Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
1XZFfxyWZA.exe

Overview

General Information

Sample name:1XZFfxyWZA.exe
renamed because original name is a hash value
Original sample name:4AA3A0EB589DA4820635577D4C82C3B5.exe
Analysis ID:1543051
MD5:4aa3a0eb589da4820635577d4c82c3b5
SHA1:0b0fd6ac3648c6c7166f92e7ed2640deb73bcb5d
SHA256:c26ce02368f7e800361b6174fb471e5499347e4205b354011908bff9409d2e1e
Tags:exeRedLineStealeruser-abuse_ch
Infos:

Detection

RedLine
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Sigma detected: Search for Antivirus process
Suricata IDS alerts for network traffic
Yara detected RedLine Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Drops PE files with a suspicious file extension
Found API chain indicative of debugger detection
Injects a PE file into a foreign processes
Installs new ROOT certificates
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Bad Opsec Defaults Sacrificial Processes With Improper Arguments
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Writes to foreign memory regions
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops certificate files (DER)
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
OS version to string mapping found (often used in BOTs)
Potential key logger detected (key state polling based)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Execution of Suspicious File Type Extension
Sigma detected: Potentially Suspicious Execution Of Regasm/Regsvcs From Uncommon Location
Sigma detected: Suspicious Copy From or To System Directory
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • 1XZFfxyWZA.exe (PID: 6876 cmdline: "C:\Users\user\Desktop\1XZFfxyWZA.exe" MD5: 4AA3A0EB589DA4820635577D4C82C3B5)
    • cmd.exe (PID: 6996 cmdline: "C:\Windows\System32\cmd.exe" /c copy Accepted Accepted.bat & Accepted.bat MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 7020 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • tasklist.exe (PID: 7164 cmdline: tasklist MD5: 0A4448B31CE7F83CB7691A2657F330F1)
      • findstr.exe (PID: 6236 cmdline: findstr /I "wrsa opssvc" MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
      • tasklist.exe (PID: 3168 cmdline: tasklist MD5: 0A4448B31CE7F83CB7691A2657F330F1)
      • findstr.exe (PID: 1516 cmdline: findstr -I "avastui avgui bdservicehost nswscsvc sophoshealth" MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
      • cmd.exe (PID: 5808 cmdline: cmd /c md 667869 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • findstr.exe (PID: 5928 cmdline: findstr /V "AvenueAdaptorDuiDivision" Marco MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
      • cmd.exe (PID: 2708 cmdline: cmd /c copy /b ..\Preparation + ..\Sustained + ..\Recommendations + ..\Sw + ..\Mac + ..\Understand N MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Approaches.pif (PID: 5440 cmdline: Approaches.pif N MD5: 18CE19B57F43CE0A5AF149C96AECC685)
        • RegAsm.exe (PID: 4124 cmdline: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exe MD5: 0D5DF43AF2916F47D00C1573797C1A13)
      • choice.exe (PID: 4124 cmdline: choice /d y /t 5 MD5: FCE0E41C87DC4ABBE976998AD26C27E4)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
RedLine StealerRedLine Stealer is a malware available on underground forums for sale apparently as a standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.redline_stealer
{"C2 url": "87.120.115.20:28332", "Bot Id": "works", "Authorization Header": "ebaab249295fe3ff536559f38593991c"}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_RedLine_1Yara detected RedLine StealerJoe Security
    dump.pcapJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      0000000A.00000003.2251666785.0000000004D5D000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
        0000000A.00000003.2309383491.0000000004D11000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
          0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            0000000A.00000003.2251278695.0000000004D11000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
              0000000A.00000003.2250995716.0000000004F11000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                Click to see the 12 entries
                SourceRuleDescriptionAuthorStrings
                15.2.RegAsm.exe.730000.0.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security

                  System Summary

                  barindex
                  Source: Process startedAuthor: Oleg Kolesnikov @securonix invrep_de, oscd.community, Florian Roth (Nextron Systems), Christian Burkard (Nextron Systems): Data: Command: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exe, CommandLine: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exe, CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exe, NewProcessName: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exe, OriginalFileName: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exe, ParentCommandLine: Approaches.pif N, ParentImage: C:\Users\user\AppData\Local\Temp\667869\Approaches.pif, ParentProcessId: 5440, ParentProcessName: Approaches.pif, ProcessCommandLine: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exe, ProcessId: 4124, ProcessName: RegAsm.exe
                  Source: Process startedAuthor: Max Altgelt (Nextron Systems): Data: Command: Approaches.pif N, CommandLine: Approaches.pif N, CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Local\Temp\667869\Approaches.pif, NewProcessName: C:\Users\user\AppData\Local\Temp\667869\Approaches.pif, OriginalFileName: C:\Users\user\AppData\Local\Temp\667869\Approaches.pif, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c copy Accepted Accepted.bat & Accepted.bat, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 6996, ParentProcessName: cmd.exe, ProcessCommandLine: Approaches.pif N, ProcessId: 5440, ProcessName: Approaches.pif
                  Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exe, CommandLine: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exe, CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exe, NewProcessName: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exe, OriginalFileName: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exe, ParentCommandLine: Approaches.pif N, ParentImage: C:\Users\user\AppData\Local\Temp\667869\Approaches.pif, ParentProcessId: 5440, ParentProcessName: Approaches.pif, ProcessCommandLine: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exe, ProcessId: 4124, ProcessName: RegAsm.exe
                  Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, Tim Shelton (HAWK.IO), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\cmd.exe" /c copy Accepted Accepted.bat & Accepted.bat, CommandLine: "C:\Windows\System32\cmd.exe" /c copy Accepted Accepted.bat & Accepted.bat, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\1XZFfxyWZA.exe", ParentImage: C:\Users\user\Desktop\1XZFfxyWZA.exe, ParentProcessId: 6876, ParentProcessName: 1XZFfxyWZA.exe, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /c copy Accepted Accepted.bat & Accepted.bat, ProcessId: 6996, ProcessName: cmd.exe

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: Process startedAuthor: Joe Security: Data: Command: findstr -I "avastui avgui bdservicehost nswscsvc sophoshealth" , CommandLine: findstr -I "avastui avgui bdservicehost nswscsvc sophoshealth" , CommandLine|base64offset|contains: ~), Image: C:\Windows\SysWOW64\findstr.exe, NewProcessName: C:\Windows\SysWOW64\findstr.exe, OriginalFileName: C:\Windows\SysWOW64\findstr.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c copy Accepted Accepted.bat & Accepted.bat, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 6996, ParentProcessName: cmd.exe, ProcessCommandLine: findstr -I "avastui avgui bdservicehost nswscsvc sophoshealth" , ProcessId: 1516, ProcessName: findstr.exe
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-10-27T07:18:02.731272+010020432341A Network Trojan was detected87.120.115.2028332192.168.2.449768TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-10-27T07:18:02.486694+010020432311A Network Trojan was detected192.168.2.44976887.120.115.2028332TCP
                  2024-10-27T07:18:08.016687+010020432311A Network Trojan was detected192.168.2.44976887.120.115.2028332TCP
                  2024-10-27T07:18:08.969877+010020432311A Network Trojan was detected192.168.2.44976887.120.115.2028332TCP
                  2024-10-27T07:18:09.292832+010020432311A Network Trojan was detected192.168.2.44976887.120.115.2028332TCP
                  2024-10-27T07:18:09.858335+010020432311A Network Trojan was detected192.168.2.44976887.120.115.2028332TCP
                  2024-10-27T07:18:10.257864+010020432311A Network Trojan was detected192.168.2.44976887.120.115.2028332TCP
                  2024-10-27T07:18:11.341987+010020432311A Network Trojan was detected192.168.2.44976887.120.115.2028332TCP
                  2024-10-27T07:18:11.634582+010020432311A Network Trojan was detected192.168.2.44976887.120.115.2028332TCP
                  2024-10-27T07:18:11.805383+010020432311A Network Trojan was detected192.168.2.44976887.120.115.2028332TCP
                  2024-10-27T07:18:12.046773+010020432311A Network Trojan was detected192.168.2.44976887.120.115.2028332TCP
                  2024-10-27T07:18:12.333135+010020432311A Network Trojan was detected192.168.2.44976887.120.115.2028332TCP
                  2024-10-27T07:18:12.604213+010020432311A Network Trojan was detected192.168.2.44976887.120.115.2028332TCP
                  2024-10-27T07:18:12.846262+010020432311A Network Trojan was detected192.168.2.44976887.120.115.2028332TCP
                  2024-10-27T07:18:13.085739+010020432311A Network Trojan was detected192.168.2.44976887.120.115.2028332TCP
                  2024-10-27T07:18:13.329309+010020432311A Network Trojan was detected192.168.2.44976887.120.115.2028332TCP
                  2024-10-27T07:18:13.581898+010020432311A Network Trojan was detected192.168.2.44976887.120.115.2028332TCP
                  2024-10-27T07:18:13.820733+010020432311A Network Trojan was detected192.168.2.44976887.120.115.2028332TCP
                  2024-10-27T07:18:14.161017+010020432311A Network Trojan was detected192.168.2.44976887.120.115.2028332TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-10-27T07:18:08.270659+010020460561A Network Trojan was detected87.120.115.2028332192.168.2.449768TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-10-27T07:18:02.486694+010020460451A Network Trojan was detected192.168.2.44976887.120.115.2028332TCP

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: 0000000A.00000003.2258224682.0000000003D9F000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: RedLine {"C2 url": "87.120.115.20:28332", "Bot Id": "works", "Authorization Header": "ebaab249295fe3ff536559f38593991c"}
                  Source: 1XZFfxyWZA.exeReversingLabs: Detection: 28%
                  Source: 1XZFfxyWZA.exeVirustotal: Detection: 31%Perma Link
                  Source: Submited SampleIntegrated Neural Analysis Model: Matched 98.2% probability
                  Source: 1XZFfxyWZA.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: 1XZFfxyWZA.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                  Source: Binary string: RegAsm.pdb source: RegAsm.exe, 0000000F.00000000.2252131125.0000000000352000.00000002.00000001.01000000.00000007.sdmp, RegAsm.exe.10.dr
                  Source: Binary string: RegAsm.pdb4 source: RegAsm.exe, 0000000F.00000000.2252131125.0000000000352000.00000002.00000001.01000000.00000007.sdmp, RegAsm.exe.10.dr
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeCode function: 0_2_004062D5 FindFirstFileW,FindClose,0_2_004062D5
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeCode function: 0_2_00402E18 FindFirstFileW,0_2_00402E18
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeCode function: 0_2_00406C9B DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00406C9B
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_00514005 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,10_2_00514005
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_0051494A GetFileAttributesW,FindFirstFileW,FindClose,10_2_0051494A
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_00513CE2 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,10_2_00513CE2
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_0051C2FF FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,10_2_0051C2FF
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_0051CD14 FindFirstFileW,FindClose,10_2_0051CD14
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_0051CD9F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,10_2_0051CD9F
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_0051F5D8 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,10_2_0051F5D8
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_0051F735 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,10_2_0051F735
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_0051FA36 FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose,10_2_0051FA36
                  Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\667869Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\667869\Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeCode function: 4x nop then jmp 07231CC8h15_2_072317D0

