504CBAA
                                                                                                  APIs
                                                                                                  • OutputDebugStringW.KERNEL32(RelayAcceptThread start............), ref: 004343BF
                                                                                                  • accept.WS2_32(?,?,?), ref: 004343EB
                                                                                                  • Sleep.KERNEL32(0000001E), ref: 004343F6
                                                                                                  • OutputDebugStringW.KERNEL32(HHHHHHHHHHHHHHHH accepted ............^^^^^^^^^^^^^^^^^^^^^), ref: 00434403
                                                                                                  • OutputDebugStringW.KERNEL32(RelayAcceptThread exit *********.&&&&&&...........), ref: 00434431
                                                                                                  • __endthread.LIBCMT ref: 00434433
                                                                                                  Strings
                                                                                                  • HHHHHHHHHHHHHHHH accepted ............^^^^^^^^^^^^^^^^^^^^^, xrefs: 004343FE
                                                                                                  • RelayAcceptThread exit *********.&&&&&&..........., xrefs: 0043442C
                                                                                                  • RelayAcceptThread start............, xrefs: 004343BA
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: DebugOutputString$Sleep__endthreadaccept
                                                                                                  • String ID: HHHHHHHHHHHHHHHH accepted ............^^^^^^^^^^^^^^^^^^^^^$RelayAcceptThread exit *********.&&&&&&...........$RelayAcceptThread start............
                                                                                                  • API String ID: 3779952083-3408232402
                                                                                                  • Opcode ID: dd6ca307d63062089f04407acb367012af1c7ff2871a4857918d93c5fa63799c
                                                                                                  • Instruction ID: 33e0ab465bd2b23769d9b9bdf595bc7ffa455d6430a5f2c14bf6f7f9fa4e6903
                                                                                                  • Opcode Fuzzy Hash: dd6ca307d63062089f04407acb367012af1c7ff2871a4857918d93c5fa63799c
                                                                                                  • Instruction Fuzzy Hash: 4911C271604304ABD314DFA5DC86B9FF7E4FBA8710F50052EF55143290DB74A884CB9A
                                                                                                  APIs
                                                                                                  • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0043A219
                                                                                                  • FindWindowExW.USER32(00000000,00000000,TrayNotifyWnd,00000000), ref: 0043A233
                                                                                                  • FindWindowExW.USER32(00000000,00000000,SysPager,00000000), ref: 0043A243
                                                                                                  • FindWindowExW.USER32(00000000,00000000,ToolbarWindow32,00000000), ref: 0043A251
                                                                                                  • FindWindowExW.USER32(00000000,00000000,ToolbarWindow32,00000000), ref: 0043A258
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: FindWindow
                                                                                                  • String ID: Shell_TrayWnd$SysPager$ToolbarWindow32$TrayNotifyWnd
                                                                                                  • API String ID: 134000473-1558509179
                                                                                                  • Opcode ID: 1062bcbc48668e5f826fa515a020e78b5f74c062361df24a3c0d5922b28e869c
                                                                                                  • Instruction ID: 0e09784fc875f3883ca48d9452186d544095d51199645c7832b584f482c43033
                                                                                                  • Opcode Fuzzy Hash: 1062bcbc48668e5f826fa515a020e78b5f74c062361df24a3c0d5922b28e869c
                                                                                                  • Instruction Fuzzy Hash: 87F030AB78222A3AB51126ED2CC5D7F8B5CEAD5AEA718007BF600D2280CB55CC1566B1
                                                                                                  APIs
                                                                                                  • GetClientRect.USER32(?,?), ref: 00422562
                                                                                                  • PtInRect.USER32(?,?,?), ref: 00422580
                                                                                                  • InvertRect.USER32(?,?), ref: 004226B9
                                                                                                  • InvertRect.USER32(?,?), ref: 004226E3
                                                                                                  • InvertRect.USER32(?,?), ref: 0042272D
                                                                                                  • InvertRect.USER32(?,?), ref: 00422757
                                                                                                  • LoadCursorW.USER32(00000000,00007F85), ref: 004227F9
                                                                                                  • SetCursor.USER32(00000000), ref: 00422800
                                                                                                  • LoadCursorW.USER32(00000000,00007F00), ref: 00422823
                                                                                                  • SetCursor.USER32(00000000), ref: 0042282A
                                                                                                    • Part of subcall function 00412170: 73A0A570.USER32(?), ref: 00412174
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Rect$CursorInvert$Load$A570Client
                                                                                                  • String ID:
                                                                                                  • API String ID: 1521587821-0
                                                                                                  • Opcode ID: b2abc2af38a9ee28e14c64ba0db3081da9a686672c3b434a60a4b6ceea0f2c30
                                                                                                  • Instruction ID: 085ddf94a12544c4f30897fa821a0e6ce820f14504bb6de1742840f7fa5761ba
                                                                                                  • Opcode Fuzzy Hash: b2abc2af38a9ee28e14c64ba0db3081da9a686672c3b434a60a4b6ceea0f2c30
                                                                                                  • Instruction Fuzzy Hash: CEC15774308711AFC314DB25D984AABB7E9BFC8304F404A1EF59A83350DB78E985CB5A
                                                                                                  APIs
                                                                                                  • _memset.LIBCMT ref: 00442DEB
                                                                                                  • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,00EFDE10,?,00000000), ref: 00442DF6
                                                                                                  • Process32FirstW.KERNEL32 ref: 00442E18
                                                                                                  • OpenProcess.KERNEL32(00000001,00000000,?,?,?,?,?,?,?,?,?,00000002,00000000,00EFDE10,?,00000000), ref: 00442F8C
                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,00000002,00000000,00EFDE10,?,00000000), ref: 00442F94
                                                                                                  • TerminateProcess.KERNEL32(00000000,000000FF,?,?,?,?,?,?,?,?,00000002,00000000,00EFDE10,?,00000000), ref: 00442FA1
                                                                                                  • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,00000002,00000000,00EFDE10,?,00000000), ref: 00442FA8
                                                                                                  • Sleep.KERNEL32(0000001E,?,?,?,?,?,?,?,?,00000002,00000000,00EFDE10,?,00000000), ref: 00442FB0
                                                                                                  • Process32NextW.KERNEL32(?,?), ref: 0044300A
                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 0044301C
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CloseHandleProcessProcess32$CreateErrorFirstLastNextOpenSleepSnapshotTerminateToolhelp32_memset
                                                                                                  • String ID:
                                                                                                  • API String ID: 1443971851-0
                                                                                                  • Opcode ID: 6dd299bd8172f147c29c7bb22a8ef833d8240135ded3a084aa299bdf208cd449
                                                                                                  • Instruction ID: 1bad0621a7517382790b62074daede2932dffaae291707e411b0d7174df1e0a1
                                                                                                  • Opcode Fuzzy Hash: 6dd299bd8172f147c29c7bb22a8ef833d8240135ded3a084aa299bdf208cd449
                                                                                                  • Instruction Fuzzy Hash: 4C8122716042029FD710DF28CC85A6FB7E5FF88314F444B2EF45697291EB38AA44CB86
                                                                                                  APIs
                                                                                                  • SendMessageW.USER32(8BCCCCCC,00000031,00000000,00000000), ref: 0042958D
                                                                                                  • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 004295A5
                                                                                                    • Part of subcall function 00403090: _memcpy_s.LIBCMT ref: 004030CA
                                                                                                  • SendMessageW.USER32(?,000000B1,?,000000FF), ref: 004295FB
                                                                                                  • SendMessageW.USER32(?,000000B7,00000000,00000000), ref: 0042960A
                                                                                                  • SendMessageW.USER32(?,000000B1,-00000002,000000FF), ref: 00429631
                                                                                                  • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 0042964F
                                                                                                  • SendMessageW.USER32(?,000000B7,00000000,00000000), ref: 0042965E
                                                                                                  • SendMessageW.USER32(?,000000B7,00000000,00000000), ref: 0042967E
                                                                                                  • PostMessageW.USER32(?,00000286,?,00000000), ref: 0042969F
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Message$Send$Post_memcpy_s
                                                                                                  • String ID:
                                                                                                  • API String ID: 469121873-0
                                                                                                  • Opcode ID: 4c11eeef4f94273778e6ecc956662789e7dcfbafe50ec6153461d82da68bbc72
                                                                                                  • Instruction ID: c5e6c19f76e8c3cee5a89ea3aea2da8c4c7d463715af75274153680801bfe442
                                                                                                  • Opcode Fuzzy Hash: 4c11eeef4f94273778e6ecc956662789e7dcfbafe50ec6153461d82da68bbc72
                                                                                                  • Instruction Fuzzy Hash: F1617A71244701ABD324DB28CC91F2BB3E9BF88710F144A1DF69A9B2E0DBB4E800CB55
                                                                                                  APIs
                                                                                                  • mixerOpen.WINMM(?,?,00000000,00000000,00000000), ref: 0042F427
                                                                                                  • mixerGetLineInfoW.WINMM ref: 0042F455
                                                                                                  • _malloc.LIBCMT ref: 0042F466
                                                                                                    • Part of subcall function 004AE893: __FF_MSGBANNER.LIBCMT ref: 004AE8B6
                                                                                                    • Part of subcall function 004AE893: __NMSG_WRITE.LIBCMT ref: 004AE8BD
                                                                                                    • Part of subcall function 004AE893: RtlAllocateHeap.NTDLL(00000000,?,00000001), ref: 004AE90A
                                                                                                  • mixerGetLineControlsW.WINMM ref: 0042F4A7
                                                                                                  • mixerClose.WINMM(?), ref: 0042F4FA
                                                                                                  • _malloc.LIBCMT ref: 0042F565
                                                                                                  • mixerGetControlDetailsW.WINMM ref: 0042F5A6
                                                                                                  • _malloc.LIBCMT ref: 0042F5B0
                                                                                                  • mixerGetControlDetailsW.WINMM ref: 0042F5D4
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: mixer$_malloc$ControlDetailsLine$AllocateCloseControlsHeapInfoOpen
                                                                                                  • String ID:
                                                                                                  • API String ID: 2605023755-0
                                                                                                  • Opcode ID: 6ced8723f13e79167302d555f74858a7a724ba7ea46ee61cceb5a40643b96a8a
                                                                                                  • Instruction ID: 6cb2b7a4fa9ab36cb46805a6db41ed2b5a63fda9881e2bdf16e9b7d5da99d8c1
                                                                                                  • Opcode Fuzzy Hash: 6ced8723f13e79167302d555f74858a7a724ba7ea46ee61cceb5a40643b96a8a
                                                                                                  • Instruction Fuzzy Hash: 4271ABB16083019BD324DF14D880B6BBBF5FB99704F90492EF58587350DB7AE849CB96
                                                                                                  APIs
                                                                                                    • Part of subcall function 0046C500: DeleteObject.GDI32(00000000), ref: 0046C50F
                                                                                                  • LoadBitmapW.USER32(?,00000000), ref: 0042AD0B
                                                                                                  • LoadBitmapW.USER32(?), ref: 0042AD34
                                                                                                  • LoadBitmapW.USER32(?), ref: 0042AD5B
                                                                                                  • LoadBitmapW.USER32(?), ref: 0042AD7A
                                                                                                  • LoadBitmapW.USER32(?,00000000), ref: 0042ADB1
                                                                                                  • LoadBitmapW.USER32(?), ref: 0042AE1F
                                                                                                  • DeleteObject.GDI32(?), ref: 0042AE3A
                                                                                                  • SetWindowRgn.USER32(?,00000000,00000001), ref: 0042AE69
                                                                                                  • 73A0A570.USER32(?), ref: 0042AE73
                                                                                                  • SelectClipRgn.GDI32(00000000,?), ref: 0042AE87
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: BitmapLoad$DeleteObject$A570ClipSelectWindow
                                                                                                  • String ID:
                                                                                                  • API String ID: 2288048198-0
                                                                                                  • Opcode ID: b8e8437dea5caadc6cbef60be1e12ff189d4f3748ef0244ecaa0055ae184f183
                                                                                                  • Instruction ID: 19cfb65866e468dcef953c66d82614c1477c51f04c40df1baefa308429cda4a0
                                                                                                  • Opcode Fuzzy Hash: b8e8437dea5caadc6cbef60be1e12ff189d4f3748ef0244ecaa0055ae184f183
                                                                                                  • Instruction Fuzzy Hash: 6651B171310760ABC250EF719C95BBBB3AAEFD4705F41081FF996C7241EA38A845876A
                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _memset
                                                                                                  • String ID: @$@$AfxControlBar90su$AfxFrameOrView90su$AfxMDIFrame90su$AfxOleControl90su$AfxWnd90su
                                                                                                  • API String ID: 2102423945-1078861282
                                                                                                  • Opcode ID: a764c1ecf45209b562ae94157c3a2a788af7566ba7c96e998dd52f4fb9d4ead1
                                                                                                  • Instruction ID: 1a98149a5670b0007c982929823162f44ad01207efb700e28c43082c6660c82e
                                                                                                  • Opcode Fuzzy Hash: a764c1ecf45209b562ae94157c3a2a788af7566ba7c96e998dd52f4fb9d4ead1
                                                                                                  • Instruction Fuzzy Hash: F7913FB1D00209BADF50DFA5D985BDEBBF8AF44344F14816AF908E6281F778CA44C799
                                                                                                  APIs
                                                                                                    • Part of subcall function 0043F5C0: SystemParametersInfoW.USER32(00000056,00000001,00000000,00000000), ref: 0043F5D2
                                                                                                    • Part of subcall function 0043F5C0: SendMessageW.USER32(?,00000112,0000F170,000000FF), ref: 0043F605
                                                                                                  • Sleep.KERNEL32(0000012C,?), ref: 0044EFA9
                                                                                                  • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 0044EFC4
                                                                                                  • DeleteObject.GDI32(?), ref: 0044EFE6
                                                                                                  • DeleteObject.GDI32(?), ref: 0044EFF9
                                                                                                    • Part of subcall function 00439000: Shell_NotifyIconW.SHELL32(00000002), ref: 0043902B
                                                                                                    • Part of subcall function 00439820: Shell_NotifyIconW.SHELL32(00000002,?), ref: 0043984F
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: DeleteIconMessageNotifyObjectSendShell_$InfoParametersSleepSystem
                                                                                                  • String ID: B$comlogo.gif$comlogo.jpg$comlogo.swf
                                                                                                  • API String ID: 1939830831-3998327454
                                                                                                  • Opcode ID: e8784a199cb7303c0083075c5c28afa2776bcbe2f47cec3b66d8f899e3f0d337
                                                                                                  • Instruction ID: 7d763b81144d50e07c44d47d9572f8dae24faa7ee06361183818cef46c02f19f
                                                                                                  • Opcode Fuzzy Hash: e8784a199cb7303c0083075c5c28afa2776bcbe2f47cec3b66d8f899e3f0d337
                                                                                                  • Instruction Fuzzy Hash: 43410C716043599FEF30BF368C956AF77A5BF55304F10042EE94657382CA385D08C796
                                                                                                  APIs
                                                                                                  • GetMonitorInfoW.USER32(00000002,00000000), ref: 0045E6B9
                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,00000028,000000FF,00000028,00000020), ref: 0045E6DF
                                                                                                  • SystemParametersInfoA.USER32(00000030,00000000,00000000,00000000), ref: 0045E709
                                                                                                  • GetSystemMetrics.USER32(00000000), ref: 0045E720
                                                                                                  • GetSystemMetrics.USER32(00000001), ref: 0045E727
                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,DISPLAY,000000FF,-00000028,00000020), ref: 0045E752
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: System$ByteCharInfoMetricsMultiWide$MonitorParameters
                                                                                                  • String ID: B$DISPLAY
                                                                                                  • API String ID: 3432410572-3316187204
                                                                                                  • Opcode ID: c95f2a7438eca42b76c5f8d9cfeaaa88f40bd628a6f19b26bb919bd861621ed0
                                                                                                  • Instruction ID: 8adf9389cd2ad4a2ae84c7986e98f0a213c8b38e9c3ba3da7b171382de0fe30a
                                                                                                  • Opcode Fuzzy Hash: c95f2a7438eca42b76c5f8d9cfeaaa88f40bd628a6f19b26bb919bd861621ed0
                                                                                                  • Instruction Fuzzy Hash: 7921F571601320ABDF289F12DC88B5B7BA8EF09752F104127FD149B282D674DA48CBA8
                                                                                                  APIs
                                                                                                    • Part of subcall function 0040F4B0: WTSGetActiveConsoleSessionId.KERNEL32 ref: 0040F4E4
                                                                                                    • Part of subcall function 0040F4B0: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 0040F4F5
                                                                                                  • ShellExecuteW.SHELL32(00000000,Open,STClientChat.exe,00000000,00000000,00000001), ref: 004074CC
                                                                                                  • SHGetSpecialFolderPathA.SHELL32(00000000,?,0000002E,00000000,00000000,STClientChat.exe), ref: 004074DD
                                                                                                  • _sprintf.LIBCMT ref: 004074F5
                                                                                                  • _sprintf.LIBCMT ref: 00407523
                                                                                                  • SetTimer.USER32(?,00000D31,00000064,00000000), ref: 0040756E
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _sprintf$ActiveConsoleCreateExecuteFolderPathSessionShellSnapshotSpecialTimerToolhelp32
                                                                                                  • String ID: %s\stbid.txt$Open$STClientChat.exe
                                                                                                  • API String ID: 3972906241-1809709238
                                                                                                  • Opcode ID: 8f0021560c0044364f922898703fd6fd484200081159407b3f3971e4f7f9972a
                                                                                                  • Instruction ID: a850480af749097d00a6bf27ea23f0ec6225daed0a5bcea2fa70756972823a66
                                                                                                  • Opcode Fuzzy Hash: 8f0021560c0044364f922898703fd6fd484200081159407b3f3971e4f7f9972a
                                                                                                  • Instruction Fuzzy Hash: F821C271244700BFE724DB60CC4AFEB77A9BF98704F40492DF6899A0C0EBB4A6048B56
                                                                                                  APIs
                                                                                                  • __EH_prolog3.LIBCMT ref: 004F25CD
                                                                                                  • std::bad_exception::bad_exception.LIBCMT ref: 004F25EA
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 004F25F8
                                                                                                    • Part of subcall function 004AD7AD: RaiseException.KERNEL32(?,?,?,?), ref: 004AD7EF
                                                                                                  • __EH_prolog3.LIBCMT ref: 004F2605
                                                                                                  • std::bad_exception::bad_exception.LIBCMT ref: 004F2622
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 004F2630
                                                                                                    • Part of subcall function 00410310: std::exception::exception.LIBCMT ref: 0041033E
                                                                                                  Strings
                                                                                                  • invalid string position, xrefs: 004F25D2
                                                                                                  • invalid string argument, xrefs: 004F260A
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Exception@8H_prolog3Throwstd::bad_exception::bad_exception$ExceptionRaisestd::exception::exception
                                                                                                  • String ID: invalid string argument$invalid string position
                                                                                                  • API String ID: 1783365832-3740083952
                                                                                                  • Opcode ID: ae79071abca63a36102e7c81d9ec58b2124bfab355d48f9ce1390618e4d77e55
                                                                                                  • Instruction ID: a8474675b9911315f1bc3f7aa1c2facfc144e92d8facf8bcacacdaa66d16acde
                                                                                                  • Opcode Fuzzy Hash: ae79071abca63a36102e7c81d9ec58b2124bfab355d48f9ce1390618e4d77e55
                                                                                                  • Instruction Fuzzy Hash: 4501847194020CA7CB04FAD1CC52EDEB779EF14729F44082AF601A7491DBF8AA44C7A8
                                                                                                  APIs
                                                                                                  • __EH_prolog3.LIBCMT ref: 004723B2
                                                                                                    • Part of subcall function 004840E4: RtlEnterCriticalSection.NTDLL(0063B3C8), ref: 0048411E
                                                                                                    • Part of subcall function 004840E4: RtlInitializeCriticalSection.NTDLL(?), ref: 00484130
                                                                                                    • Part of subcall function 004840E4: RtlLeaveCriticalSection.NTDLL(0063B3C8), ref: 0048413D
                                                                                                    • Part of subcall function 004840E4: RtlEnterCriticalSection.NTDLL(?), ref: 0048414D