                  Networking

                  barindex
                  Source: Network trafficSuricata IDS: 2043231 - Severity 1 - ET MALWARE Redline Stealer TCP CnC Activity : 192.168.2.4:49768 -> 87.120.115.20:28332
                  Source: Network trafficSuricata IDS: 2046045 - Severity 1 - ET MALWARE [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization) : 192.168.2.4:49768 -> 87.120.115.20:28332
                  Source: Network trafficSuricata IDS: 2043234 - Severity 1 - ET MALWARE Redline Stealer TCP CnC - Id1Response : 87.120.115.20:28332 -> 192.168.2.4:49768
                  Source: Network trafficSuricata IDS: 2046056 - Severity 1 - ET MALWARE Redline Stealer/MetaStealer Family Activity (Response) : 87.120.115.20:28332 -> 192.168.2.4:49768
                  Source: Malware configuration extractorURLs: 87.120.115.20:28332
                  Source: global trafficTCP traffic: 192.168.2.4:49768 -> 87.120.115.20:28332
                  Source: Joe Sandbox ViewASN Name: UNACS-AS-BG8000BurgasBG UNACS-AS-BG8000BurgasBG
                  Source: unknownDNS traffic detected: query: qzvkxaAyizkCBLIA.qzvkxaAyizkCBLIA replaycode: Name error (3)
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.120.115.20
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.120.115.20
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.120.115.20
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.120.115.20
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.120.115.20
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.120.115.20
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.120.115.20
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.120.115.20
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.120.115.20
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.120.115.20
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.120.115.20
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.120.115.20
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.120.115.20
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.120.115.20
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.120.115.20
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.120.115.20
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.120.115.20
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.120.115.20
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.120.115.20
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.120.115.20
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.120.115.20
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.120.115.20
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.120.115.20
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.120.115.20
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.120.115.20
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.120.115.20
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.120.115.20
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.120.115.20
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.120.115.20
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.120.115.20
                  Source: unknownTCP traffic detected without corresponding DNS query: 87.120.115.20
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_005229BA InternetReadFile,InternetQueryDataAvailable,InternetReadFile,10_2_005229BA
                  Source: global trafficDNS traffic detected: DNS query: qzvkxaAyizkCBLIA.qzvkxaAyizkCBLIA
                  Source: 1XZFfxyWZA.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                  Source: 1XZFfxyWZA.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
                  Source: 1XZFfxyWZA.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                  Source: 1XZFfxyWZA.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                  Source: 1XZFfxyWZA.exe, 00000000.00000003.1736710196.0000000002AB3000.00000004.00000020.00020000.00000000.sdmp, Approaches.pif.1.dr, Abu.0.drString found in binary or memory: http://crl.globalsign.com/gs/gstimestampingsha2g2.crl0
                  Source: 1XZFfxyWZA.exe, 00000000.00000003.1736710196.0000000002AB3000.00000004.00000020.00020000.00000000.sdmp, Approaches.pif.1.dr, Abu.0.drString found in binary or memory: http://crl.globalsign.com/gscodesignsha2g3.crl0
                  Source: 1XZFfxyWZA.exe, 00000000.00000003.1736710196.0000000002AB3000.00000004.00000020.00020000.00000000.sdmp, Approaches.pif.1.dr, Abu.0.drString found in binary or memory: http://crl.globalsign.com/root-r3.crl0c
                  Source: 1XZFfxyWZA.exe, 00000000.00000003.1736710196.0000000002AB3000.00000004.00000020.00020000.00000000.sdmp, Approaches.pif.1.dr, Abu.0.drString found in binary or memory: http://crl.globalsign.net/root-r3.crl0
                  Source: 1XZFfxyWZA.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                  Source: 1XZFfxyWZA.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
                  Source: 1XZFfxyWZA.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                  Source: 1XZFfxyWZA.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                  Source: 1XZFfxyWZA.exeString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd
                  Source: 1XZFfxyWZA.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
                  Source: 1XZFfxyWZA.exeString found in binary or memory: http://ocsp.digicert.com0
                  Source: 1XZFfxyWZA.exeString found in binary or memory: http://ocsp.digicert.com0A
                  Source: 1XZFfxyWZA.exeString found in binary or memory: http://ocsp.digicert.com0C
                  Source: 1XZFfxyWZA.exeString found in binary or memory: http://ocsp.digicert.com0X
                  Source: 1XZFfxyWZA.exe, 00000000.00000003.1736710196.0000000002AB3000.00000004.00000020.00020000.00000000.sdmp, Approaches.pif.1.dr, Abu.0.drString found in binary or memory: http://ocsp2.globalsign.com/gscodesignsha2g30V
                  Source: 1XZFfxyWZA.exe, 00000000.00000003.1736710196.0000000002AB3000.00000004.00000020.00020000.00000000.sdmp, Approaches.pif.1.dr, Abu.0.drString found in binary or memory: http://ocsp2.globalsign.com/gstimestampingsha2g20
                  Source: 1XZFfxyWZA.exe, 00000000.00000003.1736710196.0000000002AB3000.00000004.00000020.00020000.00000000.sdmp, Approaches.pif.1.dr, Abu.0.drString found in binary or memory: http://ocsp2.globalsign.com/rootr306
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrap
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2002/12/policy
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/sc
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Issue
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/Issue
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/06/addressingex
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/faultp9&
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Commit
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepared
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/fault
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContext
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponse
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/fault
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequence
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessage
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/sct
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Cancel
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Renew
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Renew
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKey
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/spnego
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2006/02/addressingidentity
                  Source: 1XZFfxyWZA.exe, 00000000.00000003.1736710196.0000000002AB3000.00000004.00000020.00020000.00000000.sdmp, Approaches.pif.1.dr, Abu.0.drString found in binary or memory: http://secure.globalsign.com/cacert/gscodesignsha2g3ocsp.crt08
                  Source: 1XZFfxyWZA.exe, 00000000.00000003.1736710196.0000000002AB3000.00000004.00000020.00020000.00000000.sdmp, Approaches.pif.1.dr, Abu.0.drString found in binary or memory: http://secure.globalsign.com/cacert/gstimestampingsha2g2.crt0
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/D
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10Response
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.00000000029E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10ResponseD
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11Response
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002992000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11ResponseD
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12Response
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002A04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12ResponseD
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13Response
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.00000000029E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13ResponseD
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14Response
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002A04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14ResponseD
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15Response
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15ResponseD
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16Response
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17Response
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18Response
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19Response
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1Response
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1ResponseD
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20Response
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20ResponseD
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21Response
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22Response
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002A04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22ResponseD
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23Response
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002A04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23ResponseD
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24Response
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2Response
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2ResponseD
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3Response
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4Response
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4ResponseD
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5Response
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6Response
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.00000000029FE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6ResponseD
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7Response
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002A04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7ResponseD
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8Response
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002A04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8ResponseD
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9Response
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9ResponseD
                  Source: 1XZFfxyWZA.exe, 00000000.00000003.1736710196.0000000002AB3000.00000004.00000020.00020000.00000000.sdmp, Approaches.pif, 0000000A.00000000.1774043752.0000000000579000.00000002.00000001.01000000.00000006.sdmp, Approaches.pif.1.dr, Abu.0.drString found in binary or memory: http://www.autoitscript.com/autoit3/J
                  Source: 1XZFfxyWZA.exeString found in binary or memory: http://www.digicert.com/CPS0
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002CEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                  Source: Approaches.pif, 0000000A.00000003.2251666785.0000000004D5D000.00000004.00000800.00020000.00000000.sdmp, Approaches.pif, 0000000A.00000003.2309383491.0000000004D11000.00000004.00000800.00020000.00000000.sdmp, Approaches.pif, 0000000A.00000003.2309264417.0000000004D5E000.00000004.00000800.00020000.00000000.sdmp, Approaches.pif, 0000000A.00000003.2307864609.0000000004E60000.00000004.00000800.00020000.00000000.sdmp, Approaches.pif, 0000000A.00000003.2251177267.00000000053BB000.00000004.00000800.00020000.00000000.sdmp, Approaches.pif, 0000000A.00000003.2258224682.0000000003D9F000.00000004.00000020.00020000.00000000.sdmp, Approaches.pif, 0000000A.00000003.2258182624.0000000004F11000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000000F.00000002.2448210120.0000000000732000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://api.ip.sb/ip
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002CEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002CEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002CEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                  Source: 1XZFfxyWZA.exe, 00000000.00000003.1736710196.0000000002AB3000.00000004.00000020.00020000.00000000.sdmp, Approaches.pif.1.dr, Abu.0.drString found in binary or memory: https://www.autoitscript.com/autoit3/
                  Source: RegAsm.exe, 0000000F.00000002.2452067965.0000000002CEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                  Source: Abu.0.drString found in binary or memory: https://www.globalsign.com/repository/0
                  Source: 1XZFfxyWZA.exe, 00000000.00000003.1736710196.0000000002AB3000.00000004.00000020.00020000.00000000.sdmp, Approaches.pif.1.dr, Abu.0.drString found in binary or memory: https://www.globalsign.com/repository/06
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeCode function: 0_2_004050CD GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_004050CD
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_00524830 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,10_2_00524830
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_00524632 OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,10_2_00524632
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeCode function: 0_2_004044A5 GetDlgItem,GetDlgItem,IsDlgButtonChecked,GetDlgItem,GetAsyncKeyState,GetDlgItem,ShowWindow,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_004044A5
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_0053D164 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,_wcsncpy,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,10_2_0053D164
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeFile created: C:\Users\user\AppData\Local\Temp\Tmp296F.tmpJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeFile created: C:\Users\user\AppData\Local\Temp\Tmp297F.tmpJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_00514254: CreateFileW,DeviceIoControl,CloseHandle,10_2_00514254
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_00508F2E _memset,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcscpy,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,10_2_00508F2E
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeCode function: 0_2_00403883 EntryPoint,#17,SetErrorMode,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,DeleteFileW,CoUninitialize,ExitProcess,lstrcatW,lstrcmpiW,CreateDirectoryW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,InitOnceBeginInitialize,ExitWindowsEx,0_2_00403883
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_00515778 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,10_2_00515778
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeFile created: C:\Windows\ConstructionCheckedJump to behavior
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeCode function: 0_2_0040497C0_2_0040497C
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeCode function: 0_2_00406ED20_2_00406ED2
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeCode function: 0_2_004074BB0_2_004074BB
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_004BB02010_2_004BB020
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_004B94E010_2_004B94E0
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_004B9C8010_2_004B9C80
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_004D23F510_2_004D23F5
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_0053840010_2_00538400
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_004E650210_2_004E6502
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_004E265E10_2_004E265E
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_004BE6F010_2_004BE6F0
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_004D282A10_2_004D282A
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_004E89BF10_2_004E89BF
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_004E6A7410_2_004E6A74
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_00530A3A10_2_00530A3A
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_004C0BE010_2_004C0BE0
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_004DCD5110_2_004DCD51
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_0050EDB210_2_0050EDB2
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_00518E4410_2_00518E44
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_00530EB710_2_00530EB7
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_004E6FE610_2_004E6FE6
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_004D33B710_2_004D33B7
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_004CD45D10_2_004CD45D
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_004DF40910_2_004DF409
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_004B166310_2_004B1663
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_004CF62810_2_004CF628
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_004BF6A010_2_004BF6A0
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_004D16B410_2_004D16B4
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_004D78C310_2_004D78C3
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_004D1BA810_2_004D1BA8
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_004DDBA510_2_004DDBA5
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_004E9CE510_2_004E9CE5
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_004CDD2810_2_004CDD28
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_004D1FC010_2_004D1FC0
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_004DBFD610_2_004DBFD6
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeCode function: 15_2_024DDC7415_2_024DDC74
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeCode function: 15_2_05FD67D815_2_05FD67D8
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeCode function: 15_2_05FDA3E815_2_05FDA3E8
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeCode function: 15_2_05FD3F5015_2_05FD3F50
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeCode function: 15_2_05FDA3D815_2_05FDA3D8
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeCode function: 15_2_05FD6FF815_2_05FD6FF8
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeCode function: 15_2_05FD6FE815_2_05FD6FE8
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeCode function: 15_2_0723376015_2_07233760
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeCode function: 15_2_072317D015_2_072317D0
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeCode function: 15_2_072344A815_2_072344A8
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeCode function: 15_2_0723D3C815_2_0723D3C8
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeCode function: 15_2_0723F26815_2_0723F268
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeCode function: 15_2_072391B815_2_072391B8
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeCode function: 15_2_0723004015_2_07230040
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeCode function: 15_2_0723CF2015_2_0723CF20
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeCode function: 15_2_0723F25D15_2_0723F25D
                  Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\667869\Approaches.pif D8B7C7178FBADBF169294E4F29DCE582F89A5CF372E9DA9215AA082330DC12FD
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeCode function: String function: 004062A3 appears 57 times
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: String function: 004D0D17 appears 70 times
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: String function: 004C1A36 appears 34 times
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: String function: 004D8B30 appears 42 times
                  Source: 1XZFfxyWZA.exe, 00000000.00000003.1736710196.0000000002AB3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameAutoIt3.exeB vs 1XZFfxyWZA.exe
                  Source: 1XZFfxyWZA.exe, 00000000.00000002.1792333444.00000000008EE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCmd.Exej% vs 1XZFfxyWZA.exe
                  Source: 1XZFfxyWZA.exe, 00000000.00000003.1790891407.00000000008EE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCmd.Exej% vs 1XZFfxyWZA.exe
                  Source: 1XZFfxyWZA.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@24/18@1/1
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_0051A6AD GetLastError,FormatMessageW,10_2_0051A6AD
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_00508DE9 AdjustTokenPrivileges,CloseHandle,10_2_00508DE9
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_00509399 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,10_2_00509399
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeCode function: 0_2_004044A5 GetDlgItem,GetDlgItem,IsDlgButtonChecked,GetDlgItem,GetAsyncKeyState,GetDlgItem,ShowWindow,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_004044A5
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_00514148 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,10_2_00514148
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeCode function: 0_2_004024FB CoCreateInstance,0_2_004024FB
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_0051443D __swprintf,__swprintf,FindResourceW,LoadResource,LockResource,FindResourceW,LoadResource,SizeofResource,LockResource,CreateIconFromResourceEx,10_2_0051443D
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2246122658-3693405117-2476756634-1002\76b53b3ec448f7ccdda2063b15d2bfc3_9e146be9-c76a-4720-bcdb-53011b87bd06Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeMutant created: NULL
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7020:120:WilError_03
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeFile created: C:\Users\user\AppData\Local\Temp\nss4652.tmpJump to behavior
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c copy Accepted Accepted.bat & Accepted.bat
                  Source: 1XZFfxyWZA.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: C:\Windows\SysWOW64\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
                  Source: C:\Windows\SysWOW64\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
                  Source: C:\Windows\SysWOW64\choice.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId='1'
                  Source: C:\Windows\SysWOW64\choice.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                  Source: C:\Windows\SysWOW64\choice.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                  Source: C:\Windows\SysWOW64\choice.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId='1'
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeFile read: C:\Users\desktop.iniJump to behavior
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: 1XZFfxyWZA.exeReversingLabs: Detection: 28%
                  Source: 1XZFfxyWZA.exeVirustotal: Detection: 31%
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeFile read: C:\Users\user\Desktop\1XZFfxyWZA.exeJump to behavior
                  Source: unknownProcess created: C:\Users\user\Desktop\1XZFfxyWZA.exe "C:\Users\user\Desktop\1XZFfxyWZA.exe"
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c copy Accepted Accepted.bat & Accepted.bat
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "wrsa opssvc"
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr -I "avastui avgui bdservicehost nswscsvc sophoshealth"
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 667869
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V "AvenueAdaptorDuiDivision" Marco
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b ..\Preparation + ..\Sustained + ..\Recommendations + ..\Sw + ..\Mac + ..\Understand N
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\667869\Approaches.pif Approaches.pif N
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\choice.exe choice /d y /t 5
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifProcess created: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exe C:\Users\user\AppData\Local\Temp\667869\RegAsm.exe
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c copy Accepted Accepted.bat & Accepted.batJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "wrsa opssvc" Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr -I "avastui avgui bdservicehost nswscsvc sophoshealth" Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 667869Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V "AvenueAdaptorDuiDivision" Marco Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b ..\Preparation + ..\Sustained + ..\Recommendations + ..\Sw + ..\Mac + ..\Understand NJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\667869\Approaches.pif Approaches.pif NJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\choice.exe choice /d y /t 5Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifProcess created: C:\Windows\SysWOW64\choice.exe choice /d y /t 5Jump to behavior
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeSection loaded: shfolder.dllJump to behavior
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeSection loaded: riched20.dllJump to behavior
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeSection loaded: usp10.dllJump to behavior
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeSection loaded: msls31.dllJump to behavior
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeSection loaded: textinputframework.dllJump to behavior
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeSection loaded: coreuicomponents.dllJump to behavior
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeSection loaded: textshaping.dllJump to behavior
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeSection loaded: edputil.dllJump to behavior
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeSection loaded: appresolver.dllJump to behavior
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeSection loaded: bcp47langs.dllJump to behavior
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeSection loaded: slc.dllJump to behavior
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeSection loaded: sppc.dllJump to behavior
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmdext.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: framedynos.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: dbghelp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: winsta.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: framedynos.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: dbghelp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: winsta.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifSection loaded: wsock32.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifSection loaded: winmm.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifSection loaded: mpr.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifSection loaded: wininet.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifSection loaded: userenv.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifSection loaded: napinsp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifSection loaded: pnrpnsp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifSection loaded: wshbth.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifSection loaded: nlaapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifSection loaded: mswsock.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifSection loaded: winrnr.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifSection loaded: apphelp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\choice.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeSection loaded: aclayers.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeSection loaded: sfc.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeSection loaded: sfc_os.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeSection loaded: dwrite.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeSection loaded: msvcp140_clr0400.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeSection loaded: msisip.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeSection loaded: wshext.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeSection loaded: appxsip.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeSection loaded: opcservices.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeSection loaded: esdsip.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeSection loaded: dpapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeSection loaded: sxs.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeSection loaded: scrrun.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeSection loaded: linkinfo.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeSection loaded: wbemcomn.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeSection loaded: rstrtmgr.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeSection loaded: ntasn1.dllJump to behavior
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
                  Source: Google Chrome.lnk.15.drLNK file: ..\..\..\Program Files\Google\Chrome\Application\chrome.exe
                  Source: Window RecorderWindow detected: More than 3 window changes detected
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                  Source: 1XZFfxyWZA.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                  Source: Binary string: RegAsm.pdb source: RegAsm.exe, 0000000F.00000000.2252131125.0000000000352000.00000002.00000001.01000000.00000007.sdmp, RegAsm.exe.10.dr
                  Source: Binary string: RegAsm.pdb4 source: RegAsm.exe, 0000000F.00000000.2252131125.0000000000352000.00000002.00000001.01000000.00000007.sdmp, RegAsm.exe.10.dr
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeCode function: 0_2_004062FC GetModuleHandleA,LoadLibraryA,GetProcAddress,0_2_004062FC
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_004D8B75 push ecx; ret 10_2_004D8B88
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_004CCBF1 push eax; retf 10_2_004CCBF8
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeCode function: 15_2_05FDC710 push es; ret 15_2_05FDC720
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeCode function: 15_2_05FDE060 push es; ret 15_2_05FDE070
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeCode function: 15_2_05FDECF2 push eax; ret 15_2_05FDED01
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeCode function: 15_2_05FD49AB push FFFFFF8Bh; retf 15_2_05FD49AD
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeCode function: 15_2_05FD3B4F push dword ptr [esp+ecx*2-75h]; ret 15_2_05FD3B53

                  Persistence and Installation Behavior

                  barindex
                  Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F1A578C4CB5DE79A370893983FD4DA8B67B2B064 BlobJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifFile created: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeJump to dropped file
                  Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_005359B3 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,10_2_005359B3
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_004C5EDA GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,10_2_004C5EDA
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_004D33B7 EncodePointer,__initp_misc_winsig,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,10_2_004D33B7
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOTJump to behavior
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior

                  Malware Analysis System Evasion

                  barindex
                  Source: C:\Windows\SysWOW64\choice.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                  Source: C:\Windows\SysWOW64\choice.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeMemory allocated: 23B0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeMemory allocated: 26F0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeMemory allocated: 2430000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeWindow / User API: threadDelayed 692Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeWindow / User API: threadDelayed 4203Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifAPI coverage: 4.8 %
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exe TID: 2992Thread sleep time: -14757395258967632s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exe TID: 3704Thread sleep count: 692 > 30Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exe TID: 3704Thread sleep count: 4203 > 30Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exe TID: 5328Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\choice.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeCode function: 0_2_004062D5 FindFirstFileW,FindClose,0_2_004062D5
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeCode function: 0_2_00402E18 FindFirstFileW,0_2_00402E18
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeCode function: 0_2_00406C9B DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00406C9B
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_00514005 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,10_2_00514005
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_0051494A GetFileAttributesW,FindFirstFileW,FindClose,10_2_0051494A
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_00513CE2 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,10_2_00513CE2
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_0051C2FF FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,10_2_0051C2FF
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_0051CD14 FindFirstFileW,FindClose,10_2_0051CD14
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_0051CD9F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,10_2_0051CD9F
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_0051F5D8 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,10_2_0051F5D8
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_0051F735 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,10_2_0051F735
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_0051FA36 FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose,10_2_0051FA36
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_004C5D13 GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,10_2_004C5D13
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\667869Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\667869\Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\Jump to behavior
                  Source: RegAsm.exe, 0000000F.00000002.2459133772.0000000006151000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll:
                  Source: Approaches.pif, 0000000A.00000002.2321638662.0000000003D95000.00000004.00000020.00020000.00000000.sdmp, Approaches.pif, 0000000A.00000003.2317648693.0000000003D94000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifProcess information queried: ProcessInformationJump to behavior

                  Anti Debugging

                  barindex
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifDebugger detection routine: QueryPerformanceCounter, DebugActiveProcess, DecisionNodes, ExitProcess or Sleepgraph_10-98679
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeCode function: 15_2_07230040 LdrInitializeThunk,15_2_07230040
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_005245D5 BlockInput,10_2_005245D5
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_004C5240 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,KiUserCallbackDispatcher,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,10_2_004C5240
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_004E5CAC EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,10_2_004E5CAC
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeCode function: 0_2_004062FC GetModuleHandleA,LoadLibraryA,GetProcAddress,0_2_004062FC
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_005088CD GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,10_2_005088CD
                  Source: C:\Windows\SysWOW64\tasklist.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_004DA354 SetUnhandledExceptionFilter,10_2_004DA354
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_004DA385 SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_004DA385
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeMemory allocated: page read and write | page guardJump to behavior

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifMemory written: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exe base: 730000 value starts with: 4D5AJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifMemory written: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exe base: 730000Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifMemory written: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exe base: 5FD000Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_00509369 LogonUserW,10_2_00509369
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_004C5240 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,KiUserCallbackDispatcher,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,10_2_004C5240
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_00511AC6 SendInput,keybd_event,10_2_00511AC6
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_005151E2 mouse_event,10_2_005151E2
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c copy Accepted Accepted.bat & Accepted.batJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "wrsa opssvc" Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr -I "avastui avgui bdservicehost nswscsvc sophoshealth" Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 667869Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V "AvenueAdaptorDuiDivision" Marco Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b ..\Preparation + ..\Sustained + ..\Recommendations + ..\Sw + ..\Mac + ..\Understand NJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\667869\Approaches.pif Approaches.pif NJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\choice.exe choice /d y /t 5Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifProcess created: C:\Windows\SysWOW64\choice.exe choice /d y /t 5Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_005088CD GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,10_2_005088CD
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_00514F1C AllocateAndInitializeSid,CheckTokenMembership,FreeSid,10_2_00514F1C
                  Source: 1XZFfxyWZA.exe, 00000000.00000003.1736710196.0000000002AA5000.00000004.00000020.00020000.00000000.sdmp, Approaches.pif, 0000000A.00000000.1773957145.0000000000566000.00000002.00000001.01000000.00000006.sdmp, Approaches.pif.1.dr, Abu.0.drBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
                  Source: Approaches.pifBinary or memory string: Shell_TrayWnd
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_004D885B cpuid 10_2_004D885B
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeQueries volume information: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exe VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_004F0030 GetLocalTime,__swprintf,10_2_004F0030
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_004F0722 GetUserNameW,10_2_004F0722
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_004E416A __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,10_2_004E416A
                  Source: C:\Users\user\Desktop\1XZFfxyWZA.exeCode function: 0_2_00406805 GetVersion,GetSystemDirectoryW,GetWindowsDirectoryW,SHGetSpecialFolderLocation,SHGetPathFromIDListW,CoTaskMemFree,lstrcatW,lstrlenW,0_2_00406805
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                  Source: RegAsm.exe, 0000000F.00000002.2459287300.00000000061A6000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 0000000F.00000002.2462310746.0000000007151000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 0000000F.00000002.2451037559.0000000000A5D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                  Source: C:\Windows\SysWOW64\choice.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                  Source: C:\Windows\SysWOW64\choice.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                  Source: C:\Windows\SysWOW64\choice.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                  Source: C:\Windows\SysWOW64\choice.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                  Source: C:\Windows\SysWOW64\choice.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                  Source: C:\Windows\SysWOW64\choice.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: dump.pcap, type: PCAP
                  Source: Yara matchFile source: 15.2.RegAsm.exe.730000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0000000A.00000003.2251666785.0000000004D5D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000A.00000003.2309383491.0000000004D11000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000A.00000003.2251278695.0000000004D11000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000A.00000003.2250995716.0000000004F11000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000A.00000003.2309264417.0000000004D5E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000A.00000003.2251560532.0000000004F11000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000F.00000002.2448210120.0000000000732000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000A.00000003.2307864609.0000000004E60000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000A.00000003.2309470984.0000000004DC5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000A.00000003.2251177267.00000000053BB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000A.00000003.2251060881.0000000004DC5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000A.00000003.2258224682.0000000003D9F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000A.00000003.2258182624.0000000004F11000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Approaches.pif PID: 5440, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 4124, type: MEMORYSTR
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension CookiesJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Binance\Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\Cache\Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\db\Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\667869\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\Jump to behavior
                  Source: Approaches.pifBinary or memory string: WIN_81
                  Source: Approaches.pifBinary or memory string: WIN_XP
                  Source: Approaches.pifBinary or memory string: WIN_XPe
                  Source: Approaches.pifBinary or memory string: WIN_VISTA
                  Source: Approaches.pifBinary or memory string: WIN_7
                  Source: Approaches.pifBinary or memory string: WIN_8
                  Source: Abu.0.drBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_10WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 14, 3USERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte
                  Source: Yara matchFile source: 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 4124, type: MEMORYSTR

                  Remote Access Functionality

                  barindex
                  Source: Yara matchFile source: dump.pcap, type: PCAP
                  Source: Yara matchFile source: 15.2.RegAsm.exe.730000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0000000A.00000003.2251666785.0000000004D5D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000A.00000003.2309383491.0000000004D11000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000A.00000003.2251278695.0000000004D11000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000A.00000003.2250995716.0000000004F11000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000A.00000003.2309264417.0000000004D5E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000A.00000003.2251560532.0000000004F11000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000F.00000002.2448210120.0000000000732000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000A.00000003.2307864609.0000000004E60000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000A.00000003.2309470984.0000000004DC5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000A.00000003.2251177267.00000000053BB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000A.00000003.2251060881.0000000004DC5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000A.00000003.2258224682.0000000003D9F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000A.00000003.2258182624.0000000004F11000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Approaches.pif PID: 5440, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 4124, type: MEMORYSTR
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_0052696E socket,WSAGetLastError,bind,listen,WSAGetLastError,closesocket,10_2_0052696E
                  Source: C:\Users\user\AppData\Local\Temp\667869\Approaches.pifCode function: 10_2_00526E32 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,10_2_00526E32
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity Information1
                  Scripting
                  2
                  Valid Accounts
                  221
                  Windows Management Instrumentation
                  1
                  Scripting
                  1
                  Exploitation for Privilege Escalation
                  11
                  Disable or Modify Tools
                  1
                  OS Credential Dumping
                  2
                  System Time Discovery
                  Remote Services1
                  Archive Collected Data
                  1
                  Ingress Tool Transfer
                  Exfiltration Over Other Network Medium1
                  System Shutdown/Reboot
                  CredentialsDomainsDefault Accounts1
                  Native API
                  1
                  DLL Side-Loading
                  1
                  DLL Side-Loading
                  1
                  Deobfuscate/Decode Files or Information
                  21
                  Input Capture
                  1
                  Account Discovery
                  Remote Desktop Protocol2
                  Data from Local System
                  1
                  Encrypted Channel
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain AccountsAt2
                  Valid Accounts
                  2
                  Valid Accounts
                  3
                  Obfuscated Files or Information
                  Security Account Manager3
                  File and Directory Discovery
                  SMB/Windows Admin Shares21
                  Input Capture
                  1
                  Non-Standard Port
                  Automated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook21
                  Access Token Manipulation
                  1
                  Install Root Certificate
                  NTDS127
                  System Information Discovery
                  Distributed Component Object Model3
                  Clipboard Data
                  1
                  Non-Application Layer Protocol
                  Traffic DuplicationData Destruction
                  Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script212
                  Process Injection
                  1
                  DLL Side-Loading
                  LSA Secrets1
                  Query Registry
                  SSHKeylogging11
                  Application Layer Protocol
                  Scheduled TransferData Encrypted for Impact
                  Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts111
                  Masquerading
                  Cached Domain Credentials361
                  Security Software Discovery
                  VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                  DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
                  Valid Accounts
                  DCSync341
                  Virtualization/Sandbox Evasion
                  Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                  Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job341
                  Virtualization/Sandbox Evasion
                  Proc Filesystem4
                  Process Discovery
                  Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                  Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
                  Access Token Manipulation
                  /etc/passwd and /etc/shadow11
                  Application Window Discovery
                  Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                  IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron212
                  Process Injection
                  Network Sniffing1
                  System Owner/User Discovery
                  Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet
                  behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1543051 Sample: 1XZFfxyWZA.exe Startdate: 27/10/2024 Architecture: WINDOWS Score: 100 33 qzvkxaAyizkCBLIA.qzvkxaAyizkCBLIA 2->33 47 Suricata IDS alerts for network traffic 2->47 49 Found malware configuration 2->49 51 Multi AV Scanner detection for submitted file 2->51 53 5 other signatures 2->53 9 1XZFfxyWZA.exe 18 2->9         started        signatures3 process4 process5 11 cmd.exe 3 9->11         started        file6 29 C:\Users\user\AppData\...\Approaches.pif, PE32 11->29 dropped 63 Drops PE files with a suspicious file extension 11->63 15 Approaches.pif 1 11->15         started        19 choice.exe 1 11->19         started        21 cmd.exe 2 11->21         started        23 7 other processes 11->23 signatures7 process8 file9 31 C:\Users\user\AppData\Local\...\RegAsm.exe, PE32 15->31 dropped 37 Found API chain indicative of debugger detection 15->37 39 Writes to foreign memory regions 15->39 41 Injects a PE file into a foreign processes 15->41 25 RegAsm.exe 6 24 15->25         started        43 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 19->43 45 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 19->45 signatures10 process11 dnsIp12 35 87.120.115.20, 28332, 49768 UNACS-AS-BG8000BurgasBG Bulgaria 25->35 55 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 25->55 57 Installs new ROOT certificates 25->57 59 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 25->59 61 2 other signatures 25->61 signatures13