                                                                                                  • GetProfileIntW.KERNEL32(windows,DragMinDist,00000002), ref: 004723FE
                                                                                                  • GetProfileIntW.KERNEL32(windows,DragDelay,000000C8), ref: 00472410
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CriticalSection$EnterProfile$H_prolog3InitializeLeave
                                                                                                  • String ID: @qF$DragDelay$DragMinDist$windows$!G
                                                                                                  • API String ID: 3965097884-578507828
                                                                                                  • Opcode ID: d781d6fcb443aaadb66c868160f56ef79a5ced245f4bf807d1a75cf04cf914e3
                                                                                                  • Instruction ID: 8e53cb7f9083912063406586d8d3c340943e52971f89087c10c8b4c2d31a1934
                                                                                                  • Opcode Fuzzy Hash: d781d6fcb443aaadb66c868160f56ef79a5ced245f4bf807d1a75cf04cf914e3
                                                                                                  • Instruction Fuzzy Hash: 5DF06D709447009BE711AF574D56B8EFEE5BF91704F40650FE24867791D7F865808F88
                                                                                                  APIs
                                                                                                  • SHGetSpecialFolderPathA.SHELL32(00000000,?,00000010,00000000), ref: 0043513E
                                                                                                  • SHGetFileInfo.SHELL32(?,00000000,?,000002B4,00004301), ref: 00435179
                                                                                                  • _memset.LIBCMT ref: 00435195
                                                                                                  • SHGetSpecialFolderPathA.SHELL32(00000000,?,00000005,00000000), ref: 00435272
                                                                                                  • SHGetFileInfo.SHELL32(?,00000000,?,000002B4,00004301), ref: 004352AA
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: FileFolderInfoPathSpecial$_memset
                                                                                                  • String ID:
                                                                                                  • API String ID: 2736839354-0
                                                                                                  • Opcode ID: e15f3230b5d8e99954844e7325a5bafae0dc2e5ded7379703548a51bae629e10
                                                                                                  • Instruction ID: 368a698ea25cff9a2d5b1d463f08b7ef8c9907b29b45dca172c68046e5de9a10
                                                                                                  • Opcode Fuzzy Hash: e15f3230b5d8e99954844e7325a5bafae0dc2e5ded7379703548a51bae629e10
                                                                                                  • Instruction Fuzzy Hash: 39A1F27090078A8BDF21CF64DC65BEF37A0EB19300F144529EE499F281DB799609CB99
                                                                                                  APIs
                                                                                                  • GetFocus.USER32 ref: 0041B316
                                                                                                    • Part of subcall function 0041A620: GetClientRect.USER32(?,?), ref: 0041A632
                                                                                                  • SendMessageW.USER32(?,00000114,00000001,00000000), ref: 0041B38D
                                                                                                  • SendMessageW.USER32(?,00000114,00000000,00000000), ref: 0041B3D0
                                                                                                  • SendMessageW.USER32(?,00000115,00000001,00000000), ref: 0041B409
                                                                                                  • SendMessageW.USER32(?,00000115,00000000,00000000), ref: 0041B447
                                                                                                  • IsWindow.USER32(?), ref: 0041B484
                                                                                                  • GetClientRect.USER32(?,?), ref: 0041B4AC
                                                                                                  • SendMessageW.USER32(?,00000114,00000001,00000000), ref: 0041B4E3
                                                                                                  • SendMessageW.USER32(?,00000115,00000001,00000000), ref: 0041B542
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend$ClientRect$FocusWindow
                                                                                                  • String ID:
                                                                                                  • API String ID: 1165954376-0
                                                                                                  • Opcode ID: b12ed7a3033774d15e7c40635b147f91625cbd40005a6253d9ab31ee006be14d
                                                                                                  • Instruction ID: dd3610fac3f1ac062fb1af72479236f370597c7f0e42cfe396e456166e61db44
                                                                                                  • Opcode Fuzzy Hash: b12ed7a3033774d15e7c40635b147f91625cbd40005a6253d9ab31ee006be14d
                                                                                                  • Instruction Fuzzy Hash: 967160312087059BD314DB28C985FAFB7E5FBC8708F00491EF98597391EB74E9458B9A
                                                                                                  APIs
                                                                                                  • mixerOpen.WINMM(?,?,00000000,00000000,00000000), ref: 0042EE97
                                                                                                  • mixerGetLineInfoW.WINMM ref: 0042EECD
                                                                                                  • mixerGetLineInfoW.WINMM(?,?,00000001), ref: 0042EF01
                                                                                                  • _malloc.LIBCMT ref: 0042EF13
                                                                                                  • mixerGetLineControlsW.WINMM ref: 0042EF55
                                                                                                  • _malloc.LIBCMT ref: 0042EF7A
                                                                                                  • mixerGetControlDetailsW.WINMM ref: 0042EFB7
                                                                                                  • mixerSetControlDetails.WINMM(?,?,00000000), ref: 0042EFD6
                                                                                                  • mixerClose.WINMM(?,00000002), ref: 0042EFFB
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: mixer$Line$ControlDetailsInfo_malloc$CloseControlsOpen
                                                                                                  • String ID:
                                                                                                  • API String ID: 3823334366-0
                                                                                                  • Opcode ID: aa3d1a33b31c1c04186136f46393f3b5cabd55f6a5891c34cd90260498ee20c3
                                                                                                  • Instruction ID: 18bb6c774bca5344a0af49e947fcc0bf518a216ac1975973def3477b81b5c0fe
                                                                                                  • Opcode Fuzzy Hash: aa3d1a33b31c1c04186136f46393f3b5cabd55f6a5891c34cd90260498ee20c3
                                                                                                  • Instruction Fuzzy Hash: 66418CB1608341AFD320DF55D885BAFBBE8BB99704F40481DF68487340E7B9E908CB96
                                                                                                  APIs
                                                                                                  • mixerOpen.WINMM(?,?,00000000,00000000,00000000), ref: 0042F047
                                                                                                  • mixerGetLineInfoW.WINMM ref: 0042F07D
                                                                                                  • mixerGetLineInfoW.WINMM(?,?,00000001), ref: 0042F0B1
                                                                                                  • _malloc.LIBCMT ref: 0042F0C3
                                                                                                  • mixerGetLineControlsW.WINMM ref: 0042F105
                                                                                                  • _malloc.LIBCMT ref: 0042F12A
                                                                                                  • mixerGetControlDetailsW.WINMM ref: 0042F167
                                                                                                  • mixerSetControlDetails.WINMM(?,?,00000000), ref: 0042F186
                                                                                                  • mixerClose.WINMM(?,00000002), ref: 0042F1AB
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: mixer$Line$ControlDetailsInfo_malloc$CloseControlsOpen
                                                                                                  • String ID:
                                                                                                  • API String ID: 3823334366-0
                                                                                                  • Opcode ID: 880461bcac26988049a60713851ecda999813b7d5984fbb43ca95964d35e8703
                                                                                                  • Instruction ID: 8b9a7d056cb279c06ed1d7981444b9171eef6033b047abba9e973e6b3851b734
                                                                                                  • Opcode Fuzzy Hash: 880461bcac26988049a60713851ecda999813b7d5984fbb43ca95964d35e8703
                                                                                                  • Instruction Fuzzy Hash: 10417AB16083419FD320DF55D885BAFBBF8BB89704F80492DF69487341D7B9A808CB96
                                                                                                  APIs
                                                                                                  • Sleep.KERNEL32(0000000A), ref: 00440C1B
                                                                                                  • Sleep.KERNEL32(0000012C), ref: 00440C36
                                                                                                  • Sleep.KERNEL32(000001F4), ref: 00440C45
                                                                                                  • Sleep.KERNEL32(0000000A), ref: 00440CA3
                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00440E8E
                                                                                                  • __endthread.LIBCMT ref: 00440F17
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Sleep$CloseHandle__endthread
                                                                                                  • String ID: _st_ft_tmp.zip
                                                                                                  • API String ID: 2925947229-1049501217
                                                                                                  • Opcode ID: 25784e39e1f282e5a0f1c6a8b994de58a0bf698e92a8ef4d02bd15958f14cb0c
                                                                                                  • Instruction ID: fd99b499fdcc8942ce075b585f1e9011586f3a2256be59a9bb7d5f2647bd487d
                                                                                                  • Opcode Fuzzy Hash: 25784e39e1f282e5a0f1c6a8b994de58a0bf698e92a8ef4d02bd15958f14cb0c
                                                                                                  • Instruction Fuzzy Hash: EC4138716043458FD728DB29CC51BABB3E4AF99314F14062DE94C8B391DB38EC05CB56
                                                                                                  APIs
                                                                                                    • Part of subcall function 0046A07F: GetParent.USER32(?), ref: 0046A0D3
                                                                                                    • Part of subcall function 0046A07F: GetLastActivePopup.USER32(?), ref: 0046A0E4
                                                                                                    • Part of subcall function 0046A07F: IsWindowEnabled.USER32(?), ref: 0046A0F8
                                                                                                    • Part of subcall function 0046A07F: EnableWindow.USER32(?,00000000), ref: 0046A10B
                                                                                                  • EnableWindow.USER32(?,00000001), ref: 0046A17E
                                                                                                  • GetWindowThreadProcessId.USER32(?,?), ref: 0046A192
                                                                                                  • GetCurrentProcessId.KERNEL32 ref: 0046A19C
                                                                                                  • SendMessageW.USER32(?,00000376,00000000,00000000), ref: 0046A1B4
                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 0046A230
                                                                                                  • EnableWindow.USER32(00000000,00000001), ref: 0046A277
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Window$Enable$Process$ActiveCurrentEnabledFileLastMessageModuleNameParentPopupSendThread
                                                                                                  • String ID: 0
                                                                                                  • API String ID: 1877664794-4108050209
                                                                                                  • Opcode ID: 127f69435ddebf764eec651f9cd15ad1b9d5079f3e8743e4688742f1e9fc01a7
                                                                                                  • Instruction ID: 48c6c8046424fea764933db5e63227026e6f1f6ad9ce58da45ccf3db8aefdc50
                                                                                                  • Opcode Fuzzy Hash: 127f69435ddebf764eec651f9cd15ad1b9d5079f3e8743e4688742f1e9fc01a7
                                                                                                  • Instruction Fuzzy Hash: 1D41B071A407189BDB209F64CC897DAB7B9FF14310F14059AF815A6381E7798E908F97
                                                                                                  APIs
                                                                                                  • Sleep.KERNEL32(0000000A), ref: 00440C1B
                                                                                                  • Sleep.KERNEL32(0000012C), ref: 00440C36
                                                                                                  • Sleep.KERNEL32(000001F4), ref: 00440C45
                                                                                                  • Sleep.KERNEL32(0000000A), ref: 00440CA3
                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00440E8E
                                                                                                  • __endthread.LIBCMT ref: 00440F17
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Sleep$CloseHandle__endthread
                                                                                                  • String ID: _st_ft_tmp.zip
                                                                                                  • API String ID: 2925947229-1049501217
                                                                                                  • Opcode ID: 2ca5b9a388d4432aadb4b42eec9d201213472f16bc020162cc516e5052af57e7
                                                                                                  • Instruction ID: 9be58e5dce131cf004f6a44f806f926775009bbd165457fdca9b5ccfab9d68d4
                                                                                                  • Opcode Fuzzy Hash: 2ca5b9a388d4432aadb4b42eec9d201213472f16bc020162cc516e5052af57e7
                                                                                                  • Instruction Fuzzy Hash: 0D4104716043458FD728DF29CC55B9BB3E4AF99324F14062DE94C8B391DB38AC05CB96
                                                                                                  APIs
                                                                                                  • Sleep.KERNEL32(0000000A), ref: 00440C1B
                                                                                                  • Sleep.KERNEL32(0000012C), ref: 00440C36
                                                                                                  • Sleep.KERNEL32(000001F4), ref: 00440C45
                                                                                                  • Sleep.KERNEL32(0000000A), ref: 00440CA3
                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00440E8E
                                                                                                  • __endthread.LIBCMT ref: 00440F17
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Sleep$CloseHandle__endthread
                                                                                                  • String ID: _st_ft_tmp.zip
                                                                                                  • API String ID: 2925947229-1049501217
                                                                                                  • Opcode ID: c6ad69bda682ba5115a9988a177925671eb655441b52c2a3d87b7001007bce4f
                                                                                                  • Instruction ID: 2e94e741bdc0fe0c0af00355c115bf5a4e6d1fcb423f8891761966a5a90023c0
                                                                                                  • Opcode Fuzzy Hash: c6ad69bda682ba5115a9988a177925671eb655441b52c2a3d87b7001007bce4f
                                                                                                  • Instruction Fuzzy Hash: A941F5716043458FD728DF29CC95BABB3E4AF99324F14066DE94C8B391D738AC05CB96
                                                                                                  APIs
                                                                                                    • Part of subcall function 004F3D8F: __waccess_s.LIBCMT ref: 004F3D9A
                                                                                                  • GetClientRect.USER32(?,?), ref: 0043F332
                                                                                                    • Part of subcall function 0046BDFD: ClientToScreen.USER32(?,?), ref: 0046BE0E
                                                                                                    • Part of subcall function 0046BDFD: ClientToScreen.USER32(?,?), ref: 0046BE1B
                                                                                                    • Part of subcall function 004678B0: ShowWindow.USER32(?,?), ref: 004678C1
                                                                                                    • Part of subcall function 0042FF70: CopyRect.USER32(?,?), ref: 0042FF79
                                                                                                  • GetClientRect.USER32(?,?), ref: 0043F3C6
                                                                                                    • Part of subcall function 00431BD0: SelectObject.GDI32(?,?), ref: 00431CD3
                                                                                                    • Part of subcall function 00431BD0: DeleteDC.GDI32(?), ref: 00431CDC
                                                                                                    • Part of subcall function 00431BD0: DeleteObject.GDI32(?), ref: 00431CE5
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Client$Rect$DeleteObjectScreen$CopySelectShowWindow__waccess_s
                                                                                                  • String ID: comlogo.gif$comlogo.gif$comlogo.jpg$comlogo.jpg$comlogo.swf
                                                                                                  • API String ID: 4067697235-307494107
                                                                                                  • Opcode ID: 34eee4a655b99c1176a4f50cc9824a96653aa5c75be69615f3d945e8dd0f2730
                                                                                                  • Instruction ID: a16593ee5074a023825c966e057f48552db9a3a68c1a3767f54d4b7ca83bbd24
                                                                                                  • Opcode Fuzzy Hash: 34eee4a655b99c1176a4f50cc9824a96653aa5c75be69615f3d945e8dd0f2730
                                                                                                  • Instruction Fuzzy Hash: 4431E83135070667D614F722C956BFFB699AFE4708F00042EF54A861D1EBB865098767
                                                                                                  APIs
                                                                                                  • WaitForMultipleObjects.KERNEL32(00000002,?,00000000,0000000A), ref: 00444B24
                                                                                                  • RtlEnterCriticalSection.NTDLL(?), ref: 00444B3C
                                                                                                  • RtlLeaveCriticalSection.NTDLL(?), ref: 00444B4D
                                                                                                  • OutputDebugStringW.KERNEL32(HHHH *&*^&^*&^*(&*& exit event), ref: 00444B6E
                                                                                                  • RtlEnterCriticalSection.NTDLL(?), ref: 00444BB0
                                                                                                  • RtlLeaveCriticalSection.NTDLL(?), ref: 00444BC9
                                                                                                  Strings
                                                                                                  • HHHH *&*^&^*&^*(&*& exit event, xrefs: 00444B69
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CriticalSection$EnterLeave$DebugMultipleObjectsOutputStringWait
                                                                                                  • String ID: HHHH *&*^&^*&^*(&*& exit event
                                                                                                  • API String ID: 233558907-3841546532
                                                                                                  • Opcode ID: a08ea48bf1bb9e41a743d7c4ec734488bafdcd45fc55fd8144e1138e73997642
                                                                                                  • Instruction ID: 09f7bcfd6dc87f90b7b62800f459eaf66a96dd699564e391d5ab4009c346ae54
                                                                                                  • Opcode Fuzzy Hash: a08ea48bf1bb9e41a743d7c4ec734488bafdcd45fc55fd8144e1138e73997642
                                                                                                  • Instruction Fuzzy Hash: 033175B51002459FE720DF24DD89BABB7A8FF94315F00051EE94A97291E778F908CB69
                                                                                                  APIs
                                                                                                  • WaitNamedPipeW.KERNEL32(\\.\pipe\SeetrolClientMyPipeMY,000003E8), ref: 0043C204
                                                                                                  • _memset.LIBCMT ref: 0043C23C
                                                                                                  • WriteFile.KERNEL32(00000000,?,0000012C,00000091,00000000), ref: 0043C2B2
                                                                                                  • FlushFileBuffers.KERNEL32(00000000), ref: 0043C2B9
                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 0043C2C0
                                                                                                  • Sleep.KERNEL32(000000C8), ref: 0043C2CB
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: File$BuffersCloseFlushHandleNamedPipeSleepWaitWrite_memset
                                                                                                  • String ID: \\.\pipe\SeetrolClientMyPipeMY
                                                                                                  • API String ID: 3773843625-1056935190
                                                                                                  • Opcode ID: 5701df2110dfea68ee43e6c46ead260cf93b4568f1dbedf85755a2794538a361
                                                                                                  • Instruction ID: 4f51ab07874ebbcae729c28ae05737d4c72961214431ccc19d3662348f495e5d
                                                                                                  • Opcode Fuzzy Hash: 5701df2110dfea68ee43e6c46ead260cf93b4568f1dbedf85755a2794538a361
                                                                                                  • Instruction Fuzzy Hash: 0721E031508790AFD7318B68DC9DBDF7BA4AFAB310F008A09F5899B291D7704508CBE6
                                                                                                  APIs
                                                                                                  • WaitForSingleObject.KERNEL32(?,000000FF,9F5E49E1), ref: 00452767
                                                                                                  • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00452786
                                                                                                  • OutputDebugStringW.KERNEL32(HHHHH SeetrolClient SoundOut : AddBuffer Error), ref: 004527B8
                                                                                                  • waveOutPause.WINMM(?), ref: 004527CB
                                                                                                  • waveOutReset.WINMM(?), ref: 004527D5
                                                                                                  • waveOutRestart.WINMM(?), ref: 004527DF
                                                                                                  Strings
                                                                                                  • HHHHH SeetrolClient SoundOut : AddBuffer Error, xrefs: 004527B3
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: wave$ObjectSingleWait$DebugOutputPauseResetRestartString
                                                                                                  • String ID: HHHHH SeetrolClient SoundOut : AddBuffer Error
                                                                                                  • API String ID: 2424198513-943445709
                                                                                                  • Opcode ID: 9737aa1de68f8b754ffcb7f57d729415f26c7e4c56209c50f83a8c3be7a89fdd
                                                                                                  • Instruction ID: f8a4c2abf471e7a15d77608a1f04401e2868bc1e2b4ba0c18b15c455fbf6ffba
                                                                                                  • Opcode Fuzzy Hash: 9737aa1de68f8b754ffcb7f57d729415f26c7e4c56209c50f83a8c3be7a89fdd
                                                                                                  • Instruction Fuzzy Hash: B7213A75600605DFD724DFA4CD88B5AB7A8FB09725F104B1AE966933D0EB74A808CB94
                                                                                                  APIs
                                                                                                  • WSACloseEvent.WS2_32(?), ref: 00434163
                                                                                                  • OutputDebugStringW.KERNEL32(RelayWorkThread for Manager exit $%%^^$$%%^*********............), ref: 0043417E
                                                                                                  • closesocket.WS2_32(?), ref: 00434197
                                                                                                  • closesocket.WS2_32(?), ref: 004341A3
                                                                                                  • Sleep.KERNEL32(00000064), ref: 004341C0
                                                                                                  • __endthread.LIBCMT ref: 004341C6
                                                                                                  Strings
                                                                                                  • RelayWorkThread for Client exit $%%^^$$%%^*********............, xrefs: 00434172
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: closesocket$CloseDebugEventOutputSleepString__endthread
                                                                                                  • String ID: RelayWorkThread for Client exit $%%^^$$%%^*********............