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  1XZFfxyWZA.exe29%ReversingLabsWin32.Trojan.Generic
                  1XZFfxyWZA.exe32%VirustotalBrowse
                  SourceDetectionScannerLabelLink
                  C:\Users\user\AppData\Local\Temp\667869\Approaches.pif5%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\667869\RegAsm.exe0%ReversingLabs
                  No Antivirus matches
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text0%URL Reputationsafe
                  http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text0%URL Reputationsafe
                  http://schemas.xmlsoap.org/ws/2005/02/sc/sct0%URL Reputationsafe
                  http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk0%URL Reputationsafe
                  http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary0%URL Reputationsafe
                  http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha10%URL Reputationsafe
                  http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap0%URL Reputationsafe
                  http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID0%URL Reputationsafe
                  http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare0%URL Reputationsafe
                  http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret0%URL Reputationsafe
                  http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license0%URL Reputationsafe
                  http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue0%URL Reputationsafe
                  http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted0%URL Reputationsafe
                  http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence0%URL Reputationsafe
                  http://schemas.xmlsoap.org/ws/2004/10/wsat/fault0%URL Reputationsafe
                  http://schemas.xmlsoap.org/ws/2004/10/wsat0%URL Reputationsafe
                  http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey0%URL Reputationsafe
                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
                  http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew0%URL Reputationsafe
                  http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register0%URL Reputationsafe
                  http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey0%URL Reputationsafe
                  https://api.ip.sb/ip0%URL Reputationsafe
                  http://schemas.xmlsoap.org/ws/2004/04/sc0%URL Reputationsafe
                  http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC0%URL Reputationsafe
                  http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel0%URL Reputationsafe
                  http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA10%URL Reputationsafe
                  http://nsis.sf.net/NSIS_ErrorError0%URL Reputationsafe
                  http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA10%URL Reputationsafe
                  http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue0%URL Reputationsafe
                  https://www.ecosia.org/newtab/0%URL Reputationsafe
                  http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested0%URL Reputationsafe
                  http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly0%URL Reputationsafe
                  http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay0%URL Reputationsafe
                  http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego0%URL Reputationsafe
                  http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary0%URL Reputationsafe
                  http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC0%URL Reputationsafe
                  http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey0%URL Reputationsafe
                  http://schemas.xmlsoap.org/ws/2004/08/addressing0%URL Reputationsafe
                  http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue0%URL Reputationsafe
                  http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion0%URL Reputationsafe
                  http://schemas.xmlsoap.org/ws/2004/04/trust0%URL Reputationsafe
                  http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse0%URL Reputationsafe
                  http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel0%URL Reputationsafe
                  http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce0%URL Reputationsafe
                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns0%URL Reputationsafe
                  http://schemas.xmlsoap.org/ws/2005/02/trust/Renew0%URL Reputationsafe
                  http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey0%URL Reputationsafe
                  http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.00%URL Reputationsafe
                  http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID0%URL Reputationsafe
                  http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT0%URL Reputationsafe
                  http://schemas.xmlsoap.org/ws/2006/02/addressingidentity0%URL Reputationsafe
                  http://schemas.xmlsoap.org/soap/envelope/0%URL Reputationsafe
                  http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey0%URL Reputationsafe
                  http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA10%URL Reputationsafe
                  https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=0%URL Reputationsafe
                  http://tempuri.org/Entity/Id12Response2%VirustotalBrowse
                  http://tempuri.org/Entity/Id14ResponseD2%VirustotalBrowse
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  qzvkxaAyizkCBLIA.qzvkxaAyizkCBLIA
                  unknown
                  unknownfalse
                    unknown
                    NameSourceMaliciousAntivirus DetectionReputation
                    http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#TextRegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    http://schemas.xmlsoap.org/ws/2005/02/sc/sctRegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    http://schemas.xmlsoap.org/ws/2004/04/security/sc/dkRegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    http://tempuri.org/Entity/Id14ResponseDRegAsm.exe, 0000000F.00000002.2452067965.0000000002A04000.00000004.00000800.00020000.00000000.sdmpfalseunknown
                    http://tempuri.org/Entity/Id23ResponseDRegAsm.exe, 0000000F.00000002.2452067965.0000000002A04000.00000004.00000800.00020000.00000000.sdmpfalse
                      unknown
                      http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinaryRegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      http://tempuri.org/Entity/Id12ResponseRegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpfalseunknown
                      http://tempuri.org/RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpfalse
                        unknown
                        http://tempuri.org/Entity/Id2ResponseRegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpfalse
                          unknown
                          http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://tempuri.org/Entity/Id21ResponseRegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpfalse
                            unknown
                            http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_WrapRegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://tempuri.org/Entity/Id9RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpfalse
                              unknown
                              https://www.autoitscript.com/autoit3/1XZFfxyWZA.exe, 00000000.00000003.1736710196.0000000002AB3000.00000004.00000020.00020000.00000000.sdmp, Approaches.pif.1.dr, Abu.0.drfalse
                                unknown
                                http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLIDRegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://tempuri.org/Entity/Id8RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                  unknown
                                  http://tempuri.org/Entity/Id6ResponseDRegAsm.exe, 0000000F.00000002.2452067965.00000000029FE000.00000004.00000800.00020000.00000000.sdmpfalse
                                    unknown
                                    http://tempuri.org/Entity/Id5RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                      unknown
                                      http://schemas.xmlsoap.org/ws/2004/10/wsat/PrepareRegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://tempuri.org/Entity/Id4RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                        unknown
                                        http://tempuri.org/Entity/Id7RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                          unknown
                                          http://tempuri.org/Entity/Id6RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                            unknown
                                            http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecretRegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://tempuri.org/Entity/Id19ResponseRegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                              unknown
                                              http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#licenseRegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/IssueRegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://schemas.xmlsoap.org/ws/2004/10/wsat/AbortedRegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequenceRegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://tempuri.org/Entity/Id13ResponseDRegAsm.exe, 0000000F.00000002.2452067965.00000000029E2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                unknown
                                                http://schemas.xmlsoap.org/ws/2004/10/wsat/faultRegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://schemas.xmlsoap.org/ws/2004/10/wsatRegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeyRegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://tempuri.org/Entity/Id15ResponseRegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  unknown
                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameRegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/RenewRegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterRegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://tempuri.org/Entity/Id6ResponseRegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    unknown
                                                    http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKeyRegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.autoitscript.com/autoit3/J1XZFfxyWZA.exe, 00000000.00000003.1736710196.0000000002AB3000.00000004.00000020.00020000.00000000.sdmp, Approaches.pif, 0000000A.00000000.1774043752.0000000000579000.00000002.00000001.01000000.00000006.sdmp, Approaches.pif.1.dr, Abu.0.drfalse
                                                      unknown
                                                      https://api.ip.sb/ipApproaches.pif, 0000000A.00000003.2251666785.0000000004D5D000.00000004.00000800.00020000.00000000.sdmp, Approaches.pif, 0000000A.00000003.2309383491.0000000004D11000.00000004.00000800.00020000.00000000.sdmp, Approaches.pif, 0000000A.00000003.2309264417.0000000004D5E000.00000004.00000800.00020000.00000000.sdmp, Approaches.pif, 0000000A.00000003.2307864609.0000000004E60000.00000004.00000800.00020000.00000000.sdmp, Approaches.pif, 0000000A.00000003.2251177267.00000000053BB000.00000004.00000800.00020000.00000000.sdmp, Approaches.pif, 0000000A.00000003.2258224682.0000000003D9F000.00000004.00000020.00020000.00000000.sdmp, Approaches.pif, 0000000A.00000003.2258182624.0000000004F11000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000000F.00000002.2448210120.0000000000732000.00000040.00000400.00020000.00000000.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://schemas.xmlsoap.org/ws/2004/04/scRegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://tempuri.org/Entity/Id1ResponseDRegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        unknown
                                                        http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PCRegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/CancelRegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://tempuri.org/Entity/Id9ResponseRegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          unknown
                                                          http://tempuri.org/Entity/Id20RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            unknown
                                                            http://tempuri.org/Entity/Id21RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              unknown
                                                              http://tempuri.org/Entity/Id22RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                unknown
                                                                http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://tempuri.org/Entity/Id23RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  http://nsis.sf.net/NSIS_ErrorError1XZFfxyWZA.exefalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://tempuri.org/Entity/Id24RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/IssueRegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://tempuri.org/Entity/Id24ResponseRegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://www.ecosia.org/newtab/RegAsm.exe, 0000000F.00000002.2452067965.0000000002CEB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://tempuri.org/Entity/Id1ResponseRegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequestedRegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnlyRegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://schemas.xmlsoap.org/ws/2004/10/wsat/ReplayRegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnegoRegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64BinaryRegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PCRegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKeyRegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://schemas.xmlsoap.org/ws/2004/08/addressingRegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://schemas.xmlsoap.org/ws/2005/02/trust/RST/IssueRegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://schemas.xmlsoap.org/ws/2004/10/wsat/CompletionRegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://schemas.xmlsoap.org/ws/2004/04/trustRegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://tempuri.org/Entity/Id10RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          http://tempuri.org/Entity/Id11RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            http://tempuri.org/Entity/Id10ResponseDRegAsm.exe, 0000000F.00000002.2452067965.00000000029E2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              http://tempuri.org/Entity/Id12RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                http://tempuri.org/Entity/Id16ResponseRegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponseRegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/CancelRegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  http://tempuri.org/Entity/Id13RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    http://tempuri.org/Entity/Id14RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      http://tempuri.org/Entity/Id15RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        http://tempuri.org/Entity/Id16RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/NonceRegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          http://tempuri.org/Entity/Id17RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            http://tempuri.org/Entity/Id18RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              http://tempuri.org/Entity/Id5ResponseRegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                http://tempuri.org/Entity/Id19RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dnsRegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  http://tempuri.org/Entity/Id15ResponseDRegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    http://tempuri.org/Entity/Id10ResponseRegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/RenewRegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://tempuri.org/Entity/Id11ResponseDRegAsm.exe, 0000000F.00000002.2452067965.0000000002992000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        http://tempuri.org/Entity/Id8ResponseRegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKeyRegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionIDRegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCTRegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://schemas.xmlsoap.org/ws/2006/02/addressingidentityRegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://schemas.xmlsoap.org/soap/envelope/RegAsm.exe, 0000000F.00000002.2452067965.00000000026F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://tempuri.org/Entity/Id8ResponseDRegAsm.exe, 0000000F.00000002.2452067965.0000000002A04000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKeyRegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1RegAsm.exe, 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=RegAsm.exe, 0000000F.00000002.2452067965.0000000002CEB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            • No. of IPs < 25%
                                                                                                            • 25% < No. of IPs < 50%
                                                                                                            • 50% < No. of IPs < 75%
                                                                                                            • 75% < No. of IPs
                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                            87.120.115.20
                                                                                                            unknownBulgaria
                                                                                                            25206UNACS-AS-BG8000BurgasBGtrue
                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                            Analysis ID:1543051
                                                                                                            Start date and time:2024-10-27 07:16:05 +01:00
                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                            Overall analysis duration:0h 6m 32s
                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                            Report type:full
                                                                                                            Cookbook file name:default.jbs
                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                            Number of analysed new started processes analysed:18
                                                                                                            Number of new started drivers analysed:0
                                                                                                            Number of existing processes analysed:0
                                                                                                            Number of existing drivers analysed:0
                                                                                                            Number of injected processes analysed:0
                                                                                                            Technologies:
                                                                                                            • HCA enabled
                                                                                                            • EGA enabled
                                                                                                            • AMSI enabled
                                                                                                            Analysis Mode:default
                                                                                                            Analysis stop reason:Timeout
                                                                                                            Sample name:1XZFfxyWZA.exe
                                                                                                            renamed because original name is a hash value
                                                                                                            Original Sample Name:4AA3A0EB589DA4820635577D4C82C3B5.exe
                                                                                                            Detection:MAL
                                                                                                            Classification:mal100.troj.spyw.evad.winEXE@24/18@1/1
                                                                                                            EGA Information:
                                                                                                            • Successful, ratio: 100%
                                                                                                            HCA Information:
                                                                                                            • Successful, ratio: 99%
                                                                                                            • Number of executed functions: 100
                                                                                                            • Number of non-executed functions: 300
                                                                                                            Cookbook Comments:
                                                                                                            • Found application associated with file extension: .exe
                                                                                                            • Stop behavior analysis, all processes terminated
                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                            • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                            • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                            • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                            TimeTypeDescription
                                                                                                            02:17:42API Interceptor21x Sleep call for process: Approaches.pif modified
                                                                                                            02:18:10API Interceptor29x Sleep call for process: RegAsm.exe modified
                                                                                                            No context
                                                                                                            No context
                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                            UNACS-AS-BG8000BurgasBGroquette October.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                            • 87.120.126.33
                                                                                                            roquette October.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                            • 87.120.126.33
                                                                                                            https://anviict.com/?qvtvxymbGet hashmaliciousHTMLPhisherBrowse
                                                                                                            • 87.120.125.203
                                                                                                            t50.elfGet hashmaliciousXmrigBrowse
                                                                                                            • 87.120.117.189
                                                                                                            ctCDAy5OQc.exeGet hashmaliciousXenoRATBrowse
                                                                                                            • 87.120.116.115
                                                                                                            roze.sparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                            • 87.120.112.102
                                                                                                            0CX5ickdBO.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                            • 87.120.112.102
                                                                                                            nAPbYNc5C7.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                            • 87.120.112.102
                                                                                                            2l3kD0USE4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                            • 87.120.112.102
                                                                                                            sqVzO0x5ns.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                            • 87.120.112.102
                                                                                                            No context
                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                            C:\Users\user\AppData\Local\Temp\667869\RegAsm.exelcxMtt6sny.exeGet hashmaliciousQuasarBrowse
                                                                                                              60w1fGMqay.exeGet hashmaliciousRedLineBrowse
                                                                                                                GOmRjFSKNz.exeGet hashmaliciousRedLineBrowse
                                                                                                                  t1B7sgX825.exeGet hashmaliciousRedLineBrowse
                                                                                                                    08(2)_00.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                      rDoc5633276235623657_xls.exeGet hashmaliciousStormKitty, XWormBrowse
                                                                                                                        lchs.exeGet hashmaliciousQuasarBrowse
                                                                                                                          Shipping Documemt.vbsGet hashmaliciousLokibotBrowse
                                                                                                                            AaK2FmzNcl.exeGet hashmaliciousLummaCBrowse
                                                                                                                              SecuriteInfo.com.Trojan.Siggen29.33686.11630.12129.exeGet hashmaliciousUnknownBrowse
                                                                                                                                C:\Users\user\AppData\Local\Temp\667869\Approaches.piffile.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RedLine, Stealc, VidarBrowse
                                                                                                                                  ZnPyVAOUBc.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                                                    1WDpq6mvnr.exeGet hashmaliciousUnknownBrowse
                                                                                                                                      1WDpq6mvnr.exeGet hashmaliciousUnknownBrowse
                                                                                                                                        Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                          Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                            Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                              SecuriteInfo.com.Win32.Malware-gen.11524.25894.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                SecuriteInfo.com.Win32.Malware-gen.11524.25894.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                  SecuriteInfo.com.HEUR.Backdoor.Win32.Agent.gen.2809.4386.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\667869\RegAsm.exe
                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:41 2023, mtime=Wed Oct 4 11:02:38 2023, atime=Wed Sep 27 04:28:27 2023, length=3242272, window=hide
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2104
                                                                                                                                                    Entropy (8bit):3.457614077721351
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:48:8SXd7oTbs0GRYrnvPdAKRkdAGdAKRFdAKR/U:8S5ont
                                                                                                                                                    MD5:B5B1DB266E6440997BA86803C04E9B85
                                                                                                                                                    SHA1:26AB85E411F7B6379A4747FCD496CE1028099388
                                                                                                                                                    SHA-256:4D440025E8C2100FE32A0B66A9EF12D0B808CFCB3A00E643D3716A9EF7ABE7D2
                                                                                                                                                    SHA-512:DB8CFE2AB30EC9CA35290FD36D3F9AAC7900580A500C05F234E5DF62E48B1DC7DC20231EC8E38993D870BAC17CA58641E2F41AD5CB8CC9D59D5BCC4672A451C8
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:L..................F.@.. ......,.....O........q.... y1.....................#....P.O. .:i.....+00.../C:\.....................1.....DW.V..PROGRA~1..t......O.IDW5`....B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDWT`....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDWT`....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDWT`..........................."&.A.p.p.l.i.c.a.t.i.o.n.....`.2. y1.;W.+ .chrome.exe..F......CW.VDWI`..........................,.6.c.h.r.o.m.e...e.x.e.......d...............-.......c............F.......C:\Program Files\Google\Chrome\Application\chrome.exe....A.c.c.e.s.s. .t.h.e. .I.n.t.e.r.n.e.t.;.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.!.-.-.p.r.o.x.y.-.s.e.r.v.e.r
                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\667869\RegAsm.exe
                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):3274
                                                                                                                                                    Entropy (8bit):5.3318368586986695
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:96:Pq5qHwCYqh3oPtI6eqzxP0aymRLKTqdqlq7qqjqc85VD:Pq5qHwCYqh3qtI6eqzxP0at9KTqdqlq0
                                                                                                                                                    MD5:0C1110E9B7BBBCB651A0B7568D796468
                                                                                                                                                    SHA1:7AEE00407EE27655FFF0ADFBC96CF7FAD9610AAA
                                                                                                                                                    SHA-256:112E21404A85963FB5DF8388F97429D6A46E9D4663435CC86267C563C0951FA2
                                                                                                                                                    SHA-512:46E37552764B4E61006AB99F8C542D55B2418668B097D3C6647D306604C3D7CA3FAF34F8B4121D94B0E7168295B2ABEB7C21C3B96F37208943537B887BC81590
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                                                                    Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                    Category:modified
                                                                                                                                                    Size (bytes):893608
                                                                                                                                                    Entropy (8bit):6.62028134425878
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:12288:WpV0etV7qtINsegA/rMyyzlcqakvAfcN9b2MyZa31tqoPTdFbgawV2501:WTxz1JMyyzlohMf1tN70aw8501
                                                                                                                                                    MD5:18CE19B57F43CE0A5AF149C96AECC685
                                                                                                                                                    SHA1:1BD5CA29FC35FC8AC346F23B155337C5B28BBC36
                                                                                                                                                    SHA-256:D8B7C7178FBADBF169294E4F29DCE582F89A5CF372E9DA9215AA082330DC12FD
                                                                                                                                                    SHA-512:A0C58F04DFB49272A2B6F1E8CE3F541A030A6C7A09BB040E660FC4CD9892CA3AC39CF3D6754C125F7CD1987D1FCA01640A153519B4E2EB3E3B4B8C9DC1480558
                                                                                                                                                    Malicious:true
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 5%
                                                                                                                                                    Joe Sandbox View:
                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                    • Filename: ZnPyVAOUBc.exe, Detection: malicious, Browse
                                                                                                                                                    • Filename: 1WDpq6mvnr.exe, Detection: malicious, Browse
                                                                                                                                                    • Filename: 1WDpq6mvnr.exe, Detection: malicious, Browse
                                                                                                                                                    • Filename: Setup.exe, Detection: malicious, Browse
                                                                                                                                                    • Filename: Setup.exe, Detection: malicious, Browse
                                                                                                                                                    • Filename: Setup.exe, Detection: malicious, Browse
                                                                                                                                                    • Filename: SecuriteInfo.com.Win32.Malware-gen.11524.25894.exe, Detection: malicious, Browse
                                                                                                                                                    • Filename: SecuriteInfo.com.Win32.Malware-gen.11524.25894.exe, Detection: malicious, Browse
                                                                                                                                                    • Filename: SecuriteInfo.com.HEUR.Backdoor.Win32.Agent.gen.2809.4386.exe, Detection: malicious, Browse
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........sD.R.*.R.*.R.*..C..P.*....S.*._@..a.*._@....*._@..g.*.[j..[.*.[j..w.*.R.+.r.*......*....S.*._@..S.*.R...P.*....S.*.RichR.*.........................PE..L...._pZ.........."...............................@.......................................@...@.......@.........................|.......P....................p...q...;.............................. [..@............................................text............................... ..`.rdata..............................@..@.data...t........R..................@....rsrc...P............<..............@..@.reloc...q...p...r..................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):424543
                                                                                                                                                    Entropy (8bit):7.999568569943796
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:12288:IinkNfq+xXzTGpKzxQ8hoz6OXrNKKyH2c60O0i:IinkNCgE8I6OXrNKKyHjOR
                                                                                                                                                    MD5:20A0E6D76A5184D598BC45699196FB4B
                                                                                                                                                    SHA1:B6D0A2077C3B6AA8806290F8F030DF0AECE5F6AC
                                                                                                                                                    SHA-256:CD8FA96B089D7751681DDC98F55FCDC4C953C2F04715E6F7CBF1D68D940BD0A7
                                                                                                                                                    SHA-512:191F7BE64C299F931F3B80D3620E3A4ADA56328FBAC64A93CCF3E166211FDE0E5224FFEB223AD1879AAC17EEC43CFD27B7D33D16C5A897B1169CE5F434EBB3ED
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:...^K~....t...87mN......D..nn......LV...c.\.t....\d.O....K.$t... K...oD.s.HSdpfi..VK..,.t.>.J...C&.{.sJh.8s....a......[l..i5WR...,?O.....u...-...+....&_..h..3`.....Wl.......?.].e.,.}.....3. h..9..5..`.Q.$..~..Lz.3\e-..x.C..j....yAl...,&.R..(........3<.4.....x.....g.8.6!%.D.%....1.6._.o......^...z....k.v.^S.=.Ft..:..H..h..*S)].*4...bsw...J..[.U{..~...l.tK...s.....0...E;z-...\.4.qi......O@IH8R:..9...+..w.&j?..1%.:....D..A./..]M.>.:..R&.........a=&.N....&G.d..B..a.5 n..*......._ &.CW..S.,........Y+...]..........^.f.. B..uK.%ji..4.n..N.E.E...L..z.GI.v.pGa.xP<....\....O,..j.e..v..{....uS..<.I;......y...!._...k..M1B..c.f.+...rx..g.._u7...>co..d\.......?..sy,:F._...Nz.....$b..;...vn$.J.R.......|.3[...$...#g..8].n.x:.J.../5.sM,....,R^c.'.t.....='.........q.;..IY..B}.."$..x..i....&..uW].W.Qh|$m1.........|/...5..".... .......x1q.[..R...Y.TV..2efJ..Z..S}...~Lq..........?A(.E..J..i......4m.o....WE.y..~J.U2.]....f...|.;.D....i2`.F.n...Bc..... w0N.>..d
                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\667869\Approaches.pif
                                                                                                                                                    File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):65440
                                                                                                                                                    Entropy (8bit):6.049806962480652
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:X8XcJiMjm2ieHlPyCsSuJbn8dBhFwlSMF6Iq8KSYDKbQ22qWqO8w1R:rYMaNylPYSAb8dBnsHsPDKbQBqTY
                                                                                                                                                    MD5:0D5DF43AF2916F47D00C1573797C1A13
                                                                                                                                                    SHA1:230AB5559E806574D26B4C20847C368ED55483B0
                                                                                                                                                    SHA-256:C066AEE7AA3AA83F763EBC5541DAA266ED6C648FBFFCDE0D836A13B221BB2ADC
                                                                                                                                                    SHA-512:F96CF9E1890746B12DAF839A6D0F16F062B72C1B8A40439F96583F242980F10F867720232A6FA0F7D4D7AC0A7A6143981A5A130D6417EA98B181447134C7CFE2
                                                                                                                                                    Malicious:false
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                    Joe Sandbox View:
                                                                                                                                                    • Filename: lcxMtt6sny.exe, Detection: malicious, Browse
                                                                                                                                                    • Filename: 60w1fGMqay.exe, Detection: malicious, Browse
                                                                                                                                                    • Filename: GOmRjFSKNz.exe, Detection: malicious, Browse
                                                                                                                                                    • Filename: t1B7sgX825.exe, Detection: malicious, Browse