                                                                                                  • API String ID: 3972144555-3542854420
                                                                                                  • Opcode ID: 178eb011180ceddbc030f9cc7fe52f79a67b51c2aac5b4639498ccb47b105530
                                                                                                  • Instruction ID: 888c02070db605e560329a87a873a69b1d591ec2f4248d4e0a09e9a19d45160c
                                                                                                  • Opcode Fuzzy Hash: 178eb011180ceddbc030f9cc7fe52f79a67b51c2aac5b4639498ccb47b105530
                                                                                                  • Instruction Fuzzy Hash: 3111C171A005049BCB10EFA4DC499EDB771BF99320F14022BE925673C1DB39B885CB94
                                                                                                  APIs
                                                                                                  • GetParent.USER32(?), ref: 0041D18F
                                                                                                  • GetParent.USER32(?), ref: 0041D1BA
                                                                                                  • StartDocW.GDI32(?,?), ref: 0041D1F8
                                                                                                  • SetRect.USER32(?,00000000,00000000,00000000,00000000), ref: 0041D236
                                                                                                    • Part of subcall function 00473913: __EH_prolog3.LIBCMT ref: 0047391A
                                                                                                    • Part of subcall function 00473913: _memset.LIBCMT ref: 00473941
                                                                                                  • StartPage.GDI32(?), ref: 0041D279
                                                                                                  • EndPage.GDI32(?), ref: 0041D29A
                                                                                                  • EndDoc.GDI32(?), ref: 0041D2D8
                                                                                                    • Part of subcall function 0045D88D: __EH_prolog3.LIBCMT ref: 0045D894
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: H_prolog3PageParentStart$Rect_memset
                                                                                                  • String ID:
                                                                                                  • API String ID: 3745811272-0
                                                                                                  • Opcode ID: 37c5b133ca05acf76df20ebdcdf4662849d6d5ab65742a3a56cc09febccfe889
                                                                                                  • Instruction ID: 6eb919b74158b67bffd76aa821ea5ed14224187a2bb6122f7cdf92d883e88aec
                                                                                                  • Opcode Fuzzy Hash: 37c5b133ca05acf76df20ebdcdf4662849d6d5ab65742a3a56cc09febccfe889
                                                                                                  • Instruction Fuzzy Hash: 4D918FB16083419FC324DF65C894BAFB7E4BF98304F004A1EF5A987291DB78E945CB96
                                                                                                  APIs
                                                                                                  • IsWindow.USER32(?), ref: 0041A921
                                                                                                  • GetClientRect.USER32(?,?), ref: 0041A938
                                                                                                  • GetSystemMetrics.USER32(00000005), ref: 0041A96D
                                                                                                  • GetSystemMetrics.USER32(00000002), ref: 0041A973
                                                                                                    • Part of subcall function 0045F286: SetScrollInfo.USER32(?,?,?,?), ref: 0045F2B7
                                                                                                  • GetSystemMetrics.USER32(00000006), ref: 0041A98A
                                                                                                  • GetSystemMetrics.USER32(00000003), ref: 0041A990
                                                                                                  • GetSystemMetrics.USER32(00000002), ref: 0041AA27
                                                                                                  • GetSystemMetrics.USER32(00000003), ref: 0041AA4B
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MetricsSystem$ClientInfoRectScrollWindow
                                                                                                  • String ID:
                                                                                                  • API String ID: 4163134966-0
                                                                                                  • Opcode ID: 3b30862de2ee913d7e9d3646363b4b4346e3b500ef93c4381d50d3eee7599dbe
                                                                                                  • Instruction ID: cd5c0642ad3737dea2e689911142bf76e832dd6a0e3cb44d965b0adca86b060b
                                                                                                  • Opcode Fuzzy Hash: 3b30862de2ee913d7e9d3646363b4b4346e3b500ef93c4381d50d3eee7599dbe
                                                                                                  • Instruction Fuzzy Hash: 655171706093419FD700EF75C9957AFB7E5BF88708F40091EF18597281DBB8A885CB9A
                                                                                                  APIs
                                                                                                  • PostMessageW.USER32(?,?,?,?), ref: 00452D76
                                                                                                  • GetTickCount.KERNEL32 ref: 00452D8A
                                                                                                  • ClientToScreen.USER32(?,?), ref: 00452DBC
                                                                                                  • WindowFromPoint.USER32(?,?), ref: 00452DD3
                                                                                                  • GetFocus.USER32 ref: 00452E03
                                                                                                  • SendMessageW.USER32(?,00000084,00000000,00000000), ref: 00452E5D
                                                                                                  • ScreenToClient.USER32(?,?), ref: 00452E71
                                                                                                  • PostMessageW.USER32(?,00000203,?,?), ref: 00452EE1
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Message$ClientPostScreen$CountFocusFromPointSendTickWindow
                                                                                                  • String ID:
                                                                                                  • API String ID: 2384704540-0
                                                                                                  • Opcode ID: d7e5c604c5d460d22b0a2dbb4a64dafd43ff654d0fd2c71a3bd0e1732844dd61
                                                                                                  • Instruction ID: dadd3efd1a0cdaafcfdf1311a960b4fb12f960eb1deed71072a9722ffe7bc319
                                                                                                  • Opcode Fuzzy Hash: d7e5c604c5d460d22b0a2dbb4a64dafd43ff654d0fd2c71a3bd0e1732844dd61
                                                                                                  • Instruction Fuzzy Hash: 1551A4B52002019BD314DF29DA4897BB7E8FB99712F004A2FF95583642D7B8E84DC7A5
                                                                                                  APIs
                                                                                                  • GetCursorPos.USER32 ref: 00443401
                                                                                                  • CreatePopupMenu.USER32 ref: 00443407
                                                                                                  • AppendMenuW.USER32(00000000,00000000,0000573D,00000010), ref: 0044343F
                                                                                                  • AppendMenuW.USER32(00000000,00000800,00000000,00000000), ref: 0044344B
                                                                                                  • AppendMenuW.USER32(00000000,00000000,0000573E,00000010), ref: 00443477
                                                                                                  • AppendMenuW.USER32(00000000,00000800,00000000,00000000), ref: 00443483
                                                                                                  • TrackPopupMenu.USER32(00000000,00000002,?,?,00000000,?,00000000), ref: 004434A2
                                                                                                  • DestroyMenu.USER32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,004FAD88,000000FF), ref: 004434A9
                                                                                                    • Part of subcall function 00403090: _memcpy_s.LIBCMT ref: 004030CA
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Menu$Append$Popup$CreateCursorDestroyTrack_memcpy_s
                                                                                                  • String ID:
                                                                                                  • API String ID: 4244293217-0
                                                                                                  • Opcode ID: 203cb0b06e50dd81983121c712a29e1b9dcac0ac9c9f70109665b23b7da2da42
                                                                                                  • Instruction ID: d8849ce175127fdbcb6ae2b91cfe4a03e5827b675fb5a2c4d90f23226e65250c
                                                                                                  • Opcode Fuzzy Hash: 203cb0b06e50dd81983121c712a29e1b9dcac0ac9c9f70109665b23b7da2da42
                                                                                                  • Instruction Fuzzy Hash: D441A071344345AFE310EF24CC45F5B73A8EF88B15F10861EF5459B2D1DB78AA058BAA
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 1fbcc9c46c352b48f2ed8017005de88013f641f39511fb914fee069b5cf260de
                                                                                                  • Instruction ID: 18a9c1475317a29a52b56270db218198cc6087b2dd259ab0e180af0b2e293041
                                                                                                  • Opcode Fuzzy Hash: 1fbcc9c46c352b48f2ed8017005de88013f641f39511fb914fee069b5cf260de
                                                                                                  • Instruction Fuzzy Hash: CE212530B40309BAEA206B659C02FBB369DDFD4B51F10502AF7419F2C1D9B8A8118B7A
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: dea08bd9f0d6355a818afcd725929d5f2d92521074432b8b22d49b5abd08a14b
                                                                                                  • Instruction ID: 12949b87b4214ae9b5737157eef75b38fdcc9a0cd568f8813b83b4fa32857d28
                                                                                                  • Opcode Fuzzy Hash: dea08bd9f0d6355a818afcd725929d5f2d92521074432b8b22d49b5abd08a14b
                                                                                                  • Instruction Fuzzy Hash: 96F14AB1A002418FCB18CF1DD880A5A7BE1FF88315F19826EED59CB34AE775E845CB85
                                                                                                  APIs
                                                                                                  • 73A0A570.USER32(?), ref: 004229F4
                                                                                                  • CreateFontW.GDI32(000000F6,00000000,00000000,00000000,00000190,00000000,00000000,00000000,00000001,00000002,00000001,00000000,00000000,9F5E49E1), ref: 00422A85
                                                                                                  • GetTextExtentPoint32W.GDI32(?,abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSATUVWXYZ,00000034,?), ref: 00422AB1
                                                                                                  • MulDiv.KERNEL32(00000000,?,?), ref: 00422B9C
                                                                                                  Strings
                                                                                                  • abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSATUVWXYZ, xrefs: 00422AAB
                                                                                                  • Arial, xrefs: 00422A40
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: A570CreateExtentFontPoint32Text
                                                                                                  • String ID: Arial$abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSATUVWXYZ
                                                                                                  • API String ID: 2852238927-714778771
                                                                                                  • Opcode ID: 74cb0a8539001cba7f12c994d0128e940a10d26ad0b9edb3fb19d7374c5745c5
                                                                                                  • Instruction ID: fd3134dbab158495bdc90fe952343fb6c8887cda17e5020c0e0c109a537ec872
                                                                                                  • Opcode Fuzzy Hash: 74cb0a8539001cba7f12c994d0128e940a10d26ad0b9edb3fb19d7374c5745c5
                                                                                                  • Instruction Fuzzy Hash: D6B19C70600B01AFC324CF69C991BABF7E9FF88700F004A1EE19A87290DBB4B944CB55
                                                                                                  APIs
                                                                                                  • OleDuplicateData.OLE32(?,?,00000000), ref: 004661DA
                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 00466209
                                                                                                  • CopyMetaFileW.GDI32(?,00000000,?,00000000,?,00000001,00000000,00000001,00000000,?,?,9F5E49E1), ref: 00466215
                                                                                                  • GlobalUnlock.KERNEL32(?), ref: 00466225
                                                                                                  • GlobalFree.KERNEL32(?), ref: 0046622E
                                                                                                  • GlobalUnlock.KERNEL32(?), ref: 0046623A
                                                                                                  • lstrlenW.KERNEL32(?,0000005C,004709CE,?,?,?,?,00000000,?,00000001,00000000,00000001,00000000,?,?,9F5E49E1), ref: 0046629A
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Global$Unlock$CopyDataDuplicateFileFreeLockMetalstrlen
                                                                                                  • String ID:
                                                                                                  • API String ID: 1271135931-0
                                                                                                  • Opcode ID: c6f1541463c398a7427013332be600e107c71eb898c86a70a716f1f2abc9834b
                                                                                                  • Instruction ID: 81097ad59716dc28ec7bbd67679d114b4f522f83aa3027a1d928b3e8a424e6cc
                                                                                                  • Opcode Fuzzy Hash: c6f1541463c398a7427013332be600e107c71eb898c86a70a716f1f2abc9834b
                                                                                                  • Instruction Fuzzy Hash: 1081AFB1500605AFDB14AFA0CD8882BBBB9FF44308B11851EF856D7751E738EC51CB66
                                                                                                  APIs
                                                                                                  • IsUserAnAdmin.SHELL32 ref: 004448A2
                                                                                                  • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000005,00000000), ref: 004448C0
                                                                                                    • Part of subcall function 00403090: _memcpy_s.LIBCMT ref: 004030CA
                                                                                                    • Part of subcall function 00403BF0: FindResourceW.KERNEL32(?,?,00000006), ref: 00403C0A
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: AdminFindFolderPathResourceSpecialUser_memcpy_s
                                                                                                  • String ID: %s\SeetrolClient.exe$%s\client$SeetrolClient$seetrol
                                                                                                  • API String ID: 1118494262-2328916545
                                                                                                  • Opcode ID: 2e6da713bdfe2294361ef6e180e1fe32e49aaefce39cf93751a0ede9a5b820c5
                                                                                                  • Instruction ID: 61659b773a41b36e2dea1b91efa9b3bd377974ffeaf6147aea8d0dcb8c464eda
                                                                                                  • Opcode Fuzzy Hash: 2e6da713bdfe2294361ef6e180e1fe32e49aaefce39cf93751a0ede9a5b820c5
                                                                                                  • Instruction Fuzzy Hash: DB71C3B12047819FD324DB68CC41F9BB3E8BFD9324F048A2DB159971D1DB78A505CB96
                                                                                                  APIs
                                                                                                  • GetCursorPos.USER32(?), ref: 00423349
                                                                                                  • ScreenToClient.USER32(?,?), ref: 00423363
                                                                                                  • GetClientRect.USER32(?,?), ref: 00423372
                                                                                                  • SendMessageW.USER32(?,00000100,00000028,00000000), ref: 004233AB
                                                                                                  • SendMessageW.USER32(?,00000100,00000026,00000000), ref: 004233E5
                                                                                                  • SendMessageW.USER32(?,00000100,00000027,00000000), ref: 00423439
                                                                                                  • SendMessageW.USER32(?,00000100,00000025,00000000), ref: 00423475
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend$Client$CursorRectScreen
                                                                                                  • String ID:
                                                                                                  • API String ID: 2034402169-0
                                                                                                  • Opcode ID: 68c52504ca970e59a8488983bca8a50b90094cae350757c093cf3178a9fbe62b
                                                                                                  • Instruction ID: 974e894b2020534cec55415e7003b645b640a4ad66340b0e2a8a4e44e1449ed5
                                                                                                  • Opcode Fuzzy Hash: 68c52504ca970e59a8488983bca8a50b90094cae350757c093cf3178a9fbe62b
                                                                                                  • Instruction Fuzzy Hash: 8A414072304310ABD310DE69D8C5E6F73FAAB8C749F500A1EF585D7280DAB8EE458B56
                                                                                                  APIs
                                                                                                  • waveInGetNumDevs.WINMM ref: 004522DC
                                                                                                  • waveInGetDevCapsW.WINMM(00000000,00EFE5A0,00000050), ref: 004522EE
                                                                                                  • waveInOpen.WINMM(00EFE5F0,00000000,00EFE6F4,?,00000000,00010004,00EFDE10,75920F00,9F5E49E1), ref: 00452328
                                                                                                  • _memset.LIBCMT ref: 00452375
                                                                                                  • waveInPrepareHeader.WINMM(?,00EFE5F4), ref: 004523A1
                                                                                                  • waveInAddBuffer.WINMM(?,00EFE5F4,00000020), ref: 004523BB
                                                                                                  • waveInStart.WINMM(?), ref: 004523E4
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: wave$BufferCapsDevsHeaderOpenPrepareStart_memset
                                                                                                  • String ID:
                                                                                                  • API String ID: 2826888490-0
                                                                                                  • Opcode ID: cd2e0410df8bfa5c6b13e867c6d3b24d2af05f58dbf1f7c785a340020b899469
                                                                                                  • Instruction ID: e1e4d7984e8f2dc8722a964ff06a95bc714231f25d873dc0f441ae5837c5f1b3
                                                                                                  • Opcode Fuzzy Hash: cd2e0410df8bfa5c6b13e867c6d3b24d2af05f58dbf1f7c785a340020b899469
                                                                                                  • Instruction Fuzzy Hash: 524135B16003059FD724CF65DC48B9BBBE8FF59701F00892EE949DB241E7B8A548CBA4
                                                                                                  APIs
                                                                                                    • Part of subcall function 0042A590: SendMessageW.USER32 ref: 0042A5DD
                                                                                                  • GetCapture.USER32 ref: 0042A755
                                                                                                  • ClientToScreen.USER32(?,?), ref: 0042A775
                                                                                                  • WindowFromPoint.USER32(?,?), ref: 0042A785
                                                                                                  • SendMessageW.USER32(?,000000F2,00000000,00000000), ref: 0042A7A0
                                                                                                  • SendMessageW.USER32(?,000000F3,00000000,00000000), ref: 0042A7C5
                                                                                                  • 6F582E20.COMCTL32(?), ref: 0042A7F6
                                                                                                  • InvalidateRect.USER32(00000010,00000000,00000001), ref: 0042A80F
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend$CaptureClientF582FromInvalidatePointRectScreenWindow
                                                                                                  • String ID:
                                                                                                  • API String ID: 4196924802-0
                                                                                                  • Opcode ID: 1f78a50796f64a11b97e6b8963d1f6b71308d98346db007e27c12c5c81b83fbf
                                                                                                  • Instruction ID: 24ee508b9852c9e904fd8bbae91d3eb093849ed342a1e4a6bd4cbf59365e75a2
                                                                                                  • Opcode Fuzzy Hash: 1f78a50796f64a11b97e6b8963d1f6b71308d98346db007e27c12c5c81b83fbf
                                                                                                  • Instruction Fuzzy Hash: 48218C75204701AFE324DF28DC49B2BB7E5FFC8B00F04891EF58587290DAB4E9498B66
                                                                                                  APIs
                                                                                                  • PtInRect.USER32(?,?,?), ref: 00452C61
                                                                                                    • Part of subcall function 00452C00: IsWindow.USER32(?), ref: 00452C0F
                                                                                                    • Part of subcall function 00452C00: GetCapture.USER32 ref: 00452C19
                                                                                                    • Part of subcall function 00452C00: ReleaseCapture.USER32 ref: 00452C3F
                                                                                                  • ClientToScreen.USER32(?,?), ref: 00452C80
                                                                                                  • WindowFromPoint.USER32(?,?), ref: 00452C90
                                                                                                  • SendMessageW.USER32(?,00000084,00000000,?), ref: 00452CC0
                                                                                                  • ScreenToClient.USER32(?,?), ref: 00452CD4
                                                                                                  • PostMessageW.USER32(?,00000200,?,?), ref: 00452CF8
                                                                                                  • PostMessageW.USER32(?,000000A0,00000000,?), ref: 00452D1D
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Message$CaptureClientPostScreenWindow$FromPointRectReleaseSend
                                                                                                  • String ID:
                                                                                                  • API String ID: 818938559-0
                                                                                                  • Opcode ID: ad4542728f77f466ce5d677966af606f0e98afab31c70a58fa49b522c1037a0b
                                                                                                  • Instruction ID: 1358473a85baa72098068887ae342a702351a22f4d58462afbc851955f33ce96
                                                                                                  • Opcode Fuzzy Hash: ad4542728f77f466ce5d677966af606f0e98afab31c70a58fa49b522c1037a0b
                                                                                                  • Instruction Fuzzy Hash: 312116B1604311ABE314DB69D848D7FB3E9FBD8711F008E0EF99282241E774E848DBA5
                                                                                                  APIs
                                                                                                  • GetVersionExW.KERNEL32 ref: 00416469
                                                                                                  • SystemParametersInfoW.USER32(00000068,00000000,00000003,00000000), ref: 0041648C
                                                                                                  • RegQueryValueExW.ADVAPI32(?,WheelScrollLines,00000000,00000114,?,?), ref: 004164ED
                                                                                                  • __wcstoui64.LIBCMT ref: 00416502
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: InfoParametersQuerySystemValueVersion__wcstoui64
                                                                                                  • String ID: Control Panel\Desktop$WheelScrollLines
                                                                                                  • API String ID: 743428168-287171498
                                                                                                  • Opcode ID: 74ee334af4915ddca503ddbf8f247f741d90004bdfd8fc0e32ff7550badbbcb6
                                                                                                  • Instruction ID: 1282d7479d7c975a97c3b1f981750936c27f0dbbfb0e8725f8622d2b2e882293
                                                                                                  • Opcode Fuzzy Hash: 74ee334af4915ddca503ddbf8f247f741d90004bdfd8fc0e32ff7550badbbcb6
                                                                                                  • Instruction Fuzzy Hash: 12217FB1208301BBE720DF50DC49B9F77E4BBA8704F40491DB58996180EB78D588CB97
                                                                                                  APIs
                                                                                                  • GetFileTime.KERNEL32(00000000,?,?,?), ref: 004333F8
                                                                                                  • FileTimeToSystemTime.KERNEL32(?,?), ref: 00433408
                                                                                                  • SystemTimeToTzSpecificLocalTime.KERNEL32(00000000,?,?), ref: 0043341A
                                                                                                  • _sprintf.LIBCMT ref: 0043344E
                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00433457
                                                                                                  Strings
                                                                                                  • %04d-%02d-%02d %02d_%02d_%02d, xrefs: 00433448
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Time$FileSystem$CloseHandleLocalSpecific_sprintf
                                                                                                  • String ID: %04d-%02d-%02d %02d_%02d_%02d
                                                                                                  • API String ID: 3897475658-2436475478
                                                                                                  • Opcode ID: c507b056eaf438c4e50a3846005162251736c2e574c24dc3c3d78ed4634e63c1
                                                                                                  • Instruction ID: 04d9a58352f8e613b90e633971799aaa56d978981e5a75450089d3443870cca8
                                                                                                  • Opcode Fuzzy Hash: c507b056eaf438c4e50a3846005162251736c2e574c24dc3c3d78ed4634e63c1
                                                                                                  • Instruction Fuzzy Hash: F0115E72008311BED314DB95CC49FBFB7E8EF98B15F008A0DFA95610D0E6749648D766
                                                                                                  APIs
                                                                                                  • waveOutPause.WINMM(?,?,0045282F,?,?,004387BD), ref: 00452554
                                                                                                  • Sleep.KERNEL32(00000032,?,?,0045282F,?,?,004387BD), ref: 00452563
                                                                                                  • SetEvent.KERNEL32(?,?,?,0045282F,?,?,004387BD), ref: 0045257A
                                                                                                  • Sleep.KERNEL32(00000032,?,?,0045282F,?,?,004387BD), ref: 00452582
                                                                                                  • CloseHandle.KERNEL32(?,?,?,0045282F,?,?,004387BD), ref: 0045258B
                                                                                                  • waveOutReset.WINMM(?,?,0045282F,?,?,004387BD), ref: 004525A4
                                                                                                  • waveOutClose.WINMM(?,?,0045282F,?,?,004387BD), ref: 004525AE
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: wave$CloseSleep$EventHandlePauseReset
                                                                                                  • String ID:
                                                                                                  • API String ID: 2362828720-0
                                                                                                  • Opcode ID: d94a9365682c8084b6e53dd30a7d6d38c3518e528448f578dcf5278db570c963
                                                                                                  • Instruction ID: a5eed4e690d929cdadbd9f309c16283d6d1642e1fd8e9c84d55ead2d1789be1b
                                                                                                  • Opcode Fuzzy Hash: d94a9365682c8084b6e53dd30a7d6d38c3518e528448f578dcf5278db570c963
                                                                                                  • Instruction Fuzzy Hash: 6401E8722007019BE7209BB9DD1CB5BB7E8BF15311F004A0AE99697390DBB8E448CB24
                                                                                                  APIs
                                                                                                  • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00452786
                                                                                                  • OutputDebugStringW.KERNEL32(HHHHH SeetrolClient SoundOut : AddBuffer Error), ref: 004527B8
                                                                                                  • waveOutPause.WINMM(?), ref: 004527CB
                                                                                                  • waveOutReset.WINMM(?), ref: 004527D5
                                                                                                  • waveOutRestart.WINMM(?), ref: 004527DF
                                                                                                  Strings
                                                                                                  • HHHHH SeetrolClient SoundOut : AddBuffer Error, xrefs: 004527B3
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: wave$DebugObjectOutputPauseResetRestartSingleStringWait
                                                                                                  • String ID: HHHHH SeetrolClient SoundOut : AddBuffer Error
                                                                                                  • API String ID: 1162991792-943445709
                                                                                                  • Opcode ID: fb93dbcb5d7a44cc270080789c2a48b25ff3fe7092ca6baa79621583cb0b1503
                                                                                                  • Instruction ID: ceecea1be781eadb9476097733f95c4931c4334a9e222eb7c2d4d57c67cfc7fa
                                                                                                  • Opcode Fuzzy Hash: fb93dbcb5d7a44cc270080789c2a48b25ff3fe7092ca6baa79621583cb0b1503
                                                                                                  • Instruction Fuzzy Hash: 64015A35500A00DBD724DF60CD48B5BB7A4BB19312F108B0BE89697391EB78A809DF54
                                                                                                  APIs
                                                                                                  • OpenSCManagerW.ADVAPI32(00000000,00000000,000F003F), ref: 0040A96A
                                                                                                  • OpenServiceW.ADVAPI32(00000000,SeetrolMyService,000F01FF), ref: 0040A985
                                                                                                  • CloseServiceHandle.ADVAPI32(00000000), ref: 0040A998
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: OpenService$CloseHandleManager
                                                                                                  • String ID: SeetrolMyService
                                                                                                  • API String ID: 4136619037-3785928781
                                                                                                  • Opcode ID: 1f0c173c9dcbeb2c66dac35199e205b8eda936089c194425047e3da6b1b3d94f
                                                                                                  • Instruction ID: 92629f76a2f965c6c248611ab414a72a7a052fa81d378a18f652f71b04963a83
                                                                                                  • Opcode Fuzzy Hash: 1f0c173c9dcbeb2c66dac35199e205b8eda936089c194425047e3da6b1b3d94f
                                                                                                  • Instruction Fuzzy Hash: 2EE092367453242AE621122E7C8CFEF2649EBD4B66F024023F704E7280CA648C4690B9
                                                                                                  APIs
                                                                                                  • OpenSCManagerW.ADVAPI32(00000000,00000000,000F003F), ref: 0040A9CA
                                                                                                  • OpenServiceW.ADVAPI32(00000000,SeetrolClientService,000F01FF), ref: 0040A9E5
                                                                                                  • CloseServiceHandle.ADVAPI32(00000000), ref: 0040A9F8
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: OpenService$CloseHandleManager
                                                                                                  • String ID: SeetrolClientService
                                                                                                  • API String ID: 4136619037-3794700016
                                                                                                  • Opcode ID: 36f8f86905e6c0fd9e51b32e0e555065d09465aa1fa8f6d6fadc9c1688aa0ff0
                                                                                                  • Instruction ID: 288630e83eb3aa78e2c11e7dafc73f05f0d21263e2fc46c2c22b2166ff4a1739
                                                                                                  • Opcode Fuzzy Hash: 36f8f86905e6c0fd9e51b32e0e555065d09465aa1fa8f6d6fadc9c1688aa0ff0
                                                                                                  • Instruction Fuzzy Hash: DEE0923674532526E621132E7C8CFEF2649EBD8766F114023F704E7281CA648C46A0B9
                                                                                                  APIs
                                                                                                  • GetSysColor.USER32(0000000F), ref: 00484C5B
                                                                                                  • GetSysColor.USER32(00000010), ref: 00484C62
                                                                                                  • GetSysColor.USER32(00000014), ref: 00484C69
                                                                                                  • GetSysColor.USER32(00000012), ref: 00484C70
                                                                                                  • GetSysColor.USER32(00000006), ref: 00484C77
                                                                                                  • GetSysColorBrush.USER32(0000000F), ref: 00484C84
                                                                                                  • GetSysColorBrush.USER32(00000006), ref: 00484C8B
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Color$Brush
                                                                                                  • String ID:
                                                                                                  • API String ID: 2798902688-0
                                                                                                  • Opcode ID: 96ee53ef0e3aeae28732fd54298e4fb98de49f82d70a8af334d4c14fa81d596e
                                                                                                  • Instruction ID: 3f0e6e6007fcb4ea1a0dc14235800d7c08c99d16f3dba64d283b391a5b1a9fc7
                                                                                                  • Opcode Fuzzy Hash: 96ee53ef0e3aeae28732fd54298e4fb98de49f82d70a8af334d4c14fa81d596e
                                                                                                  • Instruction Fuzzy Hash: 7DF0FE719417485BD730BB725D09B47BAD1EFC4710F12092AD2458B990D6B6E441DF40
                                                                                                  APIs
                                                                                                    • Part of subcall function 00452C00: IsWindow.USER32(?), ref: 00452C0F
                                                                                                    • Part of subcall function 00452C00: GetCapture.USER32 ref: 00452C19
                                                                                                    • Part of subcall function 00452C00: ReleaseCapture.USER32 ref: 00452C3F
                                                                                                  • GetClientRect.USER32(?,?), ref: 0041C210
                                                                                                  • InvalidateRect.USER32(?,?,00000001,?,?), ref: 0041C29E
                                                                                                  • InvalidateRect.USER32(?,?,00000001,?), ref: 0041C31D
                                                                                                  • InvalidateRect.USER32(?,?,00000001), ref: 0041C3F4
                                                                                                  • InvalidateRect.USER32(?,00000000,00000001,?,?), ref: 0041C41C
                                                                                                  • InvalidateRect.USER32(?,00000000,00000001), ref: 0041C449
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Rect$Invalidate$Capture$ClientReleaseWindow
                                                                                                  • String ID:
                                                                                                  • API String ID: 3030343964-0
                                                                                                  • Opcode ID: 3f6bad3e9bba547932092b48fe34d2ca7d3244446070c748e7b05c7d7a5c6730
                                                                                                  • Instruction ID: ab748909c1c57b0e67a34a5abbabb38cfba0aa7c737cf42621bf7e9c7c71f14d
                                                                                                  • Opcode Fuzzy Hash: 3f6bad3e9bba547932092b48fe34d2ca7d3244446070c748e7b05c7d7a5c6730
                                                                                                  • Instruction Fuzzy Hash: 6F61B8313446106BE614E725CCD6FFF73D6BBC4708F10051EF646D72C1DAA9A981879A
                                                                                                  APIs
                                                                                                  • SHGetSpecialFolderPathA.SHELL32(00000000,?,00000005,00000000), ref: 00435272
                                                                                                  • SHGetFileInfo.SHELL32(?,00000000,?,000002B4,00004301), ref: 004352AA
                                                                                                  • _memset.LIBCMT ref: 004352C6
                                                                                                  • GetDriveTypeA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,004F9E30,000000FF), ref: 00435394
                                                                                                  • SHGetFileInfo.SHELL32(?,00000000,?,000002B4,00004301), ref: 004353B7
                                                                                                  • _memset.LIBCMT ref: 004353DA
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: FileInfo_memset$DriveFolderPathSpecialType
                                                                                                  • String ID:
                                                                                                  • API String ID: 3046806814-0
                                                                                                  • Opcode ID: 7edeee733a33ac8455f0559beff3da96df655bdb19c29606c271c1b8db09da13
                                                                                                  • Instruction ID: ee7e692a5660a1c0ca32f76e6befd43a3579b5bd90cf4844e0b6e2b897f1ce22
                                                                                                  • Opcode Fuzzy Hash: 7edeee733a33ac8455f0559beff3da96df655bdb19c29606c271c1b8db09da13
                                                                                                  • Instruction Fuzzy Hash: F461053190068D8BDF25CF649C65BFF37A0AB1D300F14552AED499B281DB799609CB98
                                                                                                  APIs
                                                                                                  • IsWindow.USER32 ref: 0041492B
                                                                                                  • GetParent.USER32(?), ref: 004149CE
                                                                                                  • IsWindow.USER32(00000000), ref: 004149E4
                                                                                                  • SendMessageW.USER32(?,0000004E,00000000,?), ref: 004149FD
                                                                                                  • IsWindow.USER32(?), ref: 00414A07
                                                                                                  • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 00414A17
                                                                                                    • Part of subcall function 00403090: _memcpy_s.LIBCMT ref: 004030CA
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Window$Message$ParentPostSend_memcpy_s
                                                                                                  • String ID:
                                                                                                  • API String ID: 911700235-0
                                                                                                  • Opcode ID: c3196cacb0c106d9da5414df5f2c161afdca6c20bc4d42e271233c733b5c3851
                                                                                                  • Instruction ID: ab05e1316dd7894d621ad0aa091164e7521d8b2fd1e5208d15529456c0efbae1
                                                                                                  • Opcode Fuzzy Hash: c3196cacb0c106d9da5414df5f2c161afdca6c20bc4d42e271233c733b5c3851
                                                                                                  • Instruction Fuzzy Hash: B4517DB02047429FD324DB38C841B6BB7E5BF89324F044A1EE599C7391EB34E844CB96
                                                                                                  APIs
                                                                                                  • CoInitialize.OLE32(00000000), ref: 0040B0B7
                                                                                                  • CoCreateInstance.COMBASE(005064B8,00000000,00000001,005064C8,?), ref: 0040B0D3
                                                                                                  • CoUninitialize.COMBASE ref: 0040B108
                                                                                                  • CoUninitialize.COMBASE ref: 0040B14C
                                                                                                  • CoUninitialize.COMBASE ref: 0040B19F
                                                                                                  • CoUninitialize.COMBASE ref: 0040B1AE
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Uninitialize$CreateInitializeInstance
                                                                                                  • String ID:
                                                                                                  • API String ID: 1968832861-0
                                                                                                  • Opcode ID: c756b9a326bff0d5d54b5a655fff85a37b488297f44faff1c880c5909a84eb98
                                                                                                  • Instruction ID: 4bd2bc0f0cf0910bea45b9d0f518d1d0bb22e6b9072aadf7b3b1f54558cdc6cf
                                                                                                  • Opcode Fuzzy Hash: c756b9a326bff0d5d54b5a655fff85a37b488297f44faff1c880c5909a84eb98
                                                                                                  • Instruction Fuzzy Hash: 4D31F474204712AFD600EF68CC9499BBBE9FFC8744F40885AF449CB260E775D906DBA2
                                                                                                  APIs
                                                                                                  • CoInitialize.OLE32(00000000), ref: 0040B1C7
                                                                                                  • CoCreateInstance.COMBASE(005064B8,00000000,00000001,005064C8,?), ref: 0040B1E3
                                                                                                  • CoUninitialize.COMBASE ref: 0040B21A
                                                                                                  • CoUninitialize.COMBASE ref: 0040B25E
                                                                                                  • CoUninitialize.COMBASE ref: 0040B2B1
                                                                                                  • CoUninitialize.COMBASE ref: 0040B2C0
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Uninitialize$CreateInitializeInstance
                                                                                                  • String ID:
                                                                                                  • API String ID: 1968832861-0
                                                                                                  • Opcode ID: dac37143b823cb3abd144905d929c2932ec6706f47d39eb97bb3371e0547768f
                                                                                                  • Instruction ID: 3cf48e1bed5e902aa4863cb3491607d1b32a05afe6114cf13525783804ef0ec8
                                                                                                  • Opcode Fuzzy Hash: dac37143b823cb3abd144905d929c2932ec6706f47d39eb97bb3371e0547768f
                                                                                                  • Instruction Fuzzy Hash: 0C31E274204712AFD600EF68CC8499BBBE9EFC8704F408859F449CB2A0E775D946DB92
                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _calloc
                                                                                                  • String ID: vorbis
                                                                                                  • API String ID: 1679841372-2156734674
                                                                                                  • Opcode ID: e710addb8eb7fe8a14446d82d37cee856acced2938c84251ad66899318694232
                                                                                                  • Instruction ID: 96e378ca6405d9577a96793c37bc6bc0add6004b87866b450d747613ee427bb8
                                                                                                  • Opcode Fuzzy Hash: e710addb8eb7fe8a14446d82d37cee856acced2938c84251ad66899318694232
                                                                                                  • Instruction Fuzzy Hash: DEB118726007015BC330DF6AC881A6BB3E5AF94314F44493FF95A87351EA3DE94987A6
                                                                                                  APIs
                                                                                                  • DeleteObject.GDI32(?), ref: 0042CA36
                                                                                                  • DeleteObject.GDI32(?), ref: 0042CA4D
                                                                                                  • CreatePen.GDI32(00000000,?,00FFFFFF), ref: 0042CAC4
                                                                                                  • SelectObject.GDI32(?,00000000), ref: 0042CAE0
                                                                                                  • CreatePen.GDI32(00000000,?,00FFFFFF), ref: 0042CB0F
                                                                                                  • SelectObject.GDI32(?,00000000), ref: 0042CB1F
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Object$CreateDeleteSelect
                                                                                                  • String ID:
                                                                                                  • API String ID: 2141494517-0
                                                                                                  • Opcode ID: 051681e83d6b5dc2d04245fea1d77f42bd34e1bd74ae13db29240c9ff574a41c
                                                                                                  • Instruction ID: ce1f932985b1570c38c62c4d204378b6da390f523c1a69835f3e567966f578f1
                                                                                                  • Opcode Fuzzy Hash: 051681e83d6b5dc2d04245fea1d77f42bd34e1bd74ae13db29240c9ff574a41c
                                                                                                  • Instruction Fuzzy Hash: 62214F71700B159FE620DAB4EC81FABB3E8AF94714F14491FE25AD3280DA74B844DB25
                                                                                                  APIs
                                                                                                  • LoadCursorW.USER32(?,000000CC), ref: 0042D101
                                                                                                  • LoadCursorW.USER32(?,000000CB), ref: 0042D126
                                                                                                  • SetCursor.USER32(?), ref: 0042D196
                                                                                                  • SetClassLongW.USER32(?,000000F4,?), ref: 0042D1A3
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Cursor$Load$ClassLong
                                                                                                  • String ID:
                                                                                                  • API String ID: 2030254226-0
                                                                                                  • Opcode ID: 8647661890407926b7405ad5de52a373462817ad11dd8aafac62ecd2d5b3926e
                                                                                                  • Instruction ID: 7746edc4c2def53e0e8de8a291748870dc2816e8c3a7c5f42ec8d074ace7560f
                                                                                                  • Opcode Fuzzy Hash: 8647661890407926b7405ad5de52a373462817ad11dd8aafac62ecd2d5b3926e
                                                                                                  • Instruction Fuzzy Hash: 2E212331700211ABD754AFB0E85AE6F33E4EB98394F10091EF466CB341CB38D840876B
                                                                                                  APIs
                                                                                                  • __EH_prolog3.LIBCMT ref: 00472458
                                                                                                    • Part of subcall function 004723AB: __EH_prolog3.LIBCMT ref: 004723B2
                                                                                                    • Part of subcall function 004723AB: GetProfileIntW.KERNEL32(windows,DragMinDist,00000002), ref: 004723FE
                                                                                                    • Part of subcall function 004723AB: GetProfileIntW.KERNEL32(windows,DragDelay,000000C8), ref: 00472410
                                                                                                  • CopyRect.USER32(?,00000000), ref: 00472487
                                                                                                  • GetCursorPos.USER32(?), ref: 00472493
                                                                                                    • Part of subcall function 00411FD0: SetRect.USER32(?,?,?,?,?), ref: 00411FE5
                                                                                                  • IsRectEmpty.USER32(?), ref: 004724C4
                                                                                                  • InflateRect.USER32(?,00000000,00000000), ref: 004724D6
                                                                                                  • DoDragDrop.OLE32(00000000,00000000,?,00000000), ref: 0047252D
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Rect$H_prolog3Profile$CopyCursorDragDropEmptyInflate
                                                                                                  • String ID:
                                                                                                  • API String ID: 3333857639-0
                                                                                                  • Opcode ID: e7156aeb9f18bb9a6a5647dc581b3d6222a3de7ec68ab968beeee0b5ea5d267b
                                                                                                  • Instruction ID: 9e2708efaec019bad14a936d0e261219e4e58817cf4940c1458b86c9eb134742
                                                                                                  • Opcode Fuzzy Hash: e7156aeb9f18bb9a6a5647dc581b3d6222a3de7ec68ab968beeee0b5ea5d267b
                                                                                                  • Instruction Fuzzy Hash: 0321B131900209EBCF11AF90CD09AFFB7B5BF54705F00840EFA1667290CBB8A946DB95
                                                                                                  APIs
                                                                                                  • LoadCursorW.USER32(?,000000CC), ref: 0042D22C
                                                                                                  • LoadCursorW.USER32(?,000000CB), ref: 0042D251
                                                                                                  • SetCursor.USER32(?), ref: 0042D2C1
                                                                                                  • SetClassLongW.USER32(?,000000F4,?), ref: 0042D2CE
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Cursor$Load$ClassLong
                                                                                                  • String ID:
                                                                                                  • API String ID: 2030254226-0
                                                                                                  • Opcode ID: c36063a1880b14214afd469433f0ac474e405f230112dc7f7e2d7854c4da3fd0
                                                                                                  • Instruction ID: 4e5a71781779599cbc01b0b362907a1f544dfe0ce37af8b4513a8d316b335ace
                                                                                                  • Opcode Fuzzy Hash: c36063a1880b14214afd469433f0ac474e405f230112dc7f7e2d7854c4da3fd0
                                                                                                  • Instruction Fuzzy Hash: C0110239B00121EBD6647BB0980EE5F6384DF263A4F150A67F912C7291DB28C88053BB
                                                                                                  APIs
                                                                                                  • FindResourceW.KERNEL32(?,?,00000003), ref: 00439410
                                                                                                  • LoadResource.KERNEL32(?,00000000), ref: 00439422
                                                                                                  • LockResource.KERNEL32(00000000), ref: 00439430
                                                                                                  • SizeofResource.KERNEL32(?,00000000,000000FF), ref: 0043943F
                                                                                                  • FreeResource.KERNEL32(00000000), ref: 00439463
                                                                                                  • FreeResource.KERNEL32(00000000), ref: 0043946B
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Resource$Free$FindLoadLockSizeof
                                                                                                  • String ID:
                                                                                                  • API String ID: 1213535345-0
                                                                                                  • Opcode ID: 099204d077d7876229fce16f2da7991d26d65ab8f674654948921794121f50e6
                                                                                                  • Instruction ID: 7d7f6cf2dcfeae32b03a6f84644dab2667809e212c7dc03e3dd2820bfbafefe2
                                                                                                  • Opcode Fuzzy Hash: 099204d077d7876229fce16f2da7991d26d65ab8f674654948921794121f50e6
                                                                                                  • Instruction Fuzzy Hash: E2018B76200200AFC715AF65EC9CC2B7B6CEB9A712B00811AF902CA246DB39DC05DBB4