                                                                                                                                                    • Filename: 08(2)_00.exe, Detection: malicious, Browse
                                                                                                                                                    • Filename: rDoc5633276235623657_xls.exe, Detection: malicious, Browse
                                                                                                                                                    • Filename: lchs.exe, Detection: malicious, Browse
                                                                                                                                                    • Filename: Shipping Documemt.vbs, Detection: malicious, Browse
                                                                                                                                                    • Filename: AaK2FmzNcl.exe, Detection: malicious, Browse
                                                                                                                                                    • Filename: SecuriteInfo.com.Trojan.Siggen29.33686.11630.12129.exe, Detection: malicious, Browse
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....<.]..............0.............^.... ........@.. ....................... .......F....`.....................................O.......8................A........................................................... ............... ..H............text...d.... ...................... ..`.rsrc...8...........................@..@.reloc..............................@..B................@.......H........A...p..........T................................................~P...-.r...p.....(....(....s.....P...*..0.."........(......-.r...p.rI..p(....s....z.*...0..........(....~P.....o......*..(....*n(.....(..........%...(....*~(.....(..........%...%...(....*.(.....(..........%...%...%...(....*V.(......}Q.....}R...*..{Q...*..{R...*...0...........(.......i.=...}S......i.@...}T......i.@...}U.....+m...(....o .....r]..p.o!...,..{T.......{U........o"....+(.ra..p.o!...,..{T.......
                                                                                                                                                    Process:C:\Users\user\Desktop\1XZFfxyWZA.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):888593
                                                                                                                                                    Entropy (8bit):6.622266777635325
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:12288:hV0etV7qtINsegA/rMyyzlcqakvAfcN9b2MyZa31tqoPTdFbgawV2501:7xz1JMyyzlohMf1tN70aw8501
                                                                                                                                                    MD5:FA5E8E45CC73FDBAAE72B065DF222054
                                                                                                                                                    SHA1:6A76B1F9A4F8BDBED85B02567F7BA0D9D679ADD8
                                                                                                                                                    SHA-256:FDFE25D56153D97F558AE12B6077E181B0D0A6FD5DBA9D81F44F6442E8CD25D9
                                                                                                                                                    SHA-512:50438F949ACD18D666261FE40EB4C9AD7BC92EF2089F404EA24489BA04492113FD69A76F48F639737E988E64E35EAA10808CFD372E682731565C1CF2647D8322
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:9.t.........6..U..M$...u.......E(.....@..S.]...#E(VW..........} .........j.Q.u.WS.u..u.Qh..I.hp.I.P.u.......u............E..NL.f.......E.h....f......f......f...........U.3.Y.x..x........p..8........t.99u1.........f......_^[].$...........J......O...2......U..E.VW3........F.98u[.F..E.=......%....~..E...7.......t..E..D...E..D...G._.F.^]....}..t..M.......}..t.M........0.U..M..E......P.....uaSVW.}.3.S.5.xL..u,.7.u(.u$.u .u.Q.u..u.P.. .I.....t$8]4t.Sj.....I.Pj0V....I.9..........._..^[].0.%.....U...8SV.u.W.~:...m....].........E.E.P.6..4.I..M.E.VD.~H.M..E..U..}.....d.......s............}....E.P.3....I..E.M.+..U.E.E.+.E.E.P.6.U..M...p.I..}....E..u.M..}.f..........E...}.f.......E...E...}.f.......E...E...}.f......f..............t(.E.f.........u..........E..+...;............t'.E.f........`u..........E..+...;........U......................... ..R.....@..U..._^[..]....}.f.FX.......f......f.F\f......t_f.F`f......f.Fdf.......E.P.7..4.I....9^Xt=9^\tE.E.P.7....I.9^`......9^d....
                                                                                                                                                    Process:C:\Users\user\Desktop\1XZFfxyWZA.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (704), with CRLF line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):17833
                                                                                                                                                    Entropy (8bit):5.116112475945016
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:384:J2/iF32bPa1UW5ZyAPRAm+767TPqeVZW7yqWrAoWA+glpiV:92b9cUm+OPPqeT2WrAoF+gviV
                                                                                                                                                    MD5:143645101D80ACD52D4E0664F8DB1063
                                                                                                                                                    SHA1:18DF06E98022326EE2ECF0D88C098FAC563649EE
                                                                                                                                                    SHA-256:021E96F5612088BAF460734117FA4C15249214E0B367E2FD324F30ADD946F14E
                                                                                                                                                    SHA-512:A68305196BA12B2A044D327C7139DB038443B062DE9AB7DC3CDA889D6B98F1D05DFF7FB812A79FA0B0B29474DD245916ADC9FF5986A6EA1B04F286FBD2BD8AA3
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:Set Operational=Q..rJfQueensland-Qatar-Counters-Inspection-Prison-Landscape-Beta-Jc-Lands-..szALicking-Cant-Self-..BNZFinals-Honda-Thomson-Rich-Glass-Pour-Comfortable-..PCcmGetting-Secure-Upper-Milton-Assurance-Shares-Shaved-Diet-..oimContained-Look-..DiBYFs-Scott-Merry-Uk-Briefing-Harrison-Employ-Seeing-Ml-..YwAuStructural-Up-Ir-Viral-..nNRenewal-Dream-Copy-..Set Training=0..PkGround-..WPAlexander-..tMXNSpecification-Built-Accountability-Right-Acknowledge-Biotechnology-Really-..LoHCode-..hPGreece-..ZMVoyuer-Mission-Invitation-Latina-..RdReferences-Loc-Excluded-Shared-Florence-Decorative-..nXerFriend-Deemed-Liability-Tom-Ohio-Sql-Royalty-..waRover-Victims-Highlight-Chosen-Ice-Eminem-..tUoHonolulu-..Set Pantyhose=l..xyZVVoltage-Twenty-Empty-..iTrYRabbit-..nGORFarming-Postings-Giants-Xx-Harmful-..pjUVPermit-..LpSNetworking-Peas-Preparation-Phi-Revenue-..ObwWit-Wise-Scotland-..fNkeNudity-Tours-Sox-Wednesday-..rrkSLa-Gender-Lou-Acquire-..Set Stood=r..gHzrCommentary-Enforcement-Designers-..
                                                                                                                                                    Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (704), with CRLF line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):17833
                                                                                                                                                    Entropy (8bit):5.116112475945016
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:384:J2/iF32bPa1UW5ZyAPRAm+767TPqeVZW7yqWrAoWA+glpiV:92b9cUm+OPPqeT2WrAoF+gviV
                                                                                                                                                    MD5:143645101D80ACD52D4E0664F8DB1063
                                                                                                                                                    SHA1:18DF06E98022326EE2ECF0D88C098FAC563649EE
                                                                                                                                                    SHA-256:021E96F5612088BAF460734117FA4C15249214E0B367E2FD324F30ADD946F14E
                                                                                                                                                    SHA-512:A68305196BA12B2A044D327C7139DB038443B062DE9AB7DC3CDA889D6B98F1D05DFF7FB812A79FA0B0B29474DD245916ADC9FF5986A6EA1B04F286FBD2BD8AA3
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:Set Operational=Q..rJfQueensland-Qatar-Counters-Inspection-Prison-Landscape-Beta-Jc-Lands-..szALicking-Cant-Self-..BNZFinals-Honda-Thomson-Rich-Glass-Pour-Comfortable-..PCcmGetting-Secure-Upper-Milton-Assurance-Shares-Shaved-Diet-..oimContained-Look-..DiBYFs-Scott-Merry-Uk-Briefing-Harrison-Employ-Seeing-Ml-..YwAuStructural-Up-Ir-Viral-..nNRenewal-Dream-Copy-..Set Training=0..PkGround-..WPAlexander-..tMXNSpecification-Built-Accountability-Right-Acknowledge-Biotechnology-Really-..LoHCode-..hPGreece-..ZMVoyuer-Mission-Invitation-Latina-..RdReferences-Loc-Excluded-Shared-Florence-Decorative-..nXerFriend-Deemed-Liability-Tom-Ohio-Sql-Royalty-..waRover-Victims-Highlight-Chosen-Ice-Eminem-..tUoHonolulu-..Set Pantyhose=l..xyZVVoltage-Twenty-Empty-..iTrYRabbit-..nGORFarming-Postings-Giants-Xx-Harmful-..pjUVPermit-..LpSNetworking-Peas-Preparation-Phi-Revenue-..ObwWit-Wise-Scotland-..fNkeNudity-Tours-Sox-Wednesday-..rrkSLa-Gender-Lou-Acquire-..Set Stood=r..gHzrCommentary-Enforcement-Designers-..
                                                                                                                                                    Process:C:\Users\user\Desktop\1XZFfxyWZA.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):98304
                                                                                                                                                    Entropy (8bit):7.9982238017962635
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:1536:rEhxAc9iFt5qXhKzqJHYuhwXJuP7JjpQkr8lEDVIJdVeQ1HXgsa1sA3r6Xde04P8:eN9SfqXswHrhwc9nQE2hRXgsgHmj4PlW
                                                                                                                                                    MD5:0875EE6F12D420D2AE30FAEADD2C0AED
                                                                                                                                                    SHA1:733D02F993D3C3FCE53D1586212112FEDDCAAED3
                                                                                                                                                    SHA-256:03DB44E908E90F3C1B168381335CD24AE994BF74F1E5FF17DF98A77CD8A10104
                                                                                                                                                    SHA-512:3FA2F1B7126F26E00819041B87C1CD0CB6318F45FBB047B7EAB94D319B736AF1C69230F7BA5D37B729F087DDE052CAA52EE0D4766CE75D6DF2D28D492F98DB45
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:<.F....D.*Y...f:......7......&&3..w.j,~....r<..*..V.s>T...B`.*..RX>R..4.....\):..X....9..B...g.g..g......2.Ul.'(....#......k....9......zb3......#...'.#..x..@.._g...y...z#.P.o..p.!.....k<..Et..::W.v..2.*..xc[\a.*..@6.#..x.Os.-.{A5.}."..@..t[..a.......ro..2..G.......y...k.. .t..d..,.I_..A.m.Y.Q[d.D<.W*#.!B.....2.T.L.......H......|a..h......l.h.n.^..Q-.x..)........U...>.Aeu..C..L..>].`...h<,..]...\S...kU9.gY..&2....I*...$8.x..(3..4..B(.#....F5i...a...8~...+..}..M.8..i.1..&..7K.8 ...'sc.jW.G.apn..&.\.NB0..y..W.j...;...a...e..3....y..N.7.........0..2.G..@.%-....|aua.._Z...y.Be+.*.CZ...Z.C............B.~..X..Y.`..B6..}.m..D.(`..5K.R.5..-.....J.........t.....i....7a...V.....X..4....!..0.^.....R............[a......0;1..y..[...,.A.}<.e...5Kk...../yb&n.....@.M.....v<....<,.^../........ao.=VL.T...WQ...$.Y..YG....vEi...2.XF..^.;P....Yp.h.S.UQ.?R...I.`E.|.].V.2Y...N....Z8....f...jj.!!...(.....9.9pGb .9....c.e..e9....7.d.7.......h."...#.7u.........#7.@0.
                                                                                                                                                    Process:C:\Users\user\Desktop\1XZFfxyWZA.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):5041
                                                                                                                                                    Entropy (8bit):6.054685757387587
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:96:vxgUzr4tgOwVAfBzDICS09CAi6R7u+IhsObfS+NsPvj6ooxdofjxY:pHAeOqAFDw09CV/2nPvj6DdMY
                                                                                                                                                    MD5:12D1FC2FE2C61A5EC004A72D04753D0C
                                                                                                                                                    SHA1:68422FABC33D19A0D4E853571D36DE0EF741FC6E
                                                                                                                                                    SHA-256:7D7E2D738525738C5A9DD685D45713927537A39986935E8592B866DC4341DCDB
                                                                                                                                                    SHA-512:ABF40DE9014C4C181D193EA04A20499FABC8932A2315B12BD4C966CA4F8E3D1AF7BB381DD56815DEE84474C2CCB7BFC78000718AACED7B98EE88C0DFAEFCB519
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:AvenueAdaptorDuiDivision..MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........sD.R.*.R.*.R.*..C..P.*....S.*._@..a.*._@....*._@..g.*.[j..[.*.[j..w.*.R.+.r.*......*....S.*._@..S.*.R...P.*....S.*.RichR.*.........................PE..L...._pZ.........."...............................@.......................................@...@.......@.........................|.......P....................p...q...;.............................. [..@............................................text............................... ..`.rdata..............................@..@.data...t........R..................@....rsrc...P............<..............@..@.reloc...q...p...r..................@..B......................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\1XZFfxyWZA.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):91136
                                                                                                                                                    Entropy (8bit):7.9978635631615544
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:1536:QmEwehIS646NyDxci6gqRPLpEYv6I6rCDvyu9Vmt0CBqYV1KbuRBt4rVeOYoHrG:eIS64LiPLp1TKEquw0Sqk0yerV1S
                                                                                                                                                    MD5:6CF7358A6EF7AF408D49B7E533708CBE
                                                                                                                                                    SHA1:CF5F2DB0169B46D029CDA1C5190369196F412A23
                                                                                                                                                    SHA-256:55643859D0F3091A794D29CD1AFA4660ABD19EA412EFEE733D2BF4E414D033A3
                                                                                                                                                    SHA-512:9535275ACB8C03D1D27B2F4572A32D7169565CF7BF4EAE743181B9093BB0C2561B3FD84C45996956E197CFED55005594876A66B119C2D909EC2350CA2A9F7F45
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:...^K~....t...87mN......D..nn......LV...c.\.t....\d.O....K.$t... K...oD.s.HSdpfi..VK..,.t.>.J...C&.{.sJh.8s....a......[l..i5WR...,?O.....u...-...+....&_..h..3`.....Wl.......?.].e.,.}.....3. h..9..5..`.Q.$..~..Lz.3\e-..x.C..j....yAl...,&.R..(........3<.4.....x.....g.8.6!%.D.%....1.6._.o......^...z....k.v.^S.=.Ft..:..H..h..*S)].*4...bsw...J..[.U{..~...l.tK...s.....0...E;z-...\.4.qi......O@IH8R:..9...+..w.&j?..1%.:....D..A./..]M.>.:..R&.........a=&.N....&G.d..B..a.5 n..*......._ &.CW..S.,........Y+...]..........^.f.. B..uK.%ji..4.n..N.E.E...L..z.GI.v.pGa.xP<....\....O,..j.e..v..{....uS..<.I;......y...!._...k..M1B..c.f.+...rx..g.._u7...>co..d\.......?..sy,:F._...Nz.....$b..;...vn$.J.R.......|.3[...$...#g..8].n.x:.J.../5.sM,....,R^c.'.t.....='.........q.;..IY..B}.."$..x..i....&..uW].W.Qh|$m1.........|/...5..".... .......x1q.[..R...Y.TV..2efJ..Z..S}...~Lq..........?A(.E..J..i......4m.o....WE.y..~J.U2.]....f...|.;.D....i2`.F.n...Bc..... w0N.>..d
                                                                                                                                                    Process:C:\Users\user\Desktop\1XZFfxyWZA.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):60416
                                                                                                                                                    Entropy (8bit):7.996920080641024
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:1536:6lOK9RXTLjxPYXgOzhjjNgCOf/3RlYZSXc7H4w:oOK3XTxuzhmzf/3R6gqb
                                                                                                                                                    MD5:8A2905DF9036FAF531DEF37D9112BCCF
                                                                                                                                                    SHA1:DA6135B11E97BAA769EC68038505F2854087CC18
                                                                                                                                                    SHA-256:CE491579FF28B3B52966928236BE40FC9ED3308407D1EC5DBE424AB78248B7EF
                                                                                                                                                    SHA-512:2676133DDAE1EBE380D149005A7D16AD3E56F80FD56263756ACE93B04E86E6EE5C1A36C2F3246B5B69C62DBC93F411A7F62661733EC94D8E659A991BE2E429ED
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:k8..@..6......o..xyI../....w.9Xa.i.j,.=....m5p......4........}..7.I.;..,........iMs......K+....F.......z.&<.@7B.>.8.G./&.4...S ).+f.d1........c6B......}.B...zM,...FH.\..]j.6.B..j.V..tB. 9.r.6.a..l?.#..rQ.,..T.../S..6........mYo.FAo/m.B.......r*...(...d!..Q.hJj.....X.KL...u....A7.....L^.4....g...H......*N....R..".)...u.I....C5.....C.,{.Q.Ul7 ....4.S8]y...z.eJ.n...,.v...o...g...P0....@.~..]...ii..I.{G....5.s.cz].Y..Rm.a.......A..3.%....ui}w.'|b7.`.AX..F..J....K....JFx...`.../.p...Un{.."O`.........E^..../.?..'..8,WV...+@....*.<.q.+.C....k..AFa@.....?..\M`.x......p..`_...........RC....(.....D..6.\...7.#^.#.t].HS/9.....?..v/.X..m8yM......~U.....N.j._.+Z......;.....X*.x.p....z..bd.......`.q..2U.@'p.`<.D....i.D..n=..c.......S..a.....)B...p.......HC.B...z..7...a..3#y.c.\.....1c..L...fg.S...&...D.J..s...|O4)...5w=........I..P~.W..../...4..k..!fa...-..q....Y.s([.-0<.S,\.....LJ..W._..^0,1+........).0.....{.....l..K.b..-.s...8.3#...S....
                                                                                                                                                    Process:C:\Users\user\Desktop\1XZFfxyWZA.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):94208
                                                                                                                                                    Entropy (8bit):7.998350201927
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:1536:tKOuWI31YJ4YHvlZwj/lBw31HeMvzDNr0lUzXZEIg+dIFnIBtnBJEs87b:fhIlYlNZK/lC3xbDi2zXZErOIRM87b
                                                                                                                                                    MD5:325D62E9713D43B8681F7ED6E9ED0D05
                                                                                                                                                    SHA1:988236CCEEC50D76ACAAE66D01E8420815506198
                                                                                                                                                    SHA-256:1462C2E7E0D2954FBD77EE1CABE9787CC28FC3144B3C7F238D8387C047959A7B
                                                                                                                                                    SHA-512:00B7F4F355F42E3CAB50D5ED9EEF2077561D6B1F94DD1B731A27F82A84BED38581E911E0B66928E47A3E181A40AC6185837C8AC92B8A6CE7EFCBAC3002F4E55E
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:s.........Z{.......z}.W".}.a..xE....p.q.Jh...........'r...~........<...>qS.wP.{.M<.....Hw.D,..L.X.,FX.8.@D`l.%..i....;...'..........2..T.y....-.@e..pr...L"M.[T.....J#%...$p...n.c.^ZU2.6.E..'.+X..`[.*..d.*X...`..1.....z...A,.Cs|...o..a. Z.f..SV..i.g.60`......-..1.|q.r.....,....h.T#:.L.E../..Z?...o9.}.....{.ayD2..D.M....KeEB.b...!..sS.b ..y.h....OE.....t.J.6..^H......A.1....Z....).0.+.g.u.....,...e.+.P.. ...9B20..K.....!/.......u&{."....%U..$...p...8.....I............{`......Q..H.../..lv.d.+..R..i[l.D..d..Ccs.>+..b...n...0o.i....k.j.-..R....ew....oN.F.b.E.La.{.H...W.1.......W....t...."``'...4..=#&..=..=.....<..z..5..|!5T..w...=.kx...x...z.#....M.-+..!o.y.:..]..<.............Q.....w...cS'..-.p.L...?.#%..=....|.S.r<,u..5WZ.L.N.x..f.P'....2..T:C..O..Mi.....%....WN.....U........a~G....o.9..y.S.Z.....y.{.....A5[s2*Z J.Px......w.F...v..w.n....%.oaVB.....o.6...P.y..Tq...\*..../:.&.G:y....[.~...v.d..$n..`v...1.R.O.W.....~..M...6?.........(.
                                                                                                                                                    Process:C:\Users\user\Desktop\1XZFfxyWZA.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):58368
                                                                                                                                                    Entropy (8bit):7.996571343317569
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:768:adlvzUtHOnugq2KSSpEmmPdWlUk0aT9UrgmU3h9ZJNDXHAmTv3NLampMP0szgkCX:0zU0aI+E7lHaTKrYx9ZJNDbbYSMMxTHh
                                                                                                                                                    MD5:85B5393B7D47D6DB994EA1D2A624378D
                                                                                                                                                    SHA1:EED6D57451150A87406231FD107A1090650F5374
                                                                                                                                                    SHA-256:71FFC4AF2AD343AB9DCA9317F8E8A5441D758A490FF509F5EB53BEE6B9BBF4E5
                                                                                                                                                    SHA-512:B3D3DD29AA7F2183A0500587E5B0F53DF1DCEC89021E1F484C1C67CC4519CD6F161FD77F3923FBBA780E07CE781ECFF683B15C41A4B09449870BD19BB81CA15C
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:....N......k...j.j.G]..O:T.w..@....I......8.._.|..#.;A.0..$?/.6-.H.....2. .8#ua..-[...j..V........Xa..+=./.o.D.z&.....-;.X......MZ...mR...~..my.E/0.."..%..D;$.....A.......8..Q.......x...{.\@D.v3....z#.4D.u{.m.}.n8+......'dY. g.......SF....."Px.=... .sjc{2........I............n.>.Za........6,."..>........F.R.yQ)S.....M2...VL....L.N.u.VX.}.L......l..W...^....d..q.@..M.d.W0Ur...4-..z....An........=....V.v..._...M...........j....^.....?#.....5.;.....&...k.Sz....;\.XA...3..U..2..|...d......O..Wk.ND.*...}2.....Y.D."X..25b..NI."/K....7KXm..j...b.7..2">+.....Qh...W.......5........].....v.......A~....a..6.......c.$..........\Er...@Oe.%y^#.%.x..1.N._..........J.r..WF.W...|.5|G..B..c.Zy.L..w..L.T.%f..c...qt........O.v...0q.a.RX...^..t...%..../NN...,...*..}x...y..=...h.............D J...B...Ye..;n..-.Ry.7.qti.3.k..SV.....e.....u.zvdi......F...p.........&.@Jt|....~..H......".a........:.BQ.../....LA.H.g..8'. R..,Y.s.._.....v0..r.[.]..H....@.
                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\667869\RegAsm.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2662
                                                                                                                                                    Entropy (8bit):7.8230547059446645
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:48:qJdHasMPAUha1DgSVVi59ca13MfyKjWwUmq9W2UgniDhiRhkjp9g:bhhEgSVVi59defyfW2sDgAj3g
                                                                                                                                                    MD5:1420D30F964EAC2C85B2CCFE968EEBCE
                                                                                                                                                    SHA1:BDF9A6876578A3E38079C4F8CF5D6C79687AD750
                                                                                                                                                    SHA-256:F3327793E3FD1F3F9A93F58D033ED89CE832443E2695BECA9F2B04ADBA049ED9
                                                                                                                                                    SHA-512:6FCB6CE148E1E246D6805502D4914595957061946751656567A5013D96033DD1769A22A87C45821E7542CDE533450E41182CEE898CD2CCF911C91BC4822371A8
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:0..b...0.."..*.H..............0...0.....*.H..............0...0.....*.H............0...0...*.H.......0...p.,|.(.............mW.....$|Bb.[ .w..#.G.a.K-..i.....+Yo..^m~{........@...iC....[....L.q.J....s?K..G..n.}......;.Q..6..WW..uP.k.F..</..%..*.X.P...V..R......@.Va...Zm....(M3......"..2-..{9......k.3....Y..c]..O.Bq.H.>..p.RS...|B.d..kr.=G.g.v..f.d.C.?..*.0Ch[2:.V....A..7..PD..G....p..*.L{1.&'e..uU)@.i....:.P.;.j.j.......Y.:.a..6.j.L.J.....^[..8,."...2E.......[qU..6.].......nr..i..^l......-..m..u@P;..Ra."......n.p.Z..).:p).F($..|.R.!9V.....[.gV...i..!.....=.y{.T6.9.m..+.....(2..\..V.1..].V...q.%.4.a...n.B..Q..g.~N..s....=iZ...3..).......E..A.I...hH..Q%0.]...u..........h0T.P.X.A............'.....O....Py.=..3..n..c.F.$z..t..jM.E..W...i1..'...Y,r.,.+...o.}.7..kb.t'DQTV..{...#....sT..G...:..3.L.....c..b%z..e.\.EY...M;x.Z....t..nv...@Ka.....|s>.2Qr..f,O..XJ`d....78H8.....`..);.vMcUJ.......m.G5.ib]5.h.v<.?S.{1O.Y...kb.....a&.R......E.l..."J..G.
                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\667869\RegAsm.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2662
                                                                                                                                                    Entropy (8bit):7.8230547059446645
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:48:qJdHasMPAUha1DgSVVi59ca13MfyKjWwUmq9W2UgniDhiRhkjp9g:bhhEgSVVi59defyfW2sDgAj3g
                                                                                                                                                    MD5:1420D30F964EAC2C85B2CCFE968EEBCE
                                                                                                                                                    SHA1:BDF9A6876578A3E38079C4F8CF5D6C79687AD750
                                                                                                                                                    SHA-256:F3327793E3FD1F3F9A93F58D033ED89CE832443E2695BECA9F2B04ADBA049ED9
                                                                                                                                                    SHA-512:6FCB6CE148E1E246D6805502D4914595957061946751656567A5013D96033DD1769A22A87C45821E7542CDE533450E41182CEE898CD2CCF911C91BC4822371A8
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:0..b...0.."..*.H..............0...0.....*.H..............0...0.....*.H............0...0...*.H.......0...p.,|.(.............mW.....$|Bb.[ .w..#.G.a.K-..i.....+Yo..^m~{........@...iC....[....L.q.J....s?K..G..n.}......;.Q..6..WW..uP.k.F..</..%..*.X.P...V..R......@.Va...Zm....(M3......"..2-..{9......k.3....Y..c]..O.Bq.H.>..p.RS...|B.d..kr.=G.g.v..f.d.C.?..*.0Ch[2:.V....A..7..PD..G....p..*.L{1.&'e..uU)@.i....:.P.;.j.j.......Y.:.a..6.j.L.J.....^[..8,."...2E.......[qU..6.].......nr..i..^l......-..m..u@P;..Ra."......n.p.Z..).:p).F($..|.R.!9V.....[.gV...i..!.....=.y{.T6.9.m..+.....(2..\..V.1..].V...q.%.4.a...n.B..Q..g.~N..s....=iZ...3..).......E..A.I...hH..Q%0.]...u..........h0T.P.X.A............'.....O....Py.=..3..n..c.F.$z..t..jM.E..W...i1..'...Y,r.,.+...o.}.7..kb.t'DQTV..{...#....sT..G...:..3.L.....c..b%z..e.\.EY...M;x.Z....t..nv...@Ka.....|s>.2Qr..f,O..XJ`d....78H8.....`..);.vMcUJ.......m.G5.ib]5.h.v<.?S.{1O.Y...kb.....a&.R......E.l..."J..G.
                                                                                                                                                    Process:C:\Users\user\Desktop\1XZFfxyWZA.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):22111
                                                                                                                                                    Entropy (8bit):7.992473046114103
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:384:vBTQpJ+4olfbU9xGT2XEoIMDo/PN/4fD4P00Nem9Q1fR2D4Cer/e:vZ6+TlfbU9x/XkMi/42be0GfYwr2
                                                                                                                                                    MD5:8EA0D0CE6C02EC6611AF89354D9CDE4D
                                                                                                                                                    SHA1:685BFC5D304E1BBB5FD6FD26EB935CBE83BA13EE
                                                                                                                                                    SHA-256:37700A29DA77BC6C928D1A8C6D0331379CEDB9D96B34C0B3EFB499D1A8C3FF0E
                                                                                                                                                    SHA-512:3A0E654853BE399298036F211AD429461EFF4AEAC502F165FA6C0FC8A65CF41BD27CD415B223B837DEEA326011DBFF16BD44EC6780BF9FF88B8CA84B7FFC8C68
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:&.W5.Bs...GT.8. sv...7Rs....'@.~r....M.\..h..... ...8.y....b...f.. .T..,.....$..o...L..Iw..cw.A7..Dl!....#u.........N.V.Eh.L..u.....P..c.m..tjVQ.`..F4[..f,R...<...I.....wME..#...@.`=...:)2.$.#.*............I>W.....uj.[....%...%.,.M..`....M [..;5=9.K..1....._....}.q....P.7.f.k.'a16.............hW....1:R[......"...%....WK.?.Q.-B.GQ..<..+{f.e..i..4......$.GE.L.....J....K........~G.g|So...z6o...l..L.V.9....V.#....P....f.....P...\.....=.r.{.~.b...u....HED.J#.K..}..m#2YP.....K.!....Yv*..+..w..6.bU0.'..Z@.N(...7b...x..l.......+.....%..$".v8G.o. ...5I.h,......v..^..T{...8.muc.5-.z.G.z]J....`.l..CX.a.._]7...Y...........Y>Bl<.x....V....k....o...-U...4..a.4.T....T]j=.$.V.T.=.....eIw...Q...h...3.(.G.f_..1;..Y.p-|8.%%,.+....X.o.>II-.+.v........|S...w...v....,Zy..<......1......O..u..`5.%........"%#...;y..3...K.n.8..,.r......8...<..-F............|s..A...D....]#}.v.rZ.....w.5._....ln6.,|oY.W^~K.6.X....`.._v..~...?....f....%Q].kI...S..:Xc.....Q+.~..
                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\667869\RegAsm.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2251
                                                                                                                                                    Entropy (8bit):0.0
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3::
                                                                                                                                                    MD5:0158FE9CEAD91D1B027B795984737614
                                                                                                                                                    SHA1:B41A11F909A7BDF1115088790A5680AC4E23031B
                                                                                                                                                    SHA-256:513257326E783A862909A2A0F0941D6FF899C403E104FBD1DBC10443C41D9F9A
                                                                                                                                                    SHA-512:C48A55CC7A92CEFCEFE5FB2382CCD8EF651FC8E0885E88A256CD2F5D83B824B7D910F755180B29ECCB54D9361D6AF82F9CC741BD7E6752122949B657DA973676
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                    Entropy (8bit):7.975076806554261
                                                                                                                                                    TrID:
                                                                                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                    File name:1XZFfxyWZA.exe
                                                                                                                                                    File size:927'085 bytes
                                                                                                                                                    MD5:4aa3a0eb589da4820635577d4c82c3b5
                                                                                                                                                    SHA1:0b0fd6ac3648c6c7166f92e7ed2640deb73bcb5d
                                                                                                                                                    SHA256:c26ce02368f7e800361b6174fb471e5499347e4205b354011908bff9409d2e1e
                                                                                                                                                    SHA512:20f777e04f8e4ce2ce27a206475c73098c512cddbad5fa428b883111fc5252228feb1c9b37054d0b27f321d32009fa1b4a65bd58489c579dcfeab759aa11fc16
                                                                                                                                                    SSDEEP:12288:yCPxHH6TorMltC0ZsI3F/NS+A37MENqIvci90YmlaktA9VMf2R/FWx5Eb0u8S:yux6T/tjtHSZ3gENFvG/tAu2RQx5z7S
                                                                                                                                                    TLSH:4015230ED3E91599EFF22EB624F6024046F6FA0358F1F91AD344ED9C7E75AA0485831B
                                                                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A{.k...8...8...8.b<8...8.b,8...8...8...8...8...8..%8...8.."8...8Rich...8........PE..L.....GO.................n...p...B...8.....
                                                                                                                                                    Icon Hash:71c4d2d2f2eef833
                                                                                                                                                    Entrypoint:0x403883
                                                                                                                                                    Entrypoint Section:.text
                                                                                                                                                    Digitally signed:true
                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                    Subsystem:windows gui
                                                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                    DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                    Time Stamp:0x4F47E2DA [Fri Feb 24 19:19:54 2012 UTC]
                                                                                                                                                    TLS Callbacks:
                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                    OS Version Major:5
                                                                                                                                                    OS Version Minor:0
                                                                                                                                                    File Version Major:5
                                                                                                                                                    File Version Minor:0
                                                                                                                                                    Subsystem Version Major:5
                                                                                                                                                    Subsystem Version Minor:0
                                                                                                                                                    Import Hash:be41bf7b8cc010b614bd36bbca606973
                                                                                                                                                    Signature Valid:
                                                                                                                                                    Signature Issuer:
                                                                                                                                                    Signature Validation Error:
                                                                                                                                                    Error Number:
                                                                                                                                                    Not Before, Not After
                                                                                                                                                      Subject Chain
                                                                                                                                                        Version:
                                                                                                                                                        Thumbprint MD5:
                                                                                                                                                        Thumbprint SHA-1:
                                                                                                                                                        Thumbprint SHA-256:
                                                                                                                                                        Serial:
                                                                                                                                                        Instruction
                                                                                                                                                        sub esp, 000002D4h
                                                                                                                                                        push ebx
                                                                                                                                                        push ebp
                                                                                                                                                        push esi
                                                                                                                                                        push edi
                                                                                                                                                        push 00000020h
                                                                                                                                                        xor ebp, ebp
                                                                                                                                                        pop esi
                                                                                                                                                        mov dword ptr [esp+18h], ebp
                                                                                                                                                        mov dword ptr [esp+10h], 00409268h
                                                                                                                                                        mov dword ptr [esp+14h], ebp
                                                                                                                                                        call dword ptr [00408030h]
                                                                                                                                                        push 00008001h
                                                                                                                                                        call dword ptr [004080B4h]
                                                                                                                                                        push ebp
                                                                                                                                                        call dword ptr [004082C0h]
                                                                                                                                                        push 00000008h