                                                                                                  APIs
                                                                                                  • __time64.LIBCMT ref: 004252B1
                                                                                                    • Part of subcall function 00403090: _memcpy_s.LIBCMT ref: 004030CA
                                                                                                  • GetObjectW.GDI32(?,0000005C,?), ref: 00425396
                                                                                                  • CreateFontIndirectW.GDI32(?), ref: 004253A9
                                                                                                    • Part of subcall function 0046B367: SetBkMode.GDI32(?,?), ref: 0046B384
                                                                                                    • Part of subcall function 0046B367: SetBkMode.GDI32(?,?), ref: 0046B391
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Mode$CreateFontIndirectObject__time64_memcpy_s
                                                                                                  • String ID: Page %d of %d$hgP
                                                                                                  • API String ID: 959342479-274673232
                                                                                                  • Opcode ID: 419e947a3c5b80fddc2fd0c4985796ce0aac660073a4be59623d36429998f7ea
                                                                                                  • Instruction ID: b8984831befa3a804bc344419e7a829fa9dec1583cd298a952ad335afdab60e0
                                                                                                  • Opcode Fuzzy Hash: 419e947a3c5b80fddc2fd0c4985796ce0aac660073a4be59623d36429998f7ea
                                                                                                  • Instruction Fuzzy Hash: 8F9185B02087419FD314DF29C891F6AB7E9FFC8314F108A1DF599872A1DB34A945CB96
                                                                                                  APIs
                                                                                                  • GetParent.USER32(?), ref: 0041E273
                                                                                                  • GetParent.USER32(?), ref: 0041E29F
                                                                                                  • GetObjectW.GDI32(?,0000005C,?), ref: 0041E2D7
                                                                                                  • CreateFontIndirectW.GDI32(?), ref: 0041E2EA
                                                                                                    • Part of subcall function 00403090: _memcpy_s.LIBCMT ref: 004030CA
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Parent$CreateFontIndirectObject_memcpy_s
                                                                                                  • String ID: hgP
                                                                                                  • API String ID: 1145571516-4166184734
                                                                                                  • Opcode ID: c3cf301dd27c55758ebfbb71dd09df75c5d898d2afe6f55c4645ef0512f9645d
                                                                                                  • Instruction ID: cc54f789ec91d2bfb8cc5d3b8e4db80c9f679bb22f1288b4736a7c5e5e5cf2d7
                                                                                                  • Opcode Fuzzy Hash: c3cf301dd27c55758ebfbb71dd09df75c5d898d2afe6f55c4645ef0512f9645d
                                                                                                  • Instruction Fuzzy Hash: 938178742043419FD314DF69C890B6BB7E9BF88314F104A1DF9998B391EB34E945CB96
                                                                                                  APIs
                                                                                                  • GetModuleFileNameA.KERNEL32(00000000,?,000000FF,00000002,?,?,?,000003E8,?,00000439,?), ref: 00441675
                                                                                                    • Part of subcall function 00403090: _memcpy_s.LIBCMT ref: 004030CA
                                                                                                  • _sprintf.LIBCMT ref: 004416F5
                                                                                                  Strings
                                                                                                  • %s -%s -%s -%d -%d -%d -autostart,_NO_P,_NO_P,_NO_P,_NO_P,_NO_P, xrefs: 004416EF
                                                                                                  • SeetrolClientAutoStart, xrefs: 00441721
                                                                                                  • SOFTWARE\Microsoft\Windows\CurrentVersion\Run, xrefs: 00441692
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: FileModuleName_memcpy_s_sprintf
                                                                                                  • String ID: %s -%s -%s -%d -%d -%d -autostart,_NO_P,_NO_P,_NO_P,_NO_P,_NO_P$SOFTWARE\Microsoft\Windows\CurrentVersion\Run$SeetrolClientAutoStart
                                                                                                  • API String ID: 3318560983-668435075
                                                                                                  • Opcode ID: a32ce2a3c11f64711bd99241fc2e290335d76456e73f18fdabe55a01bf2ec0ea
                                                                                                  • Instruction ID: be580955e9d1efc6da701283d720de910638ea8db901793c5c3844ae5d559af0
                                                                                                  • Opcode Fuzzy Hash: a32ce2a3c11f64711bd99241fc2e290335d76456e73f18fdabe55a01bf2ec0ea
                                                                                                  • Instruction Fuzzy Hash: 1571BF742043429FE314DF28C859FABB7E9FF85714F008A1DB15A8B2D1DB74A904CB96
                                                                                                  APIs
                                                                                                  • CreateFontIndirectW.GDI32(?), ref: 0041123F
                                                                                                  • 73A0A570.USER32(00000000,?,00000000,?,?,9F5E49E1,?,00000000), ref: 00411257
                                                                                                  • GetTextExtentPoint32W.GDI32(?,00506C90,00000001,?), ref: 0041128C
                                                                                                  • GetTextExtentPoint32W.GDI32(?, XXXXXXXXXXXX ,0000000E,?), ref: 004112AC
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ExtentPoint32Text$A570CreateFontIndirect
                                                                                                  • String ID: XXXXXXXXXXXX
                                                                                                  • API String ID: 847018943-2403876512
                                                                                                  • Opcode ID: ce2aac9d8aff2c10a5210e393b8478153c71c002e44542bc38f7d076a27f4cfe
                                                                                                  • Instruction ID: 773cd68263f7e56164964a8ca457de9c7d4c0107424e10872f490c3d227f6d01
                                                                                                  • Opcode Fuzzy Hash: ce2aac9d8aff2c10a5210e393b8478153c71c002e44542bc38f7d076a27f4cfe
                                                                                                  • Instruction Fuzzy Hash: 37217CB53006019BC314EF69DD81E6BB3A9BFC8710F14491EE68683790DB35F9448BA5
                                                                                                  APIs
                                                                                                  • _sprintf.LIBCMT ref: 0043CC0B
                                                                                                  • _sprintf.LIBCMT ref: 0043CC50
                                                                                                    • Part of subcall function 004ABC43: __output_l.LIBCMT ref: 004ABC98
                                                                                                  Strings
                                                                                                  • %s\STClientChat.exe, xrefs: 0043CC05
                                                                                                  • SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List, xrefs: 0043CC2A
                                                                                                  • %s:*:Enabled:STClientChat, xrefs: 0043CC4A
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _sprintf$__output_l
                                                                                                  • String ID: %s:*:Enabled:STClientChat$%s\STClientChat.exe$SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List
                                                                                                  • API String ID: 1830584065-1189990171
                                                                                                  • Opcode ID: a4b1c14a2b2d000d84565052d5be6dc79a19bfc1d810d51fc66dc205ca547ad1
                                                                                                  • Instruction ID: 0d3e2c3b5f8d3d161a68cef0dc4d2bf18c69653b087d87270b0f7cb31eaf0e8b
                                                                                                  • Opcode Fuzzy Hash: a4b1c14a2b2d000d84565052d5be6dc79a19bfc1d810d51fc66dc205ca547ad1
                                                                                                  • Instruction Fuzzy Hash: 901194B5244300ABD324DB14DC9AFEB73E8AF98700F10891DB599D7182EB74A548CB96
                                                                                                  APIs
                                                                                                  • WaitForMultipleObjects.KERNEL32(00000002,00000000,00000000,?), ref: 0040CAD1
                                                                                                  • RtlEnterCriticalSection.NTDLL(?), ref: 0040CAE6
                                                                                                  • RtlLeaveCriticalSection.NTDLL(?), ref: 0040CAF7
                                                                                                  • OutputDebugStringW.KERNEL32(HHHH *&*^&^*&^*(&*& exit event), ref: 0040CB0C
                                                                                                  Strings
                                                                                                  • HHHH *&*^&^*&^*(&*& exit event, xrefs: 0040CB07
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CriticalSection$DebugEnterLeaveMultipleObjectsOutputStringWait
                                                                                                  • String ID: HHHH *&*^&^*&^*(&*& exit event
                                                                                                  • API String ID: 1026844691-3841546532
                                                                                                  • Opcode ID: d73e05712dd1537c4336a9e41d80a53f3424c8574dd4eb61eff37431635e4c31
                                                                                                  • Instruction ID: e1122092703a7f913446900eedb616fcde9edb9b7268c63596de7ded4e4d64a6
                                                                                                  • Opcode Fuzzy Hash: d73e05712dd1537c4336a9e41d80a53f3424c8574dd4eb61eff37431635e4c31
                                                                                                  • Instruction Fuzzy Hash: 42F0A4765002009FC210DB68EC49A9BBBF8BFA8710F40452EF585D6290E670A808CB95
                                                                                                  APIs
                                                                                                  • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0043C1A4
                                                                                                  • FindWindowExW.USER32(00000000,?,0044302B,00000002), ref: 0043C1AB
                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 0043C1B9
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Window$Find$Rect
                                                                                                  • String ID: Shell_TrayWnd$TrayNotifyWnd
                                                                                                  • API String ID: 2266178948-3857692141
                                                                                                  • Opcode ID: ac5759194563ac03d2224f8df0cb852480f49693282d5046b6fa179f2b83babc
                                                                                                  • Instruction ID: fa008bd948b788860abfb52c620f4c5915670ac2c9b23df17ea5d757d37e48c3
                                                                                                  • Opcode Fuzzy Hash: ac5759194563ac03d2224f8df0cb852480f49693282d5046b6fa179f2b83babc
                                                                                                  • Instruction Fuzzy Hash: 01E0C23968132077F32137585C0FFDF3A98EF14F00F504400F601E40D1E7B0200956AA
                                                                                                  APIs
                                                                                                    • Part of subcall function 00403090: _memcpy_s.LIBCMT ref: 004030CA
                                                                                                  • GetSysColor.USER32(00000014), ref: 00412C5B
                                                                                                  • GetSysColor.USER32(00000015), ref: 00412C75
                                                                                                  • InflateRect.USER32(?,000000FF,000000FF), ref: 00412D4E
                                                                                                    • Part of subcall function 0046C618: SelectObject.GDI32(?,00000000), ref: 0046C63E
                                                                                                    • Part of subcall function 0046C618: SelectObject.GDI32(?,?), ref: 0046C654
                                                                                                  • InflateRect.USER32(?,00000000,00000000), ref: 00412DA1
                                                                                                  • DrawTextW.USER32(?,00000000), ref: 00412E48
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ColorInflateObjectRectSelect$DrawText_memcpy_s
                                                                                                  • String ID:
                                                                                                  • API String ID: 2499698890-0
                                                                                                  • Opcode ID: d05763f8e87d9b5f121c1ede3769fd0ae30d52ec2ea1d9638fd9bee958aa2635
                                                                                                  • Instruction ID: acab23d33c6697efe66f65ef9029ff306ea27e4f91eeff317280ecb93b472233
                                                                                                  • Opcode Fuzzy Hash: d05763f8e87d9b5f121c1ede3769fd0ae30d52ec2ea1d9638fd9bee958aa2635
                                                                                                  • Instruction Fuzzy Hash: 75F17C742082468FD324DF15C990AAEB3E5BFC8700F10891EE995C7391EB78E995CB96
                                                                                                  APIs
                                                                                                  • DrawEdge.USER32(?,?,00000008,0000000F), ref: 004132D9
                                                                                                  • InflateRect.USER32(?,000000FF,000000FF), ref: 004132E7
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: DrawEdgeInflateRect
                                                                                                  • String ID:
                                                                                                  • API String ID: 3680694270-0
                                                                                                  • Opcode ID: a13af805f0ada04ea4290a1db0e6866fa17c855cfefc5746e4daecde56a66a0d
                                                                                                  • Instruction ID: 537493c31a4731a9941bd32d75c32a0e8f37e3416fe2c86f4f30fdd8828d7613
                                                                                                  • Opcode Fuzzy Hash: a13af805f0ada04ea4290a1db0e6866fa17c855cfefc5746e4daecde56a66a0d
                                                                                                  • Instruction Fuzzy Hash: 7DE15F716006099FCB04DF69C990AEEB7B5BF88315F10822EF81597381DB38ED86CB95
                                                                                                  APIs
                                                                                                  • DrawEdge.USER32(?,?,00000008,0000000F), ref: 004132D9
                                                                                                  • InflateRect.USER32(?,000000FF,000000FF), ref: 004132E7
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: DrawEdgeInflateRect
                                                                                                  • String ID:
                                                                                                  • API String ID: 3680694270-0
                                                                                                  • Opcode ID: 88f9886ee46468484178af36cae63a4d38b51c5bcda9a6be92dc510a7041c394
                                                                                                  • Instruction ID: e005b626a7d14423fd99513fb40599ec6b1590a4dcebcc7e670b3413e5e5c041
                                                                                                  • Opcode Fuzzy Hash: 88f9886ee46468484178af36cae63a4d38b51c5bcda9a6be92dc510a7041c394
                                                                                                  • Instruction Fuzzy Hash: 15D13C716006099FCB04DF69C990AEEB3B5BF88315F10826AF815D7385DB38ED46CB95
                                                                                                  APIs
                                                                                                  • SelectObject.GDI32(?,00000000), ref: 0042B234
                                                                                                  • SelectObject.GDI32(?,00000000), ref: 0042B268
                                                                                                  • SelectObject.GDI32(?,00000000), ref: 0042B2BF
                                                                                                    • Part of subcall function 00429F40: SelectObject.GDI32(?,?), ref: 00429FA8
                                                                                                    • Part of subcall function 00429F40: DeleteDC.GDI32(?), ref: 0042A051
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ObjectSelect$Delete
                                                                                                  • String ID:
                                                                                                  • API String ID: 119191458-0
                                                                                                  • Opcode ID: ac693409066841f4521446882ccaefbab41811d79ef42e1402248c91a88207e6
                                                                                                  • Instruction ID: 607c438724ed6170f7b56a2326903ce7347d9ef3bb4b7a37e489126c7c3809c8
                                                                                                  • Opcode Fuzzy Hash: ac693409066841f4521446882ccaefbab41811d79ef42e1402248c91a88207e6
                                                                                                  • Instruction Fuzzy Hash: CCB12571208340AFD324EB55CC99F6FBBE8EFD9B44F10491DB68587291DA74E804CBA6
                                                                                                  APIs
                                                                                                  • SendMessageW.USER32(?,00000153,00000000,0000000F), ref: 004063C0
                                                                                                  • SendMessageW.USER32(?,0000014A,00000000,?), ref: 004063EA
                                                                                                  • SendMessageW.USER32(?,0000014E,?,00000000), ref: 0040640C
                                                                                                    • Part of subcall function 00403090: _memcpy_s.LIBCMT ref: 004030CA
                                                                                                  • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00406549
                                                                                                  • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 0040655C
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend$_memcpy_s
                                                                                                  • String ID:
                                                                                                  • API String ID: 514064268-0
                                                                                                  • Opcode ID: 4c16d82b9b4ccc394ab5f6c1e0528cf56e5d5aa609650381e067152d83ad02f1
                                                                                                  • Instruction ID: e3cbcda3d4ece8aced904ab7bc349160bb025f9081bdde3caecfc8346bbf36b4
                                                                                                  • Opcode Fuzzy Hash: 4c16d82b9b4ccc394ab5f6c1e0528cf56e5d5aa609650381e067152d83ad02f1
                                                                                                  • Instruction Fuzzy Hash: 09B1B1702047419FD314CB28CC81B5AB7E5AFC9728F148B6DF15A9B2E1DB78E901CB96
                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _ldexp$_calloc
                                                                                                  • String ID:
                                                                                                  • API String ID: 2952258867-0
                                                                                                  • Opcode ID: 131317aaaa65acee6e4d93ed6e3888b5373153619c2617ac1e48c4fd29cba157
                                                                                                  • Instruction ID: 3016ec5c10455718fe22c89d80a8186b88c5e5ba7c67bfa0b5e48a5f441f4b43
                                                                                                  • Opcode Fuzzy Hash: 131317aaaa65acee6e4d93ed6e3888b5373153619c2617ac1e48c4fd29cba157
                                                                                                  • Instruction Fuzzy Hash: 0F81A8702083828FD324DF1AD981A2BB7E5FF98349F55492EE8C997341D738E815CB5A
                                                                                                  APIs
                                                                                                  • _memset.LIBCMT ref: 00443557
                                                                                                  • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00443566
                                                                                                  • Process32FirstW.KERNEL32 ref: 00443588
                                                                                                  • Process32NextW.KERNEL32(?,?), ref: 0044374C
                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 0044375E
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32_memset
                                                                                                  • String ID:
                                                                                                  • API String ID: 2526126748-0
                                                                                                  • Opcode ID: 41623a4313af9ab5a0a8fee6a0832deccacdef6ab8943e4620dae9680b4f1fea
                                                                                                  • Instruction ID: af5c976329874aac03bdd80c64c586da92a9b32ce5b10727b9380703e1d63661
                                                                                                  • Opcode Fuzzy Hash: 41623a4313af9ab5a0a8fee6a0832deccacdef6ab8943e4620dae9680b4f1fea
                                                                                                  • Instruction Fuzzy Hash: 827105B16042029FE714DF28C885A6FB7E5FF88714F048B2EE59597390E735EA05CB86
                                                                                                  APIs
                                                                                                  • _memset.LIBCMT ref: 004084AA
                                                                                                  • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 004084C6
                                                                                                  • SendMessageW.USER32(?,00000153,00000000,0000000F), ref: 004084D7
                                                                                                    • Part of subcall function 0040AC70: CoInitialize.OLE32(00000000), ref: 0040ACA9
                                                                                                    • Part of subcall function 0040AC70: CoCreateInstance.COMBASE(00635140,00000000,00000017,00635150,?), ref: 0040ACC1
                                                                                                  • SendMessageW.USER32(?,0000014A,00000000,?), ref: 004085AE
                                                                                                  • SendMessageW.USER32(?,0000014E,?,00000000), ref: 004085EA
                                                                                                    • Part of subcall function 00403090: _memcpy_s.LIBCMT ref: 004030CA
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend$CreateInitializeInstance_memcpy_s_memset
                                                                                                  • String ID:
                                                                                                  • API String ID: 766012133-0
                                                                                                  • Opcode ID: 9b7863c9828a1c2c9ed56dbdf257cf7ebd994f9567e1526554d40c22ab17c558
                                                                                                  • Instruction ID: 9a7250131e9b5604881b7be861a408c2ad3b7d78dff6f6c39e7c9a2a10d9f27e
                                                                                                  • Opcode Fuzzy Hash: 9b7863c9828a1c2c9ed56dbdf257cf7ebd994f9567e1526554d40c22ab17c558
                                                                                                  • Instruction Fuzzy Hash: 6951AF71200B409FD324DB29CC81F97B3E5FF89724F008A2EE5A99B2D1DE34A905CB65
                                                                                                  APIs
                                                                                                  • SendMessageW.USER32(?,00000146,00000000,00000000), ref: 00414B6C
                                                                                                  • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00414BC4
                                                                                                  • GetSystemMetrics.USER32(00000002), ref: 00414BD8
                                                                                                  • GetTextExtentPoint32W.GDI32(?,?,?,?), ref: 00414C08
                                                                                                  • GetTextExtentPoint32W.GDI32(?,?,?,?), ref: 00414C43
                                                                                                    • Part of subcall function 00403090: _memcpy_s.LIBCMT ref: 004030CA
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ExtentMessagePoint32SendText$MetricsSystem_memcpy_s
                                                                                                  • String ID:
                                                                                                  • API String ID: 1821662701-0
                                                                                                  • Opcode ID: fe1b73a4d9a6bebf1bd27fd00734bc4c550ce95797361353062eb6357cfc8ccd
                                                                                                  • Instruction ID: 705293c5cdb30953cbc70e8712b69b12511de456a6fed5b40d2b0ca6283839c8
                                                                                                  • Opcode Fuzzy Hash: fe1b73a4d9a6bebf1bd27fd00734bc4c550ce95797361353062eb6357cfc8ccd
                                                                                                  • Instruction Fuzzy Hash: 765189712083019FC304DF69CC85E6BB7E8EFC9724F004A1EF151872A1EA74A949CBA6
                                                                                                  APIs
                                                                                                  • LoadCursorW.USER32(?,000000CC), ref: 0042E35E
                                                                                                  • LoadCursorW.USER32(?,000000CB), ref: 0042E383
                                                                                                  • SetCursor.USER32(?), ref: 0042E3EE
                                                                                                  • SetClassLongW.USER32(?,000000F4,?), ref: 0042E3FB
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Cursor$Load$ClassLong
                                                                                                  • String ID:
                                                                                                  • API String ID: 2030254226-0
                                                                                                  • Opcode ID: 4b89ce16440c2151ac27989c85a22a6dce166be106d82c216efebc1163693206
                                                                                                  • Instruction ID: 821b4d2ece1473e6cfdde1bcbd1cef298f3fe2c5b4b10aec1d020f83d4ca76ca
                                                                                                  • Opcode Fuzzy Hash: 4b89ce16440c2151ac27989c85a22a6dce166be106d82c216efebc1163693206
                                                                                                  • Instruction Fuzzy Hash: BB419A34300651DFD320EB76D484F6BB3E5AB88354F548C2EF96A87341CB38E8418B6A
                                                                                                  APIs
                                                                                                    • Part of subcall function 0047922F: GetFileSize.KERNEL32(?,?,?,?,?,?,004328DD,?,00000020,00000000,9F5E49E1), ref: 00479240
                                                                                                    • Part of subcall function 0047922F: GetLastError.KERNEL32(?,?,?,?,?,004328DD,?,00000020,00000000,9F5E49E1), ref: 00479255
                                                                                                    • Part of subcall function 0047922F: GetLastError.KERNEL32(?,?,?,?,?,?,004328DD,?,00000020,00000000,9F5E49E1), ref: 0047925E
                                                                                                  • GlobalAlloc.KERNEL32(00000022,00000000,?,00000020,00000000,9F5E49E1), ref: 004328E2
                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 004328F6
                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 00432903
                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 00432931
                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 00432950
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Global$ErrorFreeLast$AllocFileLockSizeUnlock
                                                                                                  • String ID:
                                                                                                  • API String ID: 3366443917-0
                                                                                                  • Opcode ID: 4b0d20983e86c4124a36f492200f73a2d6548019e999faef4b1e55c10d697a08
                                                                                                  • Instruction ID: 84b6b0bc59116d5a09d20fc1963e5cc95bdfa38048604fe579a7bcb0ff3c3264
                                                                                                  • Opcode Fuzzy Hash: 4b0d20983e86c4124a36f492200f73a2d6548019e999faef4b1e55c10d697a08
                                                                                                  • Instruction Fuzzy Hash: 8531E471A04218ABCB14EF95DD45FEEB7B8FF19710F00411EF816A3281DB385A05C765
                                                                                                  APIs
                                                                                                  • LoadCursorW.USER32(?,000000CC), ref: 0042E4E8
                                                                                                  • LoadCursorW.USER32(?,000000CB), ref: 0042E50D
                                                                                                  • SetCursor.USER32(?), ref: 0042E578
                                                                                                  • SetClassLongW.USER32(?,000000F4,?), ref: 0042E585
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Cursor$Load$ClassLong
                                                                                                  • String ID:
                                                                                                  • API String ID: 2030254226-0
                                                                                                  • Opcode ID: 3a8fa1bda79f3142087b5076ce44b595ba66acbba20c83e0cc33d13943b1f673
                                                                                                  • Instruction ID: b233eac45f8e6c2532397a3b87d88f961c00b52c8b94cb9ad607906e9aa52cd9
                                                                                                  • Opcode Fuzzy Hash: 3a8fa1bda79f3142087b5076ce44b595ba66acbba20c83e0cc33d13943b1f673
                                                                                                  • Instruction Fuzzy Hash: C631B274300250EFD620ABA5D444F6B73D4AB58358F148D2FF566C7351EB38E8818B1A
                                                                                                  APIs
                                                                                                  • IsWindow.USER32(?), ref: 0041859A
                                                                                                  • GetWindowRect.USER32(?,?), ref: 004185BD
                                                                                                  • GetParent.USER32(?), ref: 004185C7
                                                                                                  • InflateRect.USER32(00000001,00000001,00000001), ref: 004185F3
                                                                                                  • InflateRect.USER32(00000001,000000FF,000000FF), ref: 0041861F
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Rect$InflateWindow$Parent
                                                                                                  • String ID:
                                                                                                  • API String ID: 1237301043-0
                                                                                                  • Opcode ID: 58f1218d1ca154b21e39d43afd90dfcb838b4878e8e512a7a8a91f5f405a37e4
                                                                                                  • Instruction ID: 016733e46166ec26ceb743758fd2f50cb3da65fcfb16a91c44bad7b95ca7bf3f
                                                                                                  • Opcode Fuzzy Hash: 58f1218d1ca154b21e39d43afd90dfcb838b4878e8e512a7a8a91f5f405a37e4
                                                                                                  • Instruction Fuzzy Hash: 47214F71208301AFE704EB68DC59F7FB3E9FB84714F044A0DB55583290EBB4E9458BAA
                                                                                                  APIs
                                                                                                  • GetFileType.KERNEL32(00000000,0062FCC8,0000000C,0047704E,?,00004000,00000000,?,9F5E49E1,00000000,?,?,?,00425541,?,00005001), ref: 004B456C
                                                                                                  • GetLastError.KERNEL32(?,?,?,00425541,?,00005001,?,9F5E49E1), ref: 004B4576
                                                                                                  • __dosmaperr.LIBCMT ref: 004B457D
                                                                                                  • __alloc_osfhnd.LIBCMT ref: 004B459E
                                                                                                  • __set_osfhnd.LIBCMT ref: 004B45C8
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ErrorFileLastType__alloc_osfhnd__dosmaperr__set_osfhnd
                                                                                                  • String ID:
                                                                                                  • API String ID: 43408053-0
                                                                                                  • Opcode ID: 9b2cb763234e9811d0cf25dd4ca6e2be36f44dff63cb57d5f5fbf0b1314204b6
                                                                                                  • Instruction ID: d485ab050a4f125a33bd3b8265eb4cba1be85d0acb8ab5a88c35613afe631e4b
                                                                                                  • Opcode Fuzzy Hash: 9b2cb763234e9811d0cf25dd4ca6e2be36f44dff63cb57d5f5fbf0b1314204b6
                                                                                                  • Instruction Fuzzy Hash: 34214B30505A04ABCF219FA8D8053DE7B60AFC1324F18874AE5604B2E3C73D8541DFA9
                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ParentWindow$ActiveEnableEnabledLastPopup
                                                                                                  • String ID:
                                                                                                  • API String ID: 2630416829-0
                                                                                                  • Opcode ID: 79f32547c1ade2cfa3be01cc040501f73125db684f062d82dd248d72cdccd521
                                                                                                  • Instruction ID: ad6d8f87f55a717cfc6b6e52ee1e072459b57c37d9d690c2cc0f7bff9f6d0c0a
                                                                                                  • Opcode Fuzzy Hash: 79f32547c1ade2cfa3be01cc040501f73125db684f062d82dd248d72cdccd521
                                                                                                  • Instruction Fuzzy Hash: 7D110432601A2197CB311E299C48B6F769C6F65B60F150113EC00B7346FB28CC115ADB
                                                                                                  APIs
                                                                                                  • GetParent.USER32(?), ref: 0042A942
                                                                                                  • GetNextDlgGroupItem.USER32(?,?,00000000), ref: 0042A970
                                                                                                  • PostMessageW.USER32(00000000,00000500,00000000,00000000), ref: 0042A986
                                                                                                  • GetNextDlgGroupItem.USER32(?,00000000,00000000), ref: 0042A990
                                                                                                  • InvalidateRect.USER32(?,00000000,00000001), ref: 0042A9A7
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: GroupItemNext$InvalidateMessageParentPostRect
                                                                                                  • String ID:
                                                                                                  • API String ID: 337880142-0
                                                                                                  • Opcode ID: 35ddc60d715b0259cb739ea4dca27bf96214e5032adcd0d3c4b1f725c971891d
                                                                                                  • Instruction ID: 60bdb3f12d35103e879033fc192a2177302ffd8b42246ca69a0c4ce572c18962
                                                                                                  • Opcode Fuzzy Hash: 35ddc60d715b0259cb739ea4dca27bf96214e5032adcd0d3c4b1f725c971891d
                                                                                                  • Instruction Fuzzy Hash: E11129B27003216BD33187666C45F2BB798AB54710F5A0D1FFA8667280D664E890875E
                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: IconNotifyShell_$_wcsncpy
                                                                                                  • String ID:
                                                                                                  • API String ID: 1582311519-0
                                                                                                  • Opcode ID: 76268ac068092fd3cd7fda4d95c22caff2195fe5bc0ae4b1db8be5d85302dd54
                                                                                                  • Instruction ID: 3d4282dcbf6b1d20a61b1300e5e3a8f928670a5a8381bfe57ad54e3b59fbafe8
                                                                                                  • Opcode Fuzzy Hash: 76268ac068092fd3cd7fda4d95c22caff2195fe5bc0ae4b1db8be5d85302dd54
                                                                                                  • Instruction Fuzzy Hash: 75215071254384ABE335EB55C882F9BB7ECEBD8700F00581EB24886181DBB46648CBA2
                                                                                                  APIs
                                                                                                  • WaitForMultipleObjects.KERNEL32(00000002,?,00000000,0000000A), ref: 00444B24
                                                                                                  • RtlEnterCriticalSection.NTDLL(?), ref: 00444B3C
                                                                                                  • RtlLeaveCriticalSection.NTDLL(?), ref: 00444B4D
                                                                                                  • OutputDebugStringW.KERNEL32(HHHH *&*^&^*&^*(&*& exit event), ref: 00444B6E
                                                                                                  • RtlEnterCriticalSection.NTDLL(?), ref: 00444BB0
                                                                                                  • RtlLeaveCriticalSection.NTDLL(?), ref: 00444BC9
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CriticalSection$EnterLeave$DebugMultipleObjectsOutputStringWait
                                                                                                  • String ID:
                                                                                                  • API String ID: 233558907-0
                                                                                                  • Opcode ID: fdda8f34a3ebf7164c60fac82d560daecef8d15ddb6ec60345313518a8b614d0
                                                                                                  • Instruction ID: e7c160db9417d99021d7225f21bd79b5e63d9489d9232fc461d23995eafba950
                                                                                                  • Opcode Fuzzy Hash: fdda8f34a3ebf7164c60fac82d560daecef8d15ddb6ec60345313518a8b614d0
                                                                                                  • Instruction Fuzzy Hash: 022184755007458FE720DF24DD8879AB7A5FF94311F00092EE84A97351D738F908CB59
                                                                                                  APIs
                                                                                                  • __getptd.LIBCMT ref: 004C4DCF
                                                                                                    • Part of subcall function 004B699E: __getptd_noexit.LIBCMT ref: 004B69A1
                                                                                                    • Part of subcall function 004B699E: __amsg_exit.LIBCMT ref: 004B69AE
                                                                                                  • __amsg_exit.LIBCMT ref: 004C4DEF
                                                                                                  • __lock.LIBCMT ref: 004C4DFF
                                                                                                  • InterlockedDecrement.KERNEL32(?), ref: 004C4E1C
                                                                                                  • InterlockedIncrement.KERNEL32(03A117F0), ref: 004C4E47
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock
                                                                                                  • String ID:
                                                                                                  • API String ID: 4271482742-0
                                                                                                  • Opcode ID: 84f18996bcc782b4036b285428d1e08b55746593a6f60b05edc80ecc1bf033e7
                                                                                                  • Instruction ID: 1820caeb5d21e5a31d69510650571e556a381ba0057c1da9d0a5d34ed32f007e
                                                                                                  • Opcode Fuzzy Hash: 84f18996bcc782b4036b285428d1e08b55746593a6f60b05edc80ecc1bf033e7
                                                                                                  • Instruction Fuzzy Hash: EE01A1399017129FD7A1AF6A9519B9E77A1BF81724F01010EF81467391CB3C6941CBE9
                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CancelCloseEventHandleObjectSingleWaitclosesocket
                                                                                                  • String ID:
                                                                                                  • API String ID: 3674394668-0
                                                                                                  • Opcode ID: 63443fa4d6ea9fb4afa56c107800f88a9bd986ce8e6deb3da36259eed3aee9e1
                                                                                                  • Instruction ID: a07a01122624e78b0381a1439b21127f47bbe7e69d66bdb28a99d2ed3de3bd36
                                                                                                  • Opcode Fuzzy Hash: 63443fa4d6ea9fb4afa56c107800f88a9bd986ce8e6deb3da36259eed3aee9e1
                                                                                                  • Instruction Fuzzy Hash: 63F07474504B01DBCA209F78DD4DBCBB7E8BB59332F105B0AE87AD63E0D774A8099A54
                                                                                                  APIs
                                                                                                  • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 004066DA
                                                                                                    • Part of subcall function 00403090: _memcpy_s.LIBCMT ref: 004030CA
                                                                                                  • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 004068B6
                                                                                                  • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00406940
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend$_memcpy_s
                                                                                                  • String ID: .seetrol.com
                                                                                                  • API String ID: 514064268-3786952694
                                                                                                  • Opcode ID: 4f6951e8d4ed14172754f62d26925c2d9ba050e6d84a090b6ae7bc09600c78bd
                                                                                                  • Instruction ID: 29ed97527ff18706426675082e3e83d46953f823c96349d8bf668715b5f227f2
                                                                                                  • Opcode Fuzzy Hash: 4f6951e8d4ed14172754f62d26925c2d9ba050e6d84a090b6ae7bc09600c78bd
                                                                                                  • Instruction Fuzzy Hash: FBB1B1702007428FD304DF29C855B2AB7E5EF85328F14866DF5669B3E2DB78E901CB95
                                                                                                  APIs
                                                                                                    • Part of subcall function 0042C540: ~_Task_impl.LIBCPMT ref: 0042C58E
                                                                                                  • ~_Task_impl.LIBCPMT ref: 0043AB76
                                                                                                    • Part of subcall function 00466994: __EH_prolog3.LIBCMT ref: 0046699B
                                                                                                    • Part of subcall function 00431E10: CloseHandle.KERNEL32(?,9F5E49E1,?,?,00000000,004F9B96,000000FF,0000000F,00624758), ref: 00431E52
                                                                                                    • Part of subcall function 00431E10: ~_Task_impl.LIBCPMT ref: 00431EA2
                                                                                                    • Part of subcall function 0042B030: DeleteObject.GDI32(?), ref: 0042B071
                                                                                                    • Part of subcall function 0042B030: ~_Task_impl.LIBCPMT ref: 0042B140
                                                                                                  • ~_Task_impl.LIBCPMT ref: 0043AC66
                                                                                                    • Part of subcall function 00466A52: __EH_prolog3.LIBCMT ref: 00466A59
                                                                                                  • ~_Task_impl.LIBCPMT ref: 0043AC86
                                                                                                    • Part of subcall function 00474DBE: __EH_prolog3.LIBCMT ref: 00474DC5
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Task_impl$H_prolog3$CloseDeleteHandleObject
                                                                                                  • String ID:
                                                                                                  • API String ID: 1965172688-3916222277
                                                                                                  • Opcode ID: 2d84f86eef486216fb1087bb07afce02d83a3e7b418458355d0e325da79c943a
                                                                                                  • Instruction ID: 1c817143a18abed9657a1be870a558b81b398fad3e573c732139b2b808e9bfd4
                                                                                                  • Opcode Fuzzy Hash: 2d84f86eef486216fb1087bb07afce02d83a3e7b418458355d0e325da79c943a
                                                                                                  • Instruction Fuzzy Hash: 84C1A130205B428FD345CB3CC545B96B7E1FFD9324F148A5DE0A9872A2DB34A909CBA3
                                                                                                  APIs
                                                                                                  • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 0044E7E6
                                                                                                    • Part of subcall function 00403090: _memcpy_s.LIBCMT ref: 004030CA
                                                                                                    • Part of subcall function 00403A90: ~_Task_impl.LIBCPMT ref: 00403ACC
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSendTask_impl_memcpy_s
                                                                                                  • String ID: SeetrolClient.exe$_latestcon_.txt
                                                                                                  • API String ID: 1795453245-1059547631
                                                                                                  • Opcode ID: afe7e7e2670f20eb1d67073e1d7893b9037c2ebf1166aca6363df26d00d02b9c
                                                                                                  • Instruction ID: 0b7efaec69120027f1955175cf422b3d712fc8d1723105b79bbb5ae0cc9d50a7
                                                                                                  • Opcode Fuzzy Hash: afe7e7e2670f20eb1d67073e1d7893b9037c2ebf1166aca6363df26d00d02b9c
                                                                                                  • Instruction Fuzzy Hash: 6081C4B02047409BD324EB26C856BDFBBE4BF85724F004A1EF195672C2DB796509CB9B
                                                                                                  APIs
                                                                                                    • Part of subcall function 00403090: _memcpy_s.LIBCMT ref: 004030CA
                                                                                                  • VarUdateFromDate.OLEAUT32 ref: 004231B9
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: DateFromUdate_memcpy_s
                                                                                                  • String ID: Invalid DateTime
                                                                                                  • API String ID: 765264550-2190634649
                                                                                                  • Opcode ID: 6c58f40a4a002ef9050a6b0f2cc7c6cad22d321e21ddc1bdc0497f8f3f5bf535
                                                                                                  • Instruction ID: 932bd5d4461085ad37d97b5f6deb86d45f29a5d76765b7df93c5cf645e47a041
                                                                                                  • Opcode Fuzzy Hash: 6c58f40a4a002ef9050a6b0f2cc7c6cad22d321e21ddc1bdc0497f8f3f5bf535
                                                                                                  • Instruction Fuzzy Hash: 7C519F716083119BD304DF66C805A6FFBE4BF88705F40482EF88196290EBBCDA44CB6A
                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: FileFindNext_sprintf
                                                                                                  • String ID: %s%s$\
                                                                                                  • API String ID: 893695531-180345413
                                                                                                  • Opcode ID: bf590431f03aa31cbb2c40e7159e9b4216cb58e1cffd0113cb30e5ad0352af08
                                                                                                  • Instruction ID: e7dda753176340a3783103296d4dee896644c75191ce3ffd9fa2d819271e25c2
                                                                                                  • Opcode Fuzzy Hash: bf590431f03aa31cbb2c40e7159e9b4216cb58e1cffd0113cb30e5ad0352af08
                                                                                                  • Instruction Fuzzy Hash: FD4107351483C24BC721DB24C9957E7BBE2AFDA308F08585ED8C58B341E73AC9598787
                                                                                                  APIs
                                                                                                  • _memset.LIBCMT ref: 00458A88
                                                                                                  • _memset.LIBCMT ref: 00458A98
                                                                                                    • Part of subcall function 004DFEB0: _calloc.LIBCMT ref: 004DFED9
                                                                                                    • Part of subcall function 004DEA90: _realloc.LIBCMT ref: 004DEB45
                                                                                                    • Part of subcall function 004DEA90: _realloc.LIBCMT ref: 004DEB5B
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _memset_realloc$_calloc
                                                                                                  • String ID: Encoder$Knowhow
                                                                                                  • API String ID: 2380231876-117754463
                                                                                                  • Opcode ID: ef17e56ccef6c5e38a5b161d2e786c3dd1e6bb3d72a429619fddc52c0b63a2d2
                                                                                                  • Instruction ID: 0f275d3e3235e5dc22f06d75e5a69c733061ac8112216994a340b465c1f6bfb3
                                                                                                  • Opcode Fuzzy Hash: ef17e56ccef6c5e38a5b161d2e786c3dd1e6bb3d72a429619fddc52c0b63a2d2
                                                                                                  • Instruction Fuzzy Hash: CF411DB1500704AFD764EF75C881BE7B7E8FB48314F00891FF99A92242EB74B5948B95
                                                                                                  APIs
                                                                                                  • GetClassInfoW.USER32(?,ZTitleTip,?), ref: 00452B40
                                                                                                  • LoadCursorW.USER32 ref: 00452B72
                                                                                                    • Part of subcall function 0046B976: __CxxThrowException@8.LIBCMT ref: 0046B98C
                                                                                                    • Part of subcall function 0046B976: __CxxThrowException@8.LIBCMT ref: 0046B9A8
                                                                                                  • GetDoubleClickTime.USER32 ref: 00452BAA
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Exception@8Throw$ClassClickCursorDoubleInfoLoadTime
                                                                                                  • String ID: ZTitleTip
                                                                                                  • API String ID: 3573195566-2167529048
                                                                                                  • Opcode ID: 2f9c07f1c17ff492e89dbe402b2368d3628df9b65a548fbfac91f0abd3aea55b
                                                                                                  • Instruction ID: 51df5e5d3dd2b2e8dcf630da685dad5de7e9477032076b3171e9fe32b7c19de2
                                                                                                  • Opcode Fuzzy Hash: 2f9c07f1c17ff492e89dbe402b2368d3628df9b65a548fbfac91f0abd3aea55b
                                                                                                  • Instruction Fuzzy Hash: 412159B05087419FC350DF2AC985A1BFBE4FB88B14F404A2FF999C22A0D77894088B56
                                                                                                  APIs
                                                                                                  • GetModuleHandleW.KERNEL32(?), ref: 004122A3
                                                                                                  • LoadLibraryW.KERNEL32(?), ref: 004122B4
                                                                                                  • GetProcAddress.KERNEL32(00000000,ImageList_Draw), ref: 004122CE
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: AddressHandleLibraryLoadModuleProc
                                                                                                  • String ID: ImageList_Draw
                                                                                                  • API String ID: 310444273-2074868843
                                                                                                  • Opcode ID: ba9a85ef87849eed05a1397f898fef7313bb4a6a44b07e4039af6bccef87c7de
                                                                                                  • Instruction ID: cd4a565e0349ef787ac9518efa76c49dd63a61be5736a82b0f069ec72029358b
                                                                                                  • Opcode Fuzzy Hash: ba9a85ef87849eed05a1397f898fef7313bb4a6a44b07e4039af6bccef87c7de
                                                                                                  • Instruction Fuzzy Hash: 5DF0A475505B018FD760CF65D948A4BBBE8BB28711B00C85EE496C3B50E7B4E8A4CF14
                                                                                                  APIs