                                                                                                                                                        mov dword ptr [00472EB8h], eax
                                                                                                                                                        call 00007F74186CF33Bh
                                                                                                                                                        push ebp
                                                                                                                                                        push 000002B4h
                                                                                                                                                        mov dword ptr [00472DD0h], eax
                                                                                                                                                        lea eax, dword ptr [esp+38h]
                                                                                                                                                        push eax
                                                                                                                                                        push ebp
                                                                                                                                                        push 00409264h
                                                                                                                                                        call dword ptr [00408184h]
                                                                                                                                                        push 0040924Ch
                                                                                                                                                        push 0046ADC0h
                                                                                                                                                        call 00007F74186CF01Dh
                                                                                                                                                        call dword ptr [004080B0h]
                                                                                                                                                        push eax
                                                                                                                                                        mov edi, 004C30A0h
                                                                                                                                                        push edi
                                                                                                                                                        call 00007F74186CF00Bh
                                                                                                                                                        push ebp
                                                                                                                                                        call dword ptr [00408134h]
                                                                                                                                                        cmp word ptr [004C30A0h], 0022h
                                                                                                                                                        mov dword ptr [00472DD8h], eax
                                                                                                                                                        mov eax, edi
                                                                                                                                                        jne 00007F74186CC90Ah
                                                                                                                                                        push 00000022h
                                                                                                                                                        pop esi
                                                                                                                                                        mov eax, 004C30A2h
                                                                                                                                                        push esi
                                                                                                                                                        push eax
                                                                                                                                                        call 00007F74186CECE1h
                                                                                                                                                        push eax
                                                                                                                                                        call dword ptr [00408260h]
                                                                                                                                                        mov esi, eax
                                                                                                                                                        mov dword ptr [esp+1Ch], esi
                                                                                                                                                        jmp 00007F74186CC993h
                                                                                                                                                        push 00000020h
                                                                                                                                                        pop ebx
                                                                                                                                                        cmp ax, bx
                                                                                                                                                        jne 00007F74186CC90Ah
                                                                                                                                                        add esi, 02h
                                                                                                                                                        cmp word ptr [esi], bx
                                                                                                                                                        Programming Language:
                                                                                                                                                        • [ C ] VS2008 SP1 build 30729
                                                                                                                                                        • [IMP] VS2008 SP1 build 30729
                                                                                                                                                        • [ C ] VS2010 SP1 build 40219
                                                                                                                                                        • [RES] VS2010 SP1 build 40219
                                                                                                                                                        • [LNK] VS2010 SP1 build 40219
                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x9b340xb4.rdata
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0xf40000xadca.rsrc
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0xd5b050x2868.ndata
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x7a0000x964.ndata
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x80000x2d0.rdata
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                        .text0x10000x6dae0x6e0000499a6f70259150109c809d6aa0e6edFalse0.6611150568181818data6.508529563136936IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                        .rdata0x80000x2a620x2c0007990aaa54c3bc638bb87a87f3fb13e3False0.3526278409090909data4.390535020989255IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                        .data0xb0000x67ebc0x200014871d9a00f0e0c8c2a7cd25606c453False0.203125data1.4308602597540492IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                        .ndata0x730000x810000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                        .rsrc0xf40000xadca0xae005c6a4aa96f53247436a8c2f89543d984False0.9434940732758621data7.776393659717044IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                        .reloc0xff0000xf320x100000ef3f163db9ba6c4a7a058b876a0197False0.58984375data5.416607533180126IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                        RT_ICON0xf42680x6446PNG image data, 128 x 128, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9994546162835996
                                                                                                                                                        RT_ICON0xfa6b00x2a61PNG image data, 64 x 64, 8-bit/color RGBA, non-interlacedEnglishUnited States1.001013918333487
                                                                                                                                                        RT_ICON0xfd1140x1128Device independent bitmap graphic, 32 x 64 x 32, image size 4352EnglishUnited States0.7502276867030966
                                                                                                                                                        RT_ICON0xfe23c0x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.8617021276595744
                                                                                                                                                        RT_DIALOG0xfe6a40x100dataEnglishUnited States0.5234375
                                                                                                                                                        RT_DIALOG0xfe7a40x11cdataEnglishUnited States0.6056338028169014
                                                                                                                                                        RT_DIALOG0xfe8c00x60dataEnglishUnited States0.7291666666666666
                                                                                                                                                        RT_GROUP_ICON0xfe9200x3edataEnglishUnited States0.8387096774193549
                                                                                                                                                        RT_VERSION0xfe9600x194OpenPGP Secret KeyEnglishUnited States0.551980198019802
                                                                                                                                                        RT_MANIFEST0xfeaf40x2d6XML 1.0 document, ASCII text, with very long lines (726), with no line terminatorsEnglishUnited States0.5647382920110193
                                                                                                                                                        DLLImport
                                                                                                                                                        KERNEL32.dllSetFileTime, CompareFileTime, SearchPathW, GetShortPathNameW, GetFullPathNameW, MoveFileW, SetCurrentDirectoryW, GetFileAttributesW, GetLastError, CreateDirectoryW, SetFileAttributesW, Sleep, GetTickCount, GetFileSize, GetModuleFileNameW, GetCurrentProcess, CopyFileW, ExitProcess, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, SetErrorMode, lstrcpynA, CloseHandle, lstrcpynW, GetDiskFreeSpaceW, GlobalUnlock, GlobalLock, CreateThread, LoadLibraryW, CreateProcessW, lstrcmpiA, CreateFileW, GetTempFileNameW, lstrcatW, GetProcAddress, LoadLibraryA, GetModuleHandleA, OpenProcess, lstrcpyW, GetVersionExW, GetSystemDirectoryW, GetVersion, lstrcpyA, RemoveDirectoryW, lstrcmpA, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalAlloc, WaitForSingleObject, GetExitCodeProcess, GlobalFree, GetModuleHandleW, LoadLibraryExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, WideCharToMultiByte, lstrlenA, MulDiv, WriteFile, ReadFile, MultiByteToWideChar, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW, lstrlenW
                                                                                                                                                        USER32.dllGetAsyncKeyState, IsDlgButtonChecked, ScreenToClient, GetMessagePos, CallWindowProcW, IsWindowVisible, LoadBitmapW, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, TrackPopupMenu, GetWindowRect, AppendMenuW, CreatePopupMenu, GetSystemMetrics, EndDialog, EnableMenuItem, GetSystemMenu, SetClassLongW, IsWindowEnabled, SetWindowPos, DialogBoxParamW, CheckDlgButton, CreateWindowExW, SystemParametersInfoW, RegisterClassW, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharNextA, CharUpperW, CharPrevW, wvsprintfW, DispatchMessageW, PeekMessageW, wsprintfA, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, LoadCursorW, SetCursor, GetWindowLongW, GetSysColor, CharNextW, GetClassInfoW, ExitWindowsEx, IsWindow, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndPaint, FindWindowExW
                                                                                                                                                        GDI32.dllSetBkColor, GetDeviceCaps, DeleteObject, CreateBrushIndirect, CreateFontIndirectW, SetBkMode, SetTextColor, SelectObject
                                                                                                                                                        SHELL32.dllSHBrowseForFolderW, SHGetPathFromIDListW, SHGetFileInfoW, ShellExecuteW, SHFileOperationW, SHGetSpecialFolderLocation
                                                                                                                                                        ADVAPI32.dllRegEnumKeyW, RegOpenKeyExW, RegCloseKey, RegDeleteKeyW, RegDeleteValueW, RegCreateKeyExW, RegSetValueExW, RegQueryValueExW, RegEnumValueW
                                                                                                                                                        COMCTL32.dllImageList_AddMasked, ImageList_Destroy, ImageList_Create
                                                                                                                                                        ole32.dllCoTaskMemFree, OleInitialize, OleUninitialize, CoCreateInstance
                                                                                                                                                        VERSION.dllGetFileVersionInfoSizeW, GetFileVersionInfoW, VerQueryValueW
                                                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                                                        EnglishUnited States
                                                                                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                        2024-10-27T07:18:02.486694+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.44976887.120.115.2028332TCP
                                                                                                                                                        2024-10-27T07:18:02.486694+01002046045ET MALWARE [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization)1192.168.2.44976887.120.115.2028332TCP
                                                                                                                                                        2024-10-27T07:18:02.731272+01002043234ET MALWARE Redline Stealer TCP CnC - Id1Response187.120.115.2028332192.168.2.449768TCP
                                                                                                                                                        2024-10-27T07:18:08.016687+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.44976887.120.115.2028332TCP
                                                                                                                                                        2024-10-27T07:18:08.270659+01002046056ET MALWARE Redline Stealer/MetaStealer Family Activity (Response)187.120.115.2028332192.168.2.449768TCP
                                                                                                                                                        2024-10-27T07:18:08.969877+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.44976887.120.115.2028332TCP
                                                                                                                                                        2024-10-27T07:18:09.292832+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.44976887.120.115.2028332TCP
                                                                                                                                                        2024-10-27T07:18:09.858335+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.44976887.120.115.2028332TCP
                                                                                                                                                        2024-10-27T07:18:10.257864+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.44976887.120.115.2028332TCP
                                                                                                                                                        2024-10-27T07:18:11.341987+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.44976887.120.115.2028332TCP
                                                                                                                                                        2024-10-27T07:18:11.634582+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.44976887.120.115.2028332TCP
                                                                                                                                                        2024-10-27T07:18:11.805383+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.44976887.120.115.2028332TCP
                                                                                                                                                        2024-10-27T07:18:12.046773+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.44976887.120.115.2028332TCP
                                                                                                                                                        2024-10-27T07:18:12.333135+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.44976887.120.115.2028332TCP
                                                                                                                                                        2024-10-27T07:18:12.604213+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.44976887.120.115.2028332TCP
                                                                                                                                                        2024-10-27T07:18:12.846262+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.44976887.120.115.2028332TCP
                                                                                                                                                        2024-10-27T07:18:13.085739+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.44976887.120.115.2028332TCP
                                                                                                                                                        2024-10-27T07:18:13.329309+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.44976887.120.115.2028332TCP
                                                                                                                                                        2024-10-27T07:18:13.581898+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.44976887.120.115.2028332TCP
                                                                                                                                                        2024-10-27T07:18:13.820733+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.44976887.120.115.2028332TCP
                                                                                                                                                        2024-10-27T07:18:14.161017+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.44976887.120.115.2028332TCP
                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                        Oct 27, 2024 07:18:01.619755030 CET4976828332192.168.2.487.120.115.20
                                                                                                                                                        Oct 27, 2024 07:18:01.625201941 CET283324976887.120.115.20192.168.2.4
                                                                                                                                                        Oct 27, 2024 07:18:01.625283957 CET4976828332192.168.2.487.120.115.20
                                                                                                                                                        Oct 27, 2024 07:18:01.634329081 CET4976828332192.168.2.487.120.115.20
                                                                                                                                                        Oct 27, 2024 07:18:01.639684916 CET283324976887.120.115.20192.168.2.4
                                                                                                                                                        Oct 27, 2024 07:18:02.451410055 CET283324976887.120.115.20192.168.2.4
                                                                                                                                                        Oct 27, 2024 07:18:02.486694098 CET4976828332192.168.2.487.120.115.20
                                                                                                                                                        Oct 27, 2024 07:18:02.492161036 CET283324976887.120.115.20192.168.2.4
                                                                                                                                                        Oct 27, 2024 07:18:02.731271982 CET283324976887.120.115.20192.168.2.4
                                                                                                                                                        Oct 27, 2024 07:18:02.776163101 CET4976828332192.168.2.487.120.115.20
                                                                                                                                                        Oct 27, 2024 07:18:08.016686916 CET4976828332192.168.2.487.120.115.20
                                                                                                                                                        Oct 27, 2024 07:18:08.022542000 CET283324976887.120.115.20192.168.2.4
                                                                                                                                                        Oct 27, 2024 07:18:08.270519972 CET283324976887.120.115.20192.168.2.4
                                                                                                                                                        Oct 27, 2024 07:18:08.270540953 CET283324976887.120.115.20192.168.2.4
                                                                                                                                                        Oct 27, 2024 07:18:08.270556927 CET283324976887.120.115.20192.168.2.4
                                                                                                                                                        Oct 27, 2024 07:18:08.270623922 CET283324976887.120.115.20192.168.2.4
                                                                                                                                                        Oct 27, 2024 07:18:08.270642996 CET283324976887.120.115.20192.168.2.4
                                                                                                                                                        Oct 27, 2024 07:18:08.270646095 CET4976828332192.168.2.487.120.115.20
                                                                                                                                                        Oct 27, 2024 07:18:08.270658970 CET283324976887.120.115.20192.168.2.4
                                                                                                                                                        Oct 27, 2024 07:18:08.270708084 CET4976828332192.168.2.487.120.115.20
                                                                                                                                                        Oct 27, 2024 07:18:08.270760059 CET4976828332192.168.2.487.120.115.20
                                                                                                                                                        Oct 27, 2024 07:18:08.969877005 CET4976828332192.168.2.487.120.115.20
                                                                                                                                                        Oct 27, 2024 07:18:08.975460052 CET283324976887.120.115.20192.168.2.4
                                                                                                                                                        Oct 27, 2024 07:18:09.209093094 CET283324976887.120.115.20192.168.2.4
                                                                                                                                                        Oct 27, 2024 07:18:09.259587049 CET4976828332192.168.2.487.120.115.20
                                                                                                                                                        Oct 27, 2024 07:18:09.292831898 CET4976828332192.168.2.487.120.115.20
                                                                                                                                                        Oct 27, 2024 07:18:09.298378944 CET283324976887.120.115.20192.168.2.4
                                                                                                                                                        Oct 27, 2024 07:18:09.298407078 CET283324976887.120.115.20192.168.2.4
                                                                                                                                                        Oct 27, 2024 07:18:09.298434019 CET283324976887.120.115.20192.168.2.4
                                                                                                                                                        Oct 27, 2024 07:18:09.298450947 CET283324976887.120.115.20192.168.2.4
                                                                                                                                                        Oct 27, 2024 07:18:09.298465967 CET283324976887.120.115.20192.168.2.4
                                                                                                                                                        Oct 27, 2024 07:18:09.298497915 CET4976828332192.168.2.487.120.115.20
                                                                                                                                                        Oct 27, 2024 07:18:09.298590899 CET283324976887.120.115.20192.168.2.4
                                                                                                                                                        Oct 27, 2024 07:18:09.298616886 CET283324976887.120.115.20192.168.2.4
                                                                                                                                                        Oct 27, 2024 07:18:09.298631907 CET283324976887.120.115.20192.168.2.4
                                                                                                                                                        Oct 27, 2024 07:18:09.298649073 CET283324976887.120.115.20192.168.2.4
                                                                                                                                                        Oct 27, 2024 07:18:09.298708916 CET283324976887.120.115.20192.168.2.4
                                                                                                                                                        Oct 27, 2024 07:18:09.303936958 CET283324976887.120.115.20192.168.2.4
                                                                                                                                                        Oct 27, 2024 07:18:09.303978920 CET283324976887.120.115.20192.168.2.4
                                                                                                                                                        Oct 27, 2024 07:18:09.303994894 CET283324976887.120.115.20192.168.2.4
                                                                                                                                                        Oct 27, 2024 07:18:09.645294905 CET283324976887.120.115.20192.168.2.4
                                                                                                                                                        Oct 27, 2024 07:18:09.697103024 CET4976828332192.168.2.487.120.115.20
                                                                                                                                                        Oct 27, 2024 07:18:09.858335018 CET4976828332192.168.2.487.120.115.20
                                                                                                                                                        Oct 27, 2024 07:18:09.863989115 CET283324976887.120.115.20192.168.2.4
                                                                                                                                                        Oct 27, 2024 07:18:10.095957041 CET283324976887.120.115.20192.168.2.4
                                                                                                                                                        Oct 27, 2024 07:18:10.150207996 CET4976828332192.168.2.487.120.115.20
                                                                                                                                                        Oct 27, 2024 07:18:10.257863998 CET4976828332192.168.2.487.120.115.20
                                                                                                                                                        Oct 27, 2024 07:18:10.263391972 CET283324976887.120.115.20192.168.2.4
                                                                                                                                                        Oct 27, 2024 07:18:10.495906115 CET283324976887.120.115.20192.168.2.4
                                                                                                                                                        Oct 27, 2024 07:18:10.540818930 CET4976828332192.168.2.487.120.115.20
                                                                                                                                                        Oct 27, 2024 07:18:11.341986895 CET4976828332192.168.2.487.120.115.20
                                                                                                                                                        Oct 27, 2024 07:18:11.347379923 CET283324976887.120.115.20192.168.2.4
                                                                                                                                                        Oct 27, 2024 07:18:11.347390890 CET283324976887.120.115.20192.168.2.4
                                                                                                                                                        Oct 27, 2024 07:18:11.347398996 CET283324976887.120.115.20192.168.2.4
                                                                                                                                                        Oct 27, 2024 07:18:11.582719088 CET283324976887.120.115.20192.168.2.4
                                                                                                                                                        Oct 27, 2024 07:18:11.634582043 CET4976828332192.168.2.487.120.115.20
                                                                                                                                                        Oct 27, 2024 07:18:11.805382967 CET4976828332192.168.2.487.120.115.20
                                                                                                                                                        Oct 27, 2024 07:18:11.810849905 CET283324976887.120.115.20192.168.2.4
                                                                                                                                                        Oct 27, 2024 07:18:12.043164968 CET283324976887.120.115.20192.168.2.4
                                                                                                                                                        Oct 27, 2024 07:18:12.046772957 CET4976828332192.168.2.487.120.115.20
                                                                                                                                                        Oct 27, 2024 07:18:12.062995911 CET283324976887.120.115.20192.168.2.4
                                                                                                                                                        Oct 27, 2024 07:18:12.295028925 CET283324976887.120.115.20192.168.2.4
                                                                                                                                                        Oct 27, 2024 07:18:12.333134890 CET4976828332192.168.2.487.120.115.20
                                                                                                                                                        Oct 27, 2024 07:18:12.338682890 CET283324976887.120.115.20192.168.2.4
                                                                                                                                                        Oct 27, 2024 07:18:12.598926067 CET283324976887.120.115.20192.168.2.4
                                                                                                                                                        Oct 27, 2024 07:18:12.604212999 CET4976828332192.168.2.487.120.115.20
                                                                                                                                                        Oct 27, 2024 07:18:12.609699965 CET283324976887.120.115.20192.168.2.4
                                                                                                                                                        Oct 27, 2024 07:18:12.841650963 CET283324976887.120.115.20192.168.2.4
                                                                                                                                                        Oct 27, 2024 07:18:12.846261978 CET4976828332192.168.2.487.120.115.20
                                                                                                                                                        Oct 27, 2024 07:18:12.851903915 CET283324976887.120.115.20192.168.2.4
                                                                                                                                                        Oct 27, 2024 07:18:13.083682060 CET283324976887.120.115.20192.168.2.4
                                                                                                                                                        Oct 27, 2024 07:18:13.085738897 CET4976828332192.168.2.487.120.115.20
                                                                                                                                                        Oct 27, 2024 07:18:13.091074944 CET283324976887.120.115.20192.168.2.4
                                                                                                                                                        Oct 27, 2024 07:18:13.323714972 CET283324976887.120.115.20192.168.2.4
                                                                                                                                                        Oct 27, 2024 07:18:13.329308987 CET4976828332192.168.2.487.120.115.20
                                                                                                                                                        Oct 27, 2024 07:18:13.334747076 CET283324976887.120.115.20192.168.2.4
                                                                                                                                                        Oct 27, 2024 07:18:13.334759951 CET283324976887.120.115.20192.168.2.4
                                                                                                                                                        Oct 27, 2024 07:18:13.334829092 CET283324976887.120.115.20192.168.2.4
                                                                                                                                                        Oct 27, 2024 07:18:13.335069895 CET283324976887.120.115.20192.168.2.4
                                                                                                                                                        Oct 27, 2024 07:18:13.335083008 CET283324976887.120.115.20192.168.2.4
                                                                                                                                                        Oct 27, 2024 07:18:13.335367918 CET283324976887.120.115.20192.168.2.4
                                                                                                                                                        Oct 27, 2024 07:18:13.581207991 CET283324976887.120.115.20192.168.2.4
                                                                                                                                                        Oct 27, 2024 07:18:13.581897974 CET4976828332192.168.2.487.120.115.20
                                                                                                                                                        Oct 27, 2024 07:18:13.587223053 CET283324976887.120.115.20192.168.2.4
                                                                                                                                                        Oct 27, 2024 07:18:13.820009947 CET283324976887.120.115.20192.168.2.4
                                                                                                                                                        Oct 27, 2024 07:18:13.820733070 CET4976828332192.168.2.487.120.115.20
                                                                                                                                                        Oct 27, 2024 07:18:13.826194048 CET283324976887.120.115.20192.168.2.4
                                                                                                                                                        Oct 27, 2024 07:18:14.062097073 CET283324976887.120.115.20192.168.2.4
                                                                                                                                                        Oct 27, 2024 07:18:14.103329897 CET4976828332192.168.2.487.120.115.20
                                                                                                                                                        Oct 27, 2024 07:18:14.161016941 CET4976828332192.168.2.487.120.115.20
                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                        Oct 27, 2024 07:17:07.921838045 CET6042353192.168.2.41.1.1.1
                                                                                                                                                        Oct 27, 2024 07:17:07.941724062 CET53604231.1.1.1192.168.2.4
                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                        Oct 27, 2024 07:17:07.921838045 CET192.168.2.41.1.1.10x88f4Standard query (0)qzvkxaAyizkCBLIA.qzvkxaAyizkCBLIAA (IP address)IN (0x0001)false
                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                        Oct 27, 2024 07:17:07.941724062 CET1.1.1.1192.168.2.40x88f4Name error (3)qzvkxaAyizkCBLIA.qzvkxaAyizkCBLIAnonenoneA (IP address)IN (0x0001)false