                                                                                                  • GetModuleHandleW.KERNEL32(?), ref: 00412416
                                                                                                  • LoadLibraryW.KERNEL32(?), ref: 00412427
                                                                                                  • GetProcAddress.KERNEL32(00000000,ImageList_GetImageInfo), ref: 00412441
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: AddressHandleLibraryLoadModuleProc
                                                                                                  • String ID: ImageList_GetImageInfo
                                                                                                  • API String ID: 310444273-158344479
                                                                                                  • Opcode ID: 57125ed559af267eafbb02461a2bff67d4f07953ccf649e43c80997b893cdf53
                                                                                                  • Instruction ID: 3ccf76cfda6ee7e62be3ab57c309e6a14e182adfd1069be111c9a96a68e2f6b2
                                                                                                  • Opcode Fuzzy Hash: 57125ed559af267eafbb02461a2bff67d4f07953ccf649e43c80997b893cdf53
                                                                                                  • Instruction Fuzzy Hash: CAF0E275905B01CFD720CF75D948B8BBBE8AB28710F00C81EA49AC3650D674E884CF24
                                                                                                  APIs
                                                                                                  • GetModuleHandleW.KERNEL32(?), ref: 00419013
                                                                                                  • LoadLibraryW.KERNEL32(?), ref: 00419024
                                                                                                  • GetProcAddress.KERNEL32(00000000,ImageList_AddMasked), ref: 0041903E
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: AddressHandleLibraryLoadModuleProc
                                                                                                  • String ID: ImageList_AddMasked
                                                                                                  • API String ID: 310444273-822293376
                                                                                                  • Opcode ID: c28a786e506baf7045fd803b680f1a9355a975300bf1c1352eaf12d492ddcda1
                                                                                                  • Instruction ID: bea086c2758108852bddfe9a844ce798e066a3cc7027fb370ef2d25afe2548d3
                                                                                                  • Opcode Fuzzy Hash: c28a786e506baf7045fd803b680f1a9355a975300bf1c1352eaf12d492ddcda1
                                                                                                  • Instruction Fuzzy Hash: 2AF0B775505B118FC720CF64C958A47BBF8AB28711F00881EE59AC3B50D735E884CB14
                                                                                                  APIs
                                                                                                  • GetParent.USER32(?), ref: 00429843
                                                                                                  • SendMessageW.USER32(?,0000004E,00000000,?), ref: 0042986E
                                                                                                  • IsWindow.USER32(?), ref: 00429874
                                                                                                  • SendMessageW.USER32(?,00000010,00000000,00000000), ref: 00429888
                                                                                                    • Part of subcall function 00403090: _memcpy_s.LIBCMT ref: 004030CA
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend$ParentWindow_memcpy_s
                                                                                                  • String ID:
                                                                                                  • API String ID: 2649260901-0
                                                                                                  • Opcode ID: cec9f2974a8c5cb2e53eb844963cf2dcaa60e0b9b60dcbfd730d42c34cf0c991
                                                                                                  • Instruction ID: 8ce653de805c4bb73084bb2978d6c9d73c2bdaae45d8dc31929150c51239c4b4
                                                                                                  • Opcode Fuzzy Hash: cec9f2974a8c5cb2e53eb844963cf2dcaa60e0b9b60dcbfd730d42c34cf0c991
                                                                                                  • Instruction Fuzzy Hash: 5551CFB12047818FD320DF68C881B6BB7E5FF89314F144A5EE1898B391DB38E845CB96
                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: LineMove
                                                                                                  • String ID:
                                                                                                  • API String ID: 140169392-0
                                                                                                  • Opcode ID: a448801c9d36df3a3e2b5821d84f94a560dd01266da79efbd4b132e04b795661
                                                                                                  • Instruction ID: 9d22229f12c04aaa5ddedecffc7898936ed8f75051ccbd1dee161efc0f45aa1e
                                                                                                  • Opcode Fuzzy Hash: a448801c9d36df3a3e2b5821d84f94a560dd01266da79efbd4b132e04b795661
                                                                                                  • Instruction Fuzzy Hash: EE5108B1200705AFE368CB6ADC84F6BB7ADEB89744F00491DF59E83250DA74BC44CB64
                                                                                                  APIs
                                                                                                  • SetFilePointer.KERNEL32(?,00000000,00000000,00000001,00000000,?,0045C27F,?,?,?), ref: 0045AEB4
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: FilePointer
                                                                                                  • String ID:
                                                                                                  • API String ID: 973152223-0
                                                                                                  • Opcode ID: a517d3bb6a067ca1cf3f836b788581ad7f271b0ddc7604ff36852ed4950f2cbb
                                                                                                  • Instruction ID: 7574983a21d8f48032a7cf3aa533ef902dd3fd221fa6867cac0c1aaabe64b582
                                                                                                  • Opcode Fuzzy Hash: a517d3bb6a067ca1cf3f836b788581ad7f271b0ddc7604ff36852ed4950f2cbb
                                                                                                  • Instruction Fuzzy Hash: 624182B25057009FD730DF2898C8A5BB7D8EB64326F108A2FF596C6641D374EC98DB26
                                                                                                  APIs
                                                                                                  • _calloc.LIBCMT ref: 004E896C
                                                                                                    • Part of subcall function 004B09DA: __calloc_impl.LIBCMT ref: 004B09EF
                                                                                                    • Part of subcall function 004EBDC0: _malloc.LIBCMT ref: 004EBDE0
                                                                                                    • Part of subcall function 004EBDC0: _malloc.LIBCMT ref: 004EBDF0
                                                                                                    • Part of subcall function 004EBDC0: __floor_pentium4.LIBCMT ref: 004EBE1E
                                                                                                    • Part of subcall function 004EBDC0: __ftol.LIBCMT ref: 004EBE26
                                                                                                  • _malloc.LIBCMT ref: 004E8A1C
                                                                                                  • _calloc.LIBCMT ref: 004E8A8A
                                                                                                  • _calloc.LIBCMT ref: 004E8A9E
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _calloc_malloc$__calloc_impl__floor_pentium4__ftol
                                                                                                  • String ID:
                                                                                                  • API String ID: 4192552949-0
                                                                                                  • Opcode ID: e780d4211eb7079fff42d7b9c6e302fac0d4929fe731689add854a68aa310f9a
                                                                                                  • Instruction ID: 1f1aa1914544bee9bf0fc8ea069a110eeed06a3ccc33459f24c79911fd12d6f2
                                                                                                  • Opcode Fuzzy Hash: e780d4211eb7079fff42d7b9c6e302fac0d4929fe731689add854a68aa310f9a
                                                                                                  • Instruction Fuzzy Hash: 5B5133B1A04B018FD320CF6AD984657FBE4FF88304F20896EE19A87661E775A465CF85
                                                                                                  APIs
                                                                                                  • RtlEnterCriticalSection.NTDLL(?), ref: 0044056E
                                                                                                  • RtlLeaveCriticalSection.NTDLL(?), ref: 0044059A
                                                                                                  • RtlEnterCriticalSection.NTDLL(?), ref: 004405EF
                                                                                                  • RtlLeaveCriticalSection.NTDLL(?), ref: 00440608
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CriticalSection$EnterLeave
                                                                                                  • String ID:
                                                                                                  • API String ID: 3168844106-0
                                                                                                  • Opcode ID: efb7da34c4f1137e9cba637984c6a044410c78e82ac7e9cfa50338bb80d25e28
                                                                                                  • Instruction ID: 6a61480cd8b20705113c5938508f8242311b9e2d6a64f34a4f9b1e75b57b5bf6
                                                                                                  • Opcode Fuzzy Hash: efb7da34c4f1137e9cba637984c6a044410c78e82ac7e9cfa50338bb80d25e28
                                                                                                  • Instruction Fuzzy Hash: F04171711006059BD724DF29C8889ABB7E5FF94305F04492EE94ACF742DB34E865CF64
                                                                                                  APIs
                                                                                                  • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 004CCDCD
                                                                                                  • __isleadbyte_l.LIBCMT ref: 004CCE01
                                                                                                  • MultiByteToWideChar.KERNEL32(00000080,00000009,004AB33F,?,00000000,00000000,?,?,?,?,004AB33F), ref: 004CCE32
                                                                                                  • MultiByteToWideChar.KERNEL32(00000080,00000009,004AB33F,00000001,00000000,00000000,?,?,?,?,004AB33F), ref: 004CCEA0
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                  • String ID:
                                                                                                  • API String ID: 3058430110-0
                                                                                                  • Opcode ID: 15938cd42133851bd101271b7ea7e027c28f01fd59fc1430d3b7c854d95f065d
                                                                                                  • Instruction ID: 715152ffabb0bfb5152e41dc8cdb513b65322bbf2c38cb0d1511417ae2c14e88
                                                                                                  • Opcode Fuzzy Hash: 15938cd42133851bd101271b7ea7e027c28f01fd59fc1430d3b7c854d95f065d
                                                                                                  • Instruction Fuzzy Hash: E831B135A00255EFDB60DF68C8C4EAE3FA5BF02310F1485AEE45A8B291D734D941DB58
                                                                                                  APIs
                                                                                                  • PostMessageW.USER32(?,00000115,00000002,00000000), ref: 00418F31
                                                                                                  • PostMessageW.USER32(?,00000115,00000003,00000000), ref: 00418F62
                                                                                                  • PostMessageW.USER32(?,00000115,00000000,00000000), ref: 00418FA5
                                                                                                  • PostMessageW.USER32(?,00000115,00000001,00000000), ref: 00418FD2
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessagePost
                                                                                                  • String ID:
                                                                                                  • API String ID: 410705778-0
                                                                                                  • Opcode ID: 57e3f71271db80beee1e1b650f4bacd57308f8a63ab120646fc7598c35144cf4
                                                                                                  • Instruction ID: f4e12e2feb14930cdc7cc289bf61b7b68365d9095c732ffef866dd060aac9f34
                                                                                                  • Opcode Fuzzy Hash: 57e3f71271db80beee1e1b650f4bacd57308f8a63ab120646fc7598c35144cf4
                                                                                                  • Instruction Fuzzy Hash: 0821F83234060557D668D17CEC87FAA238B57D8761F18462FF345CB3C1EA68E8425358
                                                                                                  APIs
                                                                                                  • mixerOpen.WINMM(?,?,00000000,00000000,00000000), ref: 0042F6F6
                                                                                                  • mixerGetLineInfoW.WINMM ref: 0042F741
                                                                                                  • mixerGetLineInfoW.WINMM(?,?,00000001), ref: 0042F780
                                                                                                  • mixerClose.WINMM(00000003), ref: 0042F7C3
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: mixer$InfoLine$CloseOpen
                                                                                                  • String ID:
                                                                                                  • API String ID: 119350834-0
                                                                                                  • Opcode ID: 45752f39f7a071bec9b6375962ec72cb8aed64d47b29254985aea64b538ce14e
                                                                                                  • Instruction ID: 53ce30ba8df340858456f66dfa36767931eafc3cbf4abb788b7155e248760648
                                                                                                  • Opcode Fuzzy Hash: 45752f39f7a071bec9b6375962ec72cb8aed64d47b29254985aea64b538ce14e
                                                                                                  • Instruction Fuzzy Hash: A4315E766183119BC320DF24D851AAFB7F5FBD9740F80092EF59683250E7789948CB96
                                                                                                  APIs
                                                                                                    • Part of subcall function 00444BF0: SendMessageW.USER32(?,00000080,00000001,?), ref: 00444C81
                                                                                                    • Part of subcall function 00444BF0: SendMessageW.USER32(?,00000080,00000000,?), ref: 00444C94
                                                                                                    • Part of subcall function 00444BF0: LoadIconW.USER32(?,000000C0), ref: 00444FEF
                                                                                                  • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 004496D6
                                                                                                  • SetTimer.USER32(?,0000046C,00001B58,00000000), ref: 004497A2
                                                                                                  • InvalidateRect.USER32(?,00000000,00000001,00509080,00000001,00000001,0000043A,00000001,00000000,00000001), ref: 00449831
                                                                                                  • Sleep.KERNEL32(00000064), ref: 0044987F
                                                                                                    • Part of subcall function 00432E90: SetEvent.KERNEL32(?), ref: 00432EA9
                                                                                                    • Part of subcall function 00432E90: CancelIo.KERNEL32(?), ref: 00432EBB
                                                                                                    • Part of subcall function 00432E90: closesocket.WS2_32(?), ref: 00432EC8
                                                                                                    • Part of subcall function 00432E90: WaitForSingleObject.KERNEL32(?,000000FF), ref: 00432EE5
                                                                                                    • Part of subcall function 00432E90: CloseHandle.KERNEL32(?), ref: 00432F00
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend$CancelCloseEventHandleIconInvalidateLoadObjectRectSingleSleepTimerWaitclosesocket
                                                                                                  • String ID:
                                                                                                  • API String ID: 242367150-0
                                                                                                  • Opcode ID: 9361e57e713e781b84d1736a06852f1181cd45054368a518ae9412ce812c8cc4
                                                                                                  • Instruction ID: 6aed68d26ae6d63a0ff581ed506cfc18a8fdc19a00acab715387038575129dab
                                                                                                  • Opcode Fuzzy Hash: 9361e57e713e781b84d1736a06852f1181cd45054368a518ae9412ce812c8cc4
                                                                                                  • Instruction Fuzzy Hash: B031A470340B019BE324EB21C85ABEBB3E1AF94B04F10451EE59A576C1DBB96844CB5A
                                                                                                  APIs
                                                                                                  • _memset.LIBCMT ref: 00411770
                                                                                                  • GetVersionExW.KERNEL32 ref: 0041178B
                                                                                                  • GetVersionExW.KERNEL32(?), ref: 0041179E
                                                                                                  • SystemParametersInfoW.USER32(00000029,000001F8,?,00000000), ref: 004117CC
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Version$InfoParametersSystem_memset
                                                                                                  • String ID:
                                                                                                  • API String ID: 2178484409-0
                                                                                                  • Opcode ID: 1d2410f63655b1a61d01c280e1654c76f1cd48e820f96c9661077cb5a2da5784
                                                                                                  • Instruction ID: c1ea60687b9f245ee4118a75a0024b8106d08d85751b6219730b5ec94748b3be
                                                                                                  • Opcode Fuzzy Hash: 1d2410f63655b1a61d01c280e1654c76f1cd48e820f96c9661077cb5a2da5784
                                                                                                  • Instruction Fuzzy Hash: EA318EB11087458FE335DF15D895B9BB7F8FB48B04F40092EE186C7680DB78A6088BD6
                                                                                                  APIs
                                                                                                  • waveInUnprepareHeader.WINMM(?,?,00000020), ref: 0045215B
                                                                                                  • _memset.LIBCMT ref: 004521A3
                                                                                                  • waveInPrepareHeader.WINMM(?,?,00000020), ref: 0045222C
                                                                                                  • waveInAddBuffer.WINMM(?,?,00000020), ref: 0045224D
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: wave$Header$BufferPrepareUnprepare_memset
                                                                                                  • String ID:
                                                                                                  • API String ID: 2335095203-0
                                                                                                  • Opcode ID: 0113b84b43e4b82f66ad4a36a2f625b9f2e501a0cc2946393a170991177a0eb2
                                                                                                  • Instruction ID: 544436edc80e3dcd85ea713d053c25df9ea38d7909cba6ed4cdfc4594f9be8e3
                                                                                                  • Opcode Fuzzy Hash: 0113b84b43e4b82f66ad4a36a2f625b9f2e501a0cc2946393a170991177a0eb2
                                                                                                  • Instruction Fuzzy Hash: 45314F74000B20CAD364CF39C444BF2B7F4EB49705F51855EE9AE8A282E775E54ADB90
                                                                                                  APIs
                                                                                                  • GetParent.USER32(?), ref: 00414725
                                                                                                  • SendMessageW.USER32(?,00000101,0000001B,?), ref: 0041474C
                                                                                                  • GetParent.USER32(?), ref: 00414774
                                                                                                  • SendMessageW.USER32(?,00000101,?,?), ref: 0041479A
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageParentSend
                                                                                                  • String ID:
                                                                                                  • API String ID: 928151917-0
                                                                                                  • Opcode ID: 35d48325dd38552a6d2a3deae773d23240f2c6f953255deed5c40f75631b9b0d
                                                                                                  • Instruction ID: c40823f6e9a65a928c4553dd5de46c07caeadff898a306d7259774d396f7a5dc
                                                                                                  • Opcode Fuzzy Hash: 35d48325dd38552a6d2a3deae773d23240f2c6f953255deed5c40f75631b9b0d
                                                                                                  • Instruction Fuzzy Hash: 9401D6BA600310AFD614EB68D88CDEB7359ABE5304F084D0EF4698B291D778DC81C765
                                                                                                  APIs
                                                                                                  • GetTopWindow.USER32(00000000), ref: 00462984
                                                                                                  • GetTopWindow.USER32(00000000), ref: 004629C3
                                                                                                  • GetWindow.USER32(00000000,00000002), ref: 004629E1
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Window
                                                                                                  • String ID:
                                                                                                  • API String ID: 2353593579-0
                                                                                                  • Opcode ID: 40f986239d869844221cc9a76fb5f6a86a528177724ae46e8b030c06b214a8e5
                                                                                                  • Instruction ID: 76b3c438e15a2244b378f706af8359847846b146c28bcb41c9f51beb58af3bc6
                                                                                                  • Opcode Fuzzy Hash: 40f986239d869844221cc9a76fb5f6a86a528177724ae46e8b030c06b214a8e5
                                                                                                  • Instruction Fuzzy Hash: 03012D7210091ABBCF126F91DE05E9F3F26AF94350F044016FD0055161E77AC969EFAA
                                                                                                  APIs
                                                                                                  • ClientToScreen.USER32(?,?), ref: 0042A6A8
                                                                                                  • WindowFromPoint.USER32(?,?), ref: 0042A6B8
                                                                                                  • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 0042A6E9
                                                                                                  • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 0042A701
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend$ClientFromPointScreenWindow
                                                                                                  • String ID:
                                                                                                  • API String ID: 3910757018-0
                                                                                                  • Opcode ID: 5e691b9400cb6bfea3d4e79063a5de3d2fbf9f21347f92741b51dd8679320a05
                                                                                                  • Instruction ID: c543132c2d7169429f39dd2461e4fc7e2ed42722c760cbd4d29e17eac76090d5
                                                                                                  • Opcode Fuzzy Hash: 5e691b9400cb6bfea3d4e79063a5de3d2fbf9f21347f92741b51dd8679320a05
                                                                                                  • Instruction Fuzzy Hash: 0B115B75314301AFD724DB24DC45F6BB7E5BBD8B11F04492EF48A82290D7B4E848DB62
                                                                                                  APIs
                                                                                                  • GetSystemMetrics.USER32(00000017), ref: 00444388
                                                                                                  • GetKeyState.USER32(-00000002), ref: 00444396
                                                                                                  • GetClientRect.USER32(?,?), ref: 004443CD
                                                                                                  • PtInRect.USER32(?,?,?), ref: 004443EE
                                                                                                    • Part of subcall function 00444010: ClientToScreen.USER32(?,?), ref: 00444048
                                                                                                    • Part of subcall function 00444010: CreatePopupMenu.USER32 ref: 00444088
                                                                                                    • Part of subcall function 00444010: AppendMenuW.USER32(00000000,00000000,0000573F,00000000), ref: 00444102
                                                                                                    • Part of subcall function 00444010: AppendMenuW.USER32(00000000,00000000,00005740,00000000), ref: 0044412E
                                                                                                    • Part of subcall function 00444010: AppendMenuW.USER32(00000000,00000000,00005742,00000000), ref: 0044415A
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Menu$Append$ClientRect$CreateMetricsPopupScreenStateSystem
                                                                                                  • String ID:
                                                                                                  • API String ID: 2773599413-0
                                                                                                  • Opcode ID: 8876870a2a4900beb462287094f8be71b4cde051feda2fc723ca8145aa543919
                                                                                                  • Instruction ID: 4e8d512ae1ba6b7ae828e5c0986639306b539ce7ee784bd961fb2985f1c7603a
                                                                                                  • Opcode Fuzzy Hash: 8876870a2a4900beb462287094f8be71b4cde051feda2fc723ca8145aa543919
                                                                                                  • Instruction Fuzzy Hash: D301A7713042015BD614EF28CC5AFAF77A8FBD4704F04490DF586C7291EA38D948C7A6
                                                                                                  APIs
                                                                                                  • FindResourceW.KERNEL32(?,?,000000F0,?,?,?,?,?,0045DD85,?,?,00403FEE,9F5E49E1), ref: 00464E44
                                                                                                  • LoadResource.KERNEL32(?,00000000,?,?,?,?,?,0045DD85,?,?,00403FEE,9F5E49E1), ref: 00464E50
                                                                                                  • LockResource.KERNEL32(00000000,?,?,?,?,?,0045DD85,?,?,00403FEE,9F5E49E1), ref: 00464E5D
                                                                                                  • FreeResource.KERNEL32(00000000,00000000,?,?,?,?,?,0045DD85,?,?,00403FEE,9F5E49E1), ref: 00464E79