                                                                                                                                                        Click to jump to process

                                                                                                                                                        Click to jump to process

                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                        Click to jump to process

                                                                                                                                                        Target ID:0
                                                                                                                                                        Start time:02:17:01
                                                                                                                                                        Start date:27/10/2024
                                                                                                                                                        Path:C:\Users\user\Desktop\1XZFfxyWZA.exe
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:"C:\Users\user\Desktop\1XZFfxyWZA.exe"
                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                        File size:927'085 bytes
                                                                                                                                                        MD5 hash:4AA3A0EB589DA4820635577D4C82C3B5
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:low
                                                                                                                                                        Has exited:true

                                                                                                                                                        Target ID:1
                                                                                                                                                        Start time:02:17:03
                                                                                                                                                        Start date:27/10/2024
                                                                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:"C:\Windows\System32\cmd.exe" /c copy Accepted Accepted.bat & Accepted.bat
                                                                                                                                                        Imagebase:0x240000
                                                                                                                                                        File size:236'544 bytes
                                                                                                                                                        MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:high
                                                                                                                                                        Has exited:true

                                                                                                                                                        Target ID:2
                                                                                                                                                        Start time:02:17:03
                                                                                                                                                        Start date:27/10/2024
                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:high
                                                                                                                                                        Has exited:true

                                                                                                                                                        Target ID:3
                                                                                                                                                        Start time:02:17:04
                                                                                                                                                        Start date:27/10/2024
                                                                                                                                                        Path:C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:tasklist
                                                                                                                                                        Imagebase:0xf00000
                                                                                                                                                        File size:79'360 bytes
                                                                                                                                                        MD5 hash:0A4448B31CE7F83CB7691A2657F330F1
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:high
                                                                                                                                                        Has exited:true

                                                                                                                                                        Target ID:4
                                                                                                                                                        Start time:02:17:04
                                                                                                                                                        Start date:27/10/2024
                                                                                                                                                        Path:C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:findstr /I "wrsa opssvc"
                                                                                                                                                        Imagebase:0x5f0000
                                                                                                                                                        File size:29'696 bytes
                                                                                                                                                        MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:moderate
                                                                                                                                                        Has exited:true

                                                                                                                                                        Target ID:5
                                                                                                                                                        Start time:02:17:05
                                                                                                                                                        Start date:27/10/2024
                                                                                                                                                        Path:C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:tasklist
                                                                                                                                                        Imagebase:0xf00000
                                                                                                                                                        File size:79'360 bytes
                                                                                                                                                        MD5 hash:0A4448B31CE7F83CB7691A2657F330F1
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:high
                                                                                                                                                        Has exited:true

                                                                                                                                                        Target ID:6
                                                                                                                                                        Start time:02:17:05
                                                                                                                                                        Start date:27/10/2024
                                                                                                                                                        Path:C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:findstr -I "avastui avgui bdservicehost nswscsvc sophoshealth"
                                                                                                                                                        Imagebase:0x5f0000
                                                                                                                                                        File size:29'696 bytes
                                                                                                                                                        MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:moderate
                                                                                                                                                        Has exited:true

                                                                                                                                                        Target ID:7
                                                                                                                                                        Start time:02:17:06
                                                                                                                                                        Start date:27/10/2024
                                                                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:cmd /c md 667869
                                                                                                                                                        Imagebase:0x240000
                                                                                                                                                        File size:236'544 bytes
                                                                                                                                                        MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:high
                                                                                                                                                        Has exited:true

                                                                                                                                                        Target ID:8
                                                                                                                                                        Start time:02:17:06
                                                                                                                                                        Start date:27/10/2024
                                                                                                                                                        Path:C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:findstr /V "AvenueAdaptorDuiDivision" Marco
                                                                                                                                                        Imagebase:0x5f0000
                                                                                                                                                        File size:29'696 bytes
                                                                                                                                                        MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:moderate
                                                                                                                                                        Has exited:true

                                                                                                                                                        Target ID:9
                                                                                                                                                        Start time:02:17:06
                                                                                                                                                        Start date:27/10/2024
                                                                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:cmd /c copy /b ..\Preparation + ..\Sustained + ..\Recommendations + ..\Sw + ..\Mac + ..\Understand N
                                                                                                                                                        Imagebase:0x240000
                                                                                                                                                        File size:236'544 bytes
                                                                                                                                                        MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:high
                                                                                                                                                        Has exited:true

                                                                                                                                                        Target ID:10
                                                                                                                                                        Start time:02:17:06
                                                                                                                                                        Start date:27/10/2024
                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\667869\Approaches.pif
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:Approaches.pif N
                                                                                                                                                        Imagebase:0x4b0000
                                                                                                                                                        File size:893'608 bytes
                                                                                                                                                        MD5 hash:18CE19B57F43CE0A5AF149C96AECC685
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Yara matches:
                                                                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000000A.00000003.2251666785.0000000004D5D000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000000A.00000003.2309383491.0000000004D11000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000000A.00000003.2251278695.0000000004D11000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000000A.00000003.2250995716.0000000004F11000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000000A.00000003.2309264417.0000000004D5E000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000000A.00000003.2251560532.0000000004F11000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000000A.00000003.2307864609.0000000004E60000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000000A.00000003.2309470984.0000000004DC5000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000000A.00000003.2251177267.00000000053BB000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000000A.00000003.2251060881.0000000004DC5000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000000A.00000003.2258224682.0000000003D9F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000000A.00000003.2258182624.0000000004F11000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                        Antivirus matches:
                                                                                                                                                        • Detection: 5%, ReversingLabs
                                                                                                                                                        Reputation:moderate
                                                                                                                                                        Has exited:true

                                                                                                                                                        Target ID:11
                                                                                                                                                        Start time:02:17:06
                                                                                                                                                        Start date:27/10/2024
                                                                                                                                                        Path:C:\Windows\SysWOW64\choice.exe
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:choice /d y /t 5
                                                                                                                                                        Imagebase:0x620000
                                                                                                                                                        File size:28'160 bytes
                                                                                                                                                        MD5 hash:FCE0E41C87DC4ABBE976998AD26C27E4
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:moderate
                                                                                                                                                        Has exited:true

                                                                                                                                                        Target ID:15
                                                                                                                                                        Start time:02:17:54
                                                                                                                                                        Start date:27/10/2024
                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\667869\RegAsm.exe
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:C:\Users\user\AppData\Local\Temp\667869\RegAsm.exe
                                                                                                                                                        Imagebase:0x350000
                                                                                                                                                        File size:65'440 bytes
                                                                                                                                                        MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Yara matches:
                                                                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000F.00000002.2452067965.0000000002798000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000000F.00000002.2448210120.0000000000732000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                        Antivirus matches:
                                                                                                                                                        • Detection: 0%, ReversingLabs
                                                                                                                                                        Has exited:true