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Resource$FindFreeLoadLock
                                                                                                  • String ID:
                                                                                                  • API String ID: 1078018258-0
                                                                                                  • Opcode ID: 32f22d353c27c0da929b4c1d296b023a0fb49ad5da74d7ff59934ab5e4ff5946
                                                                                                  • Instruction ID: 07a9c4deb84467de86c3b73f658dffc8c35b2f696eb70426c01ec111d6c8229c
                                                                                                  • Opcode Fuzzy Hash: 32f22d353c27c0da929b4c1d296b023a0fb49ad5da74d7ff59934ab5e4ff5946
                                                                                                  • Instruction Fuzzy Hash: C8F0A4323002016FCF115FE6DC8895F76ADABE1361B04403AFA05D7201FB79DC0496A9
                                                                                                  APIs
                                                                                                  • RtlEnterCriticalSection.NTDLL(0063B3C8), ref: 0048411E
                                                                                                  • RtlInitializeCriticalSection.NTDLL(?), ref: 00484130
                                                                                                  • RtlLeaveCriticalSection.NTDLL(0063B3C8), ref: 0048413D
                                                                                                  • RtlEnterCriticalSection.NTDLL(?), ref: 0048414D
                                                                                                    • Part of subcall function 00464FBD: __CxxThrowException@8.LIBCMT ref: 00464FD3
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CriticalSection$Enter$Exception@8InitializeLeaveThrow
                                                                                                  • String ID:
                                                                                                  • API String ID: 3253506028-0
                                                                                                  • Opcode ID: e05fd6c22edc08195e880f8792578b7fc8fa5b9b3891b6dd8728c4db3d1aa6f0
                                                                                                  • Instruction ID: 4e08c70c313959e9bb2095f80a5c574b0af923d34830b30fb1032b2aa7f6ba42
                                                                                                  • Opcode Fuzzy Hash: e05fd6c22edc08195e880f8792578b7fc8fa5b9b3891b6dd8728c4db3d1aa6f0
                                                                                                  • Instruction Fuzzy Hash: 71F0C2326002299BDB102B99DC4D72FB66AEBF2315F012417E24486151D73899818BA9
                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Cleanup$Startup_memset
                                                                                                  • String ID:
                                                                                                  • API String ID: 966451001-0
                                                                                                  • Opcode ID: 02b04851db68088a923cbcf56cf8c639beb80c6b39ed238206fe963b1d90f616
                                                                                                  • Instruction ID: db64ba221f4252b5f1376e0eefb6dccf9dbb4b61a8964d7693ade67816bcdb93
                                                                                                  • Opcode Fuzzy Hash: 02b04851db68088a923cbcf56cf8c639beb80c6b39ed238206fe963b1d90f616
                                                                                                  • Instruction Fuzzy Hash: 51F04FB46182009FD324AB64D86EBABB3E0AFAD304F40491EA55A86181EA745449DA9B
                                                                                                  APIs
                                                                                                  • __getptd.LIBCMT ref: 004C55AB
                                                                                                    • Part of subcall function 004B699E: __getptd_noexit.LIBCMT ref: 004B69A1
                                                                                                    • Part of subcall function 004B699E: __amsg_exit.LIBCMT ref: 004B69AE
                                                                                                  • __getptd.LIBCMT ref: 004C55C2
                                                                                                  • __amsg_exit.LIBCMT ref: 004C55D0
                                                                                                  • __lock.LIBCMT ref: 004C55E0
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: __amsg_exit__getptd$__getptd_noexit__lock
                                                                                                  • String ID:
                                                                                                  • API String ID: 3521780317-0
                                                                                                  • Opcode ID: abfc530e374753709245dff198ca933e78f64ccb52194b576faa432b5b3d5709
                                                                                                  • Instruction ID: 6ac83d8b0da8b8c5299adbf529ab869bf6298b49395ef6c2c28e1f4bef1d3dd7
                                                                                                  • Opcode Fuzzy Hash: abfc530e374753709245dff198ca933e78f64ccb52194b576faa432b5b3d5709
                                                                                                  • Instruction Fuzzy Hash: 1FF06236A00B049BD7A0BB658402B9D33A16F40714F11420FB440673D6CF3C79418BA9
                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: wave$CloseResetSleepStop
                                                                                                  • String ID:
                                                                                                  • API String ID: 2040944279-0
                                                                                                  • Opcode ID: e44df88b4bef63e5244d7a4cb3a40b9af9dfb757fed7f2109618c72d01f01d62
                                                                                                  • Instruction ID: 38c989e7e353711cbeed784b9f23ef574afd08b3f1d43a4315a129e1cab3978b
                                                                                                  • Opcode Fuzzy Hash: e44df88b4bef63e5244d7a4cb3a40b9af9dfb757fed7f2109618c72d01f01d62
                                                                                                  • Instruction Fuzzy Hash: 2AE0ED71211710CBD7649F75E84CFD777E4BB0A701F040909E55E86392CB75A488DB60
                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _calloc
                                                                                                  • String ID: vorbis
                                                                                                  • API String ID: 1679841372-2156734674
                                                                                                  • Opcode ID: b88325b5024ede30844a8bd430f2e5286f174c336ec509d98aa13297e7019d0e
                                                                                                  • Instruction ID: e154485b86cec621ada16c8f8b3a7a7f38c40520124906d95514a7a3f6509ed8
                                                                                                  • Opcode Fuzzy Hash: b88325b5024ede30844a8bd430f2e5286f174c336ec509d98aa13297e7019d0e
                                                                                                  • Instruction Fuzzy Hash: 1D7146716002075BD7309F69DC91B9B3395AF10348F24403BF906DA352E7BDE51B8BAA
                                                                                                  APIs
                                                                                                  • _wcsnlen.LIBCMT ref: 0041CB54
                                                                                                  • _memcpy_s.LIBCMT ref: 0041CBB4
                                                                                                    • Part of subcall function 00403090: _memcpy_s.LIBCMT ref: 004030CA
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _memcpy_s$_wcsnlen
                                                                                                  • String ID: aHF
                                                                                                  • API String ID: 4275631127-290150829
                                                                                                  • Opcode ID: ee6309cb61f41f81d2ce30222f925f228b81dcf528a89ecf8095a76456d5ba63
                                                                                                  • Instruction ID: e9a7226bd3788878abba16da9a699ed220dbe566ce199c58e7800add200f91fd
                                                                                                  • Opcode Fuzzy Hash: ee6309cb61f41f81d2ce30222f925f228b81dcf528a89ecf8095a76456d5ba63
                                                                                                  • Instruction Fuzzy Hash: 2521EE72A042158FC700DF6DEC88D9BB7E9EF85314B00856FF504EB216EA38EC458BA5
                                                                                                  APIs
                                                                                                  • CreateFontW.GDI32(?,?,00000000,00000000,?,00000000,00000000,00000000,00000001,00000000,00000000,00000000,00000000,Tahoma), ref: 0040E71B
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CreateFont
                                                                                                  • String ID: Tahoma$hgP
                                                                                                  • API String ID: 1830492434-1592135869
                                                                                                  • Opcode ID: 092d866e897bca8459adc80569ed959b113e0b43d4960b9d987a8439da796124
                                                                                                  • Instruction ID: ff6fcc29552105612e64af10e347975a172d7910c1074079eff4a7bde2a6eeb1
                                                                                                  • Opcode Fuzzy Hash: 092d866e897bca8459adc80569ed959b113e0b43d4960b9d987a8439da796124
                                                                                                  • Instruction Fuzzy Hash: 1B313271208740AFD204DF58C881F1AB7E9BB89724F104A0DF6959B2E0DB75A909CBA6
                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: __fdopen
                                                                                                  • String ID: +$t
                                                                                                  • API String ID: 194168367-1842947216
                                                                                                  • Opcode ID: 86f4c574e735030d586a2e3e98fbb68b69f05300137df87ea927daba2b0ec573
                                                                                                  • Instruction ID: e794b14a58f20389e54042187926639a4c9ea1f1561456021f4b582972cfb896
                                                                                                  • Opcode Fuzzy Hash: 86f4c574e735030d586a2e3e98fbb68b69f05300137df87ea927daba2b0ec573
                                                                                                  • Instruction Fuzzy Hash: 7B21043210C3809EEB119A39D4497E777C89B10328F64C92FF95DC62D2EB7CD885C669
                                                                                                  APIs
                                                                                                  • GetFileSizeEx.KERNEL32(00000000,00000080), ref: 0043428E
                                                                                                  • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,004F9CE9), ref: 004342B0
                                                                                                    • Part of subcall function 00403090: _memcpy_s.LIBCMT ref: 004030CA
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CloseFileHandleSize_memcpy_s
                                                                                                  • String ID: %16I64d
                                                                                                  • API String ID: 2985586523-3600910408
                                                                                                  • Opcode ID: f92371e4d257e227f7da6020b4c347973bfb925e131b71ac9a03514ac8da85b1
                                                                                                  • Instruction ID: c57e5356cab48819ed64be11f82c46d97b3b6146da46b40823a04e09d80dabee
                                                                                                  • Opcode Fuzzy Hash: f92371e4d257e227f7da6020b4c347973bfb925e131b71ac9a03514ac8da85b1
                                                                                                  • Instruction Fuzzy Hash: 1021A172604350AFD350DF28CC89B5FBBE8FB89B60F104A1EF945D7291DA7899048A95
                                                                                                  APIs
                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00440E8E
                                                                                                  • __endthread.LIBCMT ref: 00440F17
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CloseHandle__endthread
                                                                                                  • String ID: _st_ft_tmp.zip
                                                                                                  • API String ID: 958611553-1049501217
                                                                                                  • Opcode ID: a0368b8daf57d63829b2e74b724a4e9092030445e2bb0eff35b10459fad12877
                                                                                                  • Instruction ID: 0e1b6ba1c543551c6abac3608eac7fb62f24c93480465ee7f866d2de04b83ff0
                                                                                                  • Opcode Fuzzy Hash: a0368b8daf57d63829b2e74b724a4e9092030445e2bb0eff35b10459fad12877
                                                                                                  • Instruction Fuzzy Hash: E23126715083818FD724DB28C855BDBB7E4AF95314F14066DE88C8B382D738A904CB97
                                                                                                  APIs
                                                                                                    • Part of subcall function 004680C4: __EH_prolog3.LIBCMT ref: 004680CB
                                                                                                    • Part of subcall function 004680C4: GetWindowTextLengthW.USER32(?), ref: 004680DB
                                                                                                    • Part of subcall function 0047CA8F: SendMessageW.USER32(?,00000437,00000000,?), ref: 0047CAB0
                                                                                                  • SendMessageW.USER32(?,000000C2,00000000), ref: 0043EEC0
                                                                                                  • SendMessageW.USER32(?,0000043F,00000001,00000000), ref: 0043EF3E
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend$H_prolog3LengthTextWindow
                                                                                                  • String ID: \
                                                                                                  • API String ID: 414047657-2967466578
                                                                                                  • Opcode ID: 03f1a793d4e4ebb9d1a9d7525e0bf08915b72efcea880e640b2e28ecda62c582
                                                                                                  • Instruction ID: 4248bbecf2880b6c8b258d409b49349c5f395ab8fe412403937908186b0ad4f3
                                                                                                  • Opcode Fuzzy Hash: 03f1a793d4e4ebb9d1a9d7525e0bf08915b72efcea880e640b2e28ecda62c582
                                                                                                  • Instruction Fuzzy Hash: 5821B175704704ABD714EF25C892B6BB3E5FB98704F00491DF64547381DB74A9048B96
                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: __ftol
                                                                                                  • String ID: Z&N
                                                                                                  • API String ID: 495808979-3436223943
                                                                                                  • Opcode ID: 3461556b4a51363008e10994f3f1936ae6fd1c84741bc702b28c1f30f2441bc9
                                                                                                  • Instruction ID: cfbbb452ac01ad7c0f63d315c6003e8a7fd5ea5e347624fc549e280ee698ed1a
                                                                                                  • Opcode Fuzzy Hash: 3461556b4a51363008e10994f3f1936ae6fd1c84741bc702b28c1f30f2441bc9
                                                                                                  • Instruction Fuzzy Hash: 601152B1A05A04ABC3169F14D608296B7F1FFC4794F32C88CD48692365FB31D825CF86
                                                                                                  APIs
                                                                                                  • GetTickCount.KERNEL32 ref: 0040619E
                                                                                                  • _rand.LIBCMT ref: 004061AA
                                                                                                    • Part of subcall function 00403090: _memcpy_s.LIBCMT ref: 004030CA
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CountTick_memcpy_s_rand
                                                                                                  • String ID: %04d
                                                                                                  • API String ID: 764531380-1664496438
                                                                                                  • Opcode ID: 77491756c64bda602bb00f21621fcadcdff8d3eed33bed481a0f8e440e4bd7bc
                                                                                                  • Instruction ID: 1cc5d60739ba0a1621c30e56e34b3ae78f1d3ed7adff6e50eeeae33b36fbe924
                                                                                                  • Opcode Fuzzy Hash: 77491756c64bda602bb00f21621fcadcdff8d3eed33bed481a0f8e440e4bd7bc
                                                                                                  • Instruction Fuzzy Hash: A201D2B1208601AFE304EF28CC1AB2BB7E8FF48714F00892EF555D7391DB7898048B96
                                                                                                  APIs
                                                                                                  • GetClassInfoW.USER32(?,MFCGridCtrl,?), ref: 004184E7
                                                                                                  • LoadCursorW.USER32(00000000,00007F00), ref: 00418521
                                                                                                    • Part of subcall function 0046B976: __CxxThrowException@8.LIBCMT ref: 0046B98C
                                                                                                    • Part of subcall function 0046B976: __CxxThrowException@8.LIBCMT ref: 0046B9A8
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Exception@8Throw$ClassCursorInfoLoad
                                                                                                  • String ID: MFCGridCtrl
                                                                                                  • API String ID: 3560186874-2589075856
                                                                                                  • Opcode ID: 81906d639b396d8cb1648487dfbafe8b04c12a7caa7db40dd1726e03a5c1c870
                                                                                                  • Instruction ID: 9f3a26d9fe08d693c2de213d972b30d656fbcea6c340ab3837823d91421a01d7
                                                                                                  • Opcode Fuzzy Hash: 81906d639b396d8cb1648487dfbafe8b04c12a7caa7db40dd1726e03a5c1c870
                                                                                                  • Instruction Fuzzy Hash: 24019270509301ABC300EF2AC88459FBBE8FFD8708F04481EF44893210E77895899B97
                                                                                                  APIs
                                                                                                  • __EH_prolog3.LIBCMT ref: 00480E28
                                                                                                  • HttpOpenRequestW.WININET(?,?,?,?,?,?,?,?), ref: 00480E5D
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: H_prolog3HttpOpenRequest
                                                                                                  • String ID: HTTP/1.0
                                                                                                  • API String ID: 3788906437-401229808
                                                                                                  • Opcode ID: a72e5b39b5a7a944fc3b9f4c19a4ecb09858c37318079730b8d065640fa80870
                                                                                                  • Instruction ID: 3e5abe26a18b8632ca27fd6bebdc8d16155af3287a0130b0bf808ffbfd86af7e
                                                                                                  • Opcode Fuzzy Hash: a72e5b39b5a7a944fc3b9f4c19a4ecb09858c37318079730b8d065640fa80870
                                                                                                  • Instruction Fuzzy Hash: A7017131100209AFDF61AF61C845AAF3B62EF18314F00881AFA1446251C739C961DF58
                                                                                                  APIs
                                                                                                  • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 0042A8E7
                                                                                                  • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 0042A8FF
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend
                                                                                                  • String ID:
                                                                                                  • API String ID: 3850602802-3916222277
                                                                                                  • Opcode ID: aa85c1fbc9686ed8c1853f38e166e5cdb8264da61cfb90b2127793cf438505c2
                                                                                                  • Instruction ID: 8b0c5cf512aec90d0ab4051d7a1b60b6c4d4f5ef75beefc037a099a5833b61ae
                                                                                                  • Opcode Fuzzy Hash: aa85c1fbc9686ed8c1853f38e166e5cdb8264da61cfb90b2127793cf438505c2
                                                                                                  • Instruction Fuzzy Hash: 20F0E231740314ABE6309235AC82F7BB3D56B95760F55492FF58686180CAA4EC91DA16
                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Version_memset
                                                                                                  • String ID: ?E
                                                                                                  • API String ID: 963298953-4069545443
                                                                                                  • Opcode ID: 3d157a7e2f66264ece0e19dc1badc30dbeba90e9b5e10d3425f369b9c7c0a13a
                                                                                                  • Instruction ID: 014d801597f8e6e177caea416cda29e078b60cc05e3469efbcc31a36dd1f64ce
                                                                                                  • Opcode Fuzzy Hash: 3d157a7e2f66264ece0e19dc1badc30dbeba90e9b5e10d3425f369b9c7c0a13a
                                                                                                  • Instruction Fuzzy Hash: 69F065B591020C9FDB60DB70DD4AB8EB7B8EB15304F5140A9990ED2283EA749A8CDB81
                                                                                                  APIs
                                                                                                  • OutputDebugStringW.KERNEL32(TIMER_ID_REFRESH_TRAY ----------- exception caught.), ref: 004511CC
                                                                                                  • PostMessageW.USER32(?,00002FF7,00000000,0000000B), ref: 004511E2
                                                                                                  Strings
                                                                                                  • TIMER_ID_REFRESH_TRAY ----------- exception caught., xrefs: 004511C7
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: DebugMessageOutputPostString
                                                                                                  • String ID: TIMER_ID_REFRESH_TRAY ----------- exception caught.
                                                                                                  • API String ID: 3755657964-1450078925
                                                                                                  • Opcode ID: 1a6f39e69769bf01e66910682cf07df2655a0378ecc187759c8e5cc7f619b2be
                                                                                                  • Instruction ID: 9b79a6f813840619f7910ede7214ed39e00d2a5b128ccac75e4d84f5d0809652
                                                                                                  • Opcode Fuzzy Hash: 1a6f39e69769bf01e66910682cf07df2655a0378ecc187759c8e5cc7f619b2be
                                                                                                  • Instruction Fuzzy Hash: B7C012747403025BD7505B94CC4FF1DB624BB48B41F504560FA00DA2D1C77494449654
                                                                                                  APIs
                                                                                                  • OutputDebugStringW.KERNEL32(RelayWorkThread Exception Manager $%%^^$$%%^*********............), ref: 00434109
                                                                                                  Strings
                                                                                                  • RelayWorkThread Exception Manager $%%^^$$%%^*********............, xrefs: 00434104
                                                                                                  • RelayWorkThread Exception Client $%%^^$$%%^*********............, xrefs: 004340FD
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: DebugOutputString
                                                                                                  • String ID: RelayWorkThread Exception Client $%%^^$$%%^*********............$RelayWorkThread Exception Manager $%%^^$$%%^*********............
                                                                                                  • API String ID: 1166629820-2895478021
                                                                                                  • Opcode ID: 46bee1c3f210461a08c94a47b80a7842808da4f905be06c703e18e1ded6ff0d2
                                                                                                  • Instruction ID: 77545bfb4a24a9b7082469a468503859cbde251b81171293a28f4d28a8ed7c8c
                                                                                                  • Opcode Fuzzy Hash: 46bee1c3f210461a08c94a47b80a7842808da4f905be06c703e18e1ded6ff0d2
                                                                                                  • Instruction Fuzzy Hash: B2C0123895071456CF1497408C5E4DC27207BA8314F801016A001751D097992CC0D69B
                                                                                                  APIs
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 00464FB7
                                                                                                    • Part of subcall function 004AD7AD: RaiseException.KERNEL32(?,?,?,?), ref: 004AD7EF
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.3341819228.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.3341806658.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000526000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000538000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000541000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000054E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000557000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000560000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000056A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000574000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000057E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000599000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005A2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005B5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.00000000005C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000607000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.0000000000635000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000063F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3341819228.000000000071E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342212696.0000000000722000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.3342225130.0000000000723000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_400000_SeetrolClient.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ExceptionException@8RaiseThrow
                                                                                                  • String ID: D&Q$^c
                                                                                                  • API String ID: 3976011213-2439097326
                                                                                                  • Opcode ID: 4fea2a6a3c8abbb6584d55623cb7d7c47248527b6764e8b9f0d044bbb328a7cc
                                                                                                  • Instruction ID: 13d2c85d24b0b3798e6f0e029f338430e6fd35f3df35ec20842ccb05d51974fe
                                                                                                  • Opcode Fuzzy Hash: 4fea2a6a3c8abbb6584d55623cb7d7c47248527b6764e8b9f0d044bbb328a7cc
                                                                                                  • Instruction Fuzzy Hash: 0CC02B7480020CFB434CEFC2CE0BC4E7BAEE5C0740F600004B11883000E7B06F084670