                                                                                                                                                        Reset < >

                                                                                                                                                          Execution Graph

                                                                                                                                                          Execution Coverage:17.8%
                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                          Signature Coverage:20.7%
                                                                                                                                                          Total number of Nodes:1526
                                                                                                                                                          Total number of Limit Nodes:32
                                                                                                                                                          execution_graph 4342 402fc0 4343 401446 18 API calls 4342->4343 4344 402fc7 4343->4344 4345 403017 4344->4345 4346 40300a 4344->4346 4349 401a13 4344->4349 4347 406805 18 API calls 4345->4347 4348 401446 18 API calls 4346->4348 4347->4349 4348->4349 4350 4023c1 4351 40145c 18 API calls 4350->4351 4352 4023c8 4351->4352 4355 40726a 4352->4355 4358 406ed2 CreateFileW 4355->4358 4359 406f04 4358->4359 4360 406f1e ReadFile 4358->4360 4361 4062a3 11 API calls 4359->4361 4362 4023d6 4360->4362 4365 406f84 4360->4365 4361->4362 4363 4071e3 CloseHandle 4363->4362 4364 406f9b ReadFile lstrcpynA lstrcmpA 4364->4365 4366 406fe2 SetFilePointer ReadFile 4364->4366 4365->4362 4365->4363 4365->4364 4369 406fdd 4365->4369 4366->4363 4367 4070a8 ReadFile 4366->4367 4368 407138 4367->4368 4368->4367 4368->4369 4370 40715f SetFilePointer GlobalAlloc ReadFile 4368->4370 4369->4363 4371 4071a3 4370->4371 4372 4071bf lstrcpynW GlobalFree 4370->4372 4371->4371 4371->4372 4372->4363 4373 401cc3 4374 40145c 18 API calls 4373->4374 4375 401cca lstrlenW 4374->4375 4376 4030dc 4375->4376 4377 4030e3 4376->4377 4379 405f51 wsprintfW 4376->4379 4379->4377 4394 401c46 4395 40145c 18 API calls 4394->4395 4396 401c4c 4395->4396 4397 4062a3 11 API calls 4396->4397 4398 401c59 4397->4398 4399 406c9b 81 API calls 4398->4399 4400 401c64 4399->4400 4401 403049 4402 401446 18 API calls 4401->4402 4405 403050 4402->4405 4403 406805 18 API calls 4404 401a13 4403->4404 4405->4403 4405->4404 4406 40204a 4407 401446 18 API calls 4406->4407 4408 402051 IsWindow 4407->4408 4409 4018d3 4408->4409 4410 40324c 4411 403277 4410->4411 4412 40325e SetTimer 4410->4412 4413 4032cc 4411->4413 4414 403291 MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 4411->4414 4412->4411 4414->4413 4415 4048cc 4416 4048f1 4415->4416 4417 4048da 4415->4417 4419 4048ff IsWindowVisible 4416->4419 4423 404916 4416->4423 4418 4048e0 4417->4418 4433 40495a 4417->4433 4420 403daf SendMessageW 4418->4420 4422 40490c 4419->4422 4419->4433 4424 4048ea 4420->4424 4421 404960 CallWindowProcW 4421->4424 4434 40484e SendMessageW 4422->4434 4423->4421 4439 406009 lstrcpynW 4423->4439 4427 404945 4440 405f51 wsprintfW 4427->4440 4429 40494c 4430 40141d 80 API calls 4429->4430 4431 404953 4430->4431 4441 406009 lstrcpynW 4431->4441 4433->4421 4435 404871 GetMessagePos ScreenToClient SendMessageW 4434->4435 4436 4048ab SendMessageW 4434->4436 4437 4048a3 4435->4437 4438 4048a8 4435->4438 4436->4437 4437->4423 4438->4436 4439->4427 4440->4429 4441->4433 4442 4022cc 4443 40145c 18 API calls 4442->4443 4444 4022d3 4443->4444 4445 4062d5 2 API calls 4444->4445 4446 4022d9 4445->4446 4447 4022e8 4446->4447 4451 405f51 wsprintfW 4446->4451 4450 4030e3 4447->4450 4452 405f51 wsprintfW 4447->4452 4451->4447 4452->4450 4222 4050cd 4223 405295 4222->4223 4224 4050ee GetDlgItem GetDlgItem GetDlgItem 4222->4224 4225 4052c6 4223->4225 4226 40529e GetDlgItem CreateThread CloseHandle 4223->4226 4271 403d98 SendMessageW 4224->4271 4228 4052f4 4225->4228 4230 4052e0 ShowWindow ShowWindow 4225->4230 4231 405316 4225->4231 4226->4225 4274 405047 83 API calls 4226->4274 4232 405352 4228->4232 4234 405305 4228->4234 4235 40532b ShowWindow 4228->4235 4229 405162 4242 406805 18 API calls 4229->4242 4273 403d98 SendMessageW 4230->4273 4236 403dca 8 API calls 4231->4236 4232->4231 4237 40535d SendMessageW 4232->4237 4238 403d18 SendMessageW 4234->4238 4240 40534b 4235->4240 4241 40533d 4235->4241 4239 40528e 4236->4239 4237->4239 4244 405376 CreatePopupMenu 4237->4244 4238->4231 4243 403d18 SendMessageW 4240->4243 4245 404f72 25 API calls 4241->4245 4246 405181 4242->4246 4243->4232 4247 406805 18 API calls 4244->4247 4245->4240 4248 4062a3 11 API calls 4246->4248 4250 405386 AppendMenuW 4247->4250 4249 40518c GetClientRect GetSystemMetrics SendMessageW SendMessageW 4248->4249 4251 4051f3 4249->4251 4252 4051d7 SendMessageW SendMessageW 4249->4252 4253 405399 GetWindowRect 4250->4253 4254 4053ac 4250->4254 4255 405206 4251->4255 4256 4051f8 SendMessageW 4251->4256 4252->4251 4257 4053b3 TrackPopupMenu 4253->4257 4254->4257 4258 403d3f 19 API calls 4255->4258 4256->4255 4257->4239 4259 4053d1 4257->4259 4260 405216 4258->4260 4261 4053ed SendMessageW 4259->4261 4262 405253 GetDlgItem SendMessageW 4260->4262 4263 40521f ShowWindow 4260->4263 4261->4261 4264 40540a OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 4261->4264 4262->4239 4267 405276 SendMessageW SendMessageW 4262->4267 4265 405242 4263->4265 4266 405235 ShowWindow 4263->4266 4268 40542f SendMessageW 4264->4268 4272 403d98 SendMessageW 4265->4272 4266->4265 4267->4239 4268->4268 4269 40545a GlobalUnlock SetClipboardData CloseClipboard 4268->4269 4269->4239 4271->4229 4272->4262 4273->4228 4453 4030cf 4454 40145c 18 API calls 4453->4454 4455 4030d6 4454->4455 4457 4030dc 4455->4457 4460 4063ac GlobalAlloc lstrlenW 4455->4460 4458 4030e3 4457->4458 4487 405f51 wsprintfW 4457->4487 4461 4063e2 4460->4461 4462 406434 4460->4462 4463 40640f GetVersionExW 4461->4463 4488 40602b CharUpperW 4461->4488 4462->4457 4463->4462 4464 40643e 4463->4464 4465 406464 LoadLibraryA 4464->4465 4466 40644d 4464->4466 4465->4462 4469 406482 GetProcAddress GetProcAddress GetProcAddress 4465->4469 4466->4462 4468 406585 GlobalFree 4466->4468 4470 40659b LoadLibraryA 4468->4470 4471 4066dd FreeLibrary 4468->4471 4474 4064aa 4469->4474 4477 4065f5 4469->4477 4470->4462 4473 4065b5 GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 4470->4473 4471->4462 4472 406651 FreeLibrary 4481 40662a 4472->4481 4473->4477 4475 4064ce FreeLibrary GlobalFree 4474->4475 4474->4477 4483 4064ea 4474->4483 4475->4462 4476 4066ea 4479 4066ef CloseHandle FreeLibrary 4476->4479 4477->4472 4477->4481 4478 4064fc lstrcpyW OpenProcess 4480 40654f CloseHandle CharUpperW lstrcmpW 4478->4480 4478->4483 4482 406704 CloseHandle 4479->4482 4480->4477 4480->4483 4481->4476 4484 406685 lstrcmpW 4481->4484 4485 4066b6 CloseHandle 4481->4485 4486 4066d4 CloseHandle 4481->4486 4482->4479 4483->4468 4483->4478 4483->4480 4484->4481 4484->4482 4485->4481 4486->4471 4487->4458 4488->4461 4489 407752 4493 407344 4489->4493 4490 407c6d 4491 4073c2 GlobalFree 4492 4073cb GlobalAlloc 4491->4492 4492->4490 4492->4493 4493->4490 4493->4491 4493->4492 4493->4493 4494 407443 GlobalAlloc 4493->4494 4495 40743a GlobalFree 4493->4495 4494->4490 4494->4493 4495->4494 4496 401dd3 4497 401446 18 API calls 4496->4497 4498 401dda 4497->4498 4499 401446 18 API calls 4498->4499 4500 4018d3 4499->4500 4508 402e55 4509 40145c 18 API calls 4508->4509 4510 402e63 4509->4510 4511 402e79 4510->4511 4512 40145c 18 API calls 4510->4512 4513 405e30 2 API calls 4511->4513 4512->4511 4514 402e7f 4513->4514 4538 405e50 GetFileAttributesW CreateFileW 4514->4538 4516 402e8c 4517 402f35 4516->4517 4518 402e98 GlobalAlloc 4516->4518 4521 4062a3 11 API calls 4517->4521 4519 402eb1 4518->4519 4520 402f2c CloseHandle 4518->4520 4539 403368 SetFilePointer 4519->4539 4520->4517 4523 402f45 4521->4523 4525 402f50 DeleteFileW 4523->4525 4526 402f63 4523->4526 4524 402eb7 4528 403336 ReadFile 4524->4528 4525->4526 4540 401435 4526->4540 4529 402ec0 GlobalAlloc 4528->4529 4530 402ed0 4529->4530 4531 402f04 WriteFile GlobalFree 4529->4531 4532 40337f 37 API calls 4530->4532 4533 40337f 37 API calls 4531->4533 4537 402edd 4532->4537 4534 402f29 4533->4534 4534->4520 4536 402efb GlobalFree 4536->4531 4537->4536 4538->4516 4539->4524 4541 404f72 25 API calls 4540->4541 4542 401443 4541->4542 4543 401cd5 4544 401446 18 API calls 4543->4544 4545 401cdd 4544->4545 4546 401446 18 API calls 4545->4546 4547 401ce8 4546->4547 4548 40145c 18 API calls 4547->4548 4549 401cf1 4548->4549 4550 401d07 lstrlenW 4549->4550 4551 401d43 4549->4551 4552 401d11 4550->4552 4552->4551 4556 406009 lstrcpynW 4552->4556 4554 401d2c 4554->4551 4555 401d39 lstrlenW 4554->4555 4555->4551 4556->4554 4557 403cd6 4558 403ce1 4557->4558 4559 403ce5 4558->4559 4560 403ce8 GlobalAlloc 4558->4560 4560->4559 4561 402cd7 4562 401446 18 API calls 4561->4562 4565 402c64 4562->4565 4563 402d99 4564 402d17 ReadFile 4564->4565 4565->4561 4565->4563 4565->4564 4566 402dd8 4567 402ddf 4566->4567 4568 4030e3 4566->4568 4569 402de5 FindClose 4567->4569 4569->4568 4570 401d5c 4571 40145c 18 API calls 4570->4571 4572 401d63 4571->4572 4573 40145c 18 API calls 4572->4573 4574 401d6c 4573->4574 4575 401d73 lstrcmpiW 4574->4575 4576 401d86 lstrcmpW 4574->4576 4577 401d79 4575->4577 4576->4577 4578 401c99 4576->4578 4577->4576 4577->4578 4280 407c5f 4281 407344 4280->4281 4282 4073c2 GlobalFree 4281->4282 4283 4073cb GlobalAlloc 4281->4283 4284 407c6d 4281->4284 4285 407443 GlobalAlloc 4281->4285 4286 40743a GlobalFree 4281->4286 4282->4283 4283->4281 4283->4284 4285->4281 4285->4284 4286->4285 4579 404363 4580 404373 4579->4580 4581 40439c 4579->4581 4583 403d3f 19 API calls 4580->4583 4582 403dca 8 API calls 4581->4582 4584 4043a8 4582->4584 4585 404380 SetDlgItemTextW 4583->4585 4585->4581 4586 4027e3 4587 4027e9 4586->4587 4588 4027f2 4587->4588 4589 402836 4587->4589 4602 401553 4588->4602 4590 40145c 18 API calls 4589->4590 4592 40283d 4590->4592 4594 4062a3 11 API calls 4592->4594 4593 4027f9 4595 40145c 18 API calls 4593->4595 4600 401a13 4593->4600 4596 40284d 4594->4596 4597 40280a RegDeleteValueW 4595->4597 4606 40149d RegOpenKeyExW 4596->4606 4598 4062a3 11 API calls 4597->4598 4601 40282a RegCloseKey 4598->4601 4601->4600 4603 401563 4602->4603 4604 40145c 18 API calls 4603->4604 4605 401589 RegOpenKeyExW 4604->4605 4605->4593 4612 401515 4606->4612 4614 4014c9 4606->4614 4607 4014ef RegEnumKeyW 4608 401501 RegCloseKey 4607->4608 4607->4614 4609 4062fc 3 API calls 4608->4609 4611 401511 4609->4611 4610 401526 RegCloseKey 4610->4612 4611->4612 4615 401541 RegDeleteKeyW 4611->4615 4612->4600 4613 40149d 3 API calls 4613->4614 4614->4607 4614->4608 4614->4610 4614->4613 4615->4612 4616 403f64 4617 403f90 4616->4617 4618 403f74 4616->4618 4620 403fc3 4617->4620 4621 403f96 SHGetPathFromIDListW 4617->4621 4627 405c84 GetDlgItemTextW 4618->4627 4623 403fad SendMessageW 4621->4623 4624 403fa6 4621->4624 4622 403f81 SendMessageW 4622->4617 4623->4620 4625 40141d 80 API calls 4624->4625 4625->4623 4627->4622 4628 402ae4 4629 402aeb 4628->4629 4630 4030e3 4628->4630 4631 402af2 CloseHandle 4629->4631 4631->4630 4632 402065 4633 401446 18 API calls 4632->4633 4634 40206d 4633->4634 4635 401446 18 API calls 4634->4635 4636 402076 GetDlgItem 4635->4636 4637 4030dc 4636->4637 4638 4030e3 4637->4638 4640 405f51 wsprintfW 4637->4640 4640->4638 4641 402665 4642 40145c 18 API calls 4641->4642 4643 40266b 4642->4643 4644 40145c 18 API calls 4643->4644 4645 402674 4644->4645 4646 40145c 18 API calls 4645->4646 4647 40267d 4646->4647 4648 4062a3 11 API calls 4647->4648 4649 40268c 4648->4649 4650 4062d5 2 API calls 4649->4650 4651 402695 4650->4651 4652 4026a6 lstrlenW lstrlenW 4651->4652 4653 404f72 25 API calls 4651->4653 4656 4030e3 4651->4656 4654 404f72 25 API calls 4652->4654 4653->4651 4655 4026e8 SHFileOperationW 4654->4655 4655->4651 4655->4656 4664 401c69 4665 40145c 18 API calls 4664->4665 4666 401c70 4665->4666 4667 4062a3 11 API calls 4666->4667 4668 401c80 4667->4668 4669 405ca0 MessageBoxIndirectW 4668->4669 4670 401a13 4669->4670 4678 402f6e 4679 402f72 4678->4679 4680 402fae 4678->4680 4681 4062a3 11 API calls 4679->4681 4682 40145c 18 API calls 4680->4682 4683 402f7d 4681->4683 4688 402f9d 4682->4688 4684 4062a3 11 API calls 4683->4684 4685 402f90 4684->4685 4686 402fa2 4685->4686 4687 402f98 4685->4687 4690 4060e7 9 API calls 4686->4690 4689 403e74 5 API calls 4687->4689 4689->4688 4690->4688 4691 4023f0 4692 402403 4691->4692 4693 4024da 4691->4693 4694 40145c 18 API calls 4692->4694 4695 404f72 25 API calls 4693->4695 4696 40240a 4694->4696 4701 4024f1 4695->4701 4697 40145c 18 API calls 4696->4697 4698 402413 4697->4698 4699 402429 LoadLibraryExW 4698->4699 4700 40241b GetModuleHandleW 4698->4700 4702 40243e 4699->4702 4703 4024ce 4699->4703 4700->4699 4700->4702 4715 406365 GlobalAlloc WideCharToMultiByte 4702->4715 4704 404f72 25 API calls 4703->4704 4704->4693 4706 402449 4707 40248c 4706->4707 4708 40244f 4706->4708 4709 404f72 25 API calls 4707->4709 4711 401435 25 API calls 4708->4711 4713 40245f 4708->4713 4710 402496 4709->4710 4712 4062a3 11 API calls 4710->4712 4711->4713 4712->4713 4713->4701 4714 4024c0 FreeLibrary 4713->4714 4714->4701 4716 406390 GetProcAddress 4715->4716 4717 40639d GlobalFree 4715->4717 4716->4717 4717->4706 4718 402df3 4719 402dfa 4718->4719 4721 4019ec 4718->4721 4720 402e07 FindNextFileW 4719->4720 4720->4721 4722 402e16 4720->4722 4724 406009 lstrcpynW 4722->4724 4724->4721 4077 402175 4078 401446 18 API calls 4077->4078 4079 40217c 4078->4079 4080 401446 18 API calls 4079->4080 4081 402186 4080->4081 4082 4062a3 11 API calls 4081->4082 4086 402197 4081->4086 4082->4086 4083 4021aa EnableWindow 4085 4030e3 4083->4085 4084 40219f ShowWindow 4084->4085 4086->4083 4086->4084 4732 404077 4733 404081 4732->4733 4734 404084 lstrcpynW lstrlenW 4732->4734 4733->4734 4103 405479 4104 405491 4103->4104 4105 4055cd 4103->4105 4104->4105 4106 40549d 4104->4106 4107 40561e 4105->4107 4108 4055de GetDlgItem GetDlgItem 4105->4108 4109 4054a8 SetWindowPos 4106->4109 4110 4054bb 4106->4110 4112 405678 4107->4112 4120 40139d 80 API calls 4107->4120 4111 403d3f 19 API calls 4108->4111 4109->4110 4114 4054c0 ShowWindow 4110->4114 4115 4054d8 4110->4115 4116 405608 SetClassLongW 4111->4116 4113 403daf SendMessageW 4112->4113 4133 4055c8 4112->4133 4143 40568a 4113->4143 4114->4115 4117 4054e0 DestroyWindow 4115->4117 4118 4054fa 4115->4118 4119 40141d 80 API calls 4116->4119 4172 4058dc 4117->4172 4121 405510 4118->4121 4122 4054ff SetWindowLongW 4118->4122 4119->4107 4123 405650 4120->4123 4126 4055b9 4121->4126 4127 40551c GetDlgItem 4121->4127 4122->4133 4123->4112 4128 405654 SendMessageW 4123->4128 4124 40141d 80 API calls 4124->4143 4125 4058de DestroyWindow KiUserCallbackDispatcher 4125->4172 4182 403dca 4126->4182 4131 40554c 4127->4131 4132 40552f SendMessageW IsWindowEnabled 4127->4132 4128->4133 4130 40590d ShowWindow 4130->4133 4135 405559 4131->4135 4136 4055a0 SendMessageW 4131->4136 4137 40556c 4131->4137 4146 405551 4131->4146 4132->4131 4132->4133 4134 406805 18 API calls 4134->4143 4135->4136 4135->4146 4136->4126 4140 405574 4137->4140 4141 405589 4137->4141 4139 403d3f 19 API calls 4139->4143 4144 40141d 80 API calls 4140->4144 4145 40141d 80 API calls 4141->4145 4142 405587 4142->4126 4143->4124 4143->4125 4143->4133 4143->4134 4143->4139 4163 40581e DestroyWindow 4143->4163 4173 403d3f 4143->4173 4144->4146 4147 405590 4145->4147 4179 403d18 4146->4179 4147->4126 4147->4146 4149 405705 GetDlgItem 4150 405723 ShowWindow KiUserCallbackDispatcher 4149->4150 4151 40571a 4149->4151 4176 403d85 KiUserCallbackDispatcher 4150->4176 4151->4150 4153 40574d EnableWindow 4156 405761 4153->4156 4154 405766 GetSystemMenu EnableMenuItem SendMessageW 4155 405796 SendMessageW 4154->4155 4154->4156 4155->4156 4156->4154 4177 403d98 SendMessageW 4156->4177 4178 406009 lstrcpynW 4156->4178 4159 4057c4 lstrlenW 4160 406805 18 API calls 4159->4160 4161 4057da SetWindowTextW 4160->4161 4162 40139d 80 API calls 4161->4162 4162->4143 4164 405838 CreateDialogParamW 4163->4164 4163->4172 4165 40586b 4164->4165 4164->4172 4166 403d3f 19 API calls 4165->4166 4167 405876 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4166->4167 4168 40139d 80 API calls 4167->4168 4169 4058bc 4168->4169 4169->4133 4170 4058c4 ShowWindow 4169->4170 4171 403daf SendMessageW 4170->4171 4171->4172 4172->4130 4172->4133 4174 406805 18 API calls 4173->4174 4175 403d4a SetDlgItemTextW 4174->4175 4175->4149 4176->4153 4177->4156 4178->4159 4180 403d25 SendMessageW 4179->4180 4181 403d1f 4179->4181 4180->4142 4181->4180 4183 403ddf GetWindowLongW 4182->4183 4193 403e68 4182->4193 4184 403df0 4183->4184 4183->4193 4185 403e02 4184->4185 4186 403dff GetSysColor 4184->4186 4187 403e12 SetBkMode 4185->4187 4188 403e08 SetTextColor 4185->4188 4186->4185 4189 403e30 4187->4189 4190 403e2a GetSysColor 4187->4190 4188->4187 4191 403e41 4189->4191 4192 403e37 SetBkColor 4189->4192 4190->4189 4191->4193 4194 403e54 DeleteObject 4191->4194 4195 403e5b CreateBrushIndirect 4191->4195 4192->4191 4193->4133 4194->4195 4195->4193 4735 4020f9 GetDC GetDeviceCaps 4736 401446 18 API calls 4735->4736 4737 402116 MulDiv 4736->4737 4738 401446 18 API calls 4737->4738 4739 40212c 4738->4739 4740 406805 18 API calls 4739->4740 4741 402165 CreateFontIndirectW 4740->4741 4742 4030dc 4741->4742 4743 4030e3 4742->4743 4745 405f51 wsprintfW 4742->4745 4745->4743 4746 4024fb 4747 40145c 18 API calls 4746->4747 4748 402502 4747->4748 4749 40145c 18 API calls 4748->4749 4750 40250c 4749->4750 4751 40145c 18 API calls 4750->4751 4752 402515 4751->4752 4753 40145c 18 API calls 4752->4753 4754 40251f 4753->4754 4755 40145c 18 API calls 4754->4755 4756 402529 4755->4756 4757 40253d 4756->4757 4758 40145c 18 API calls 4756->4758 4759 4062a3 11 API calls 4757->4759 4758->4757 4760 40256a CoCreateInstance 4759->4760 4761 40258c 4760->4761 4762 40497c GetDlgItem GetDlgItem 4763 4049d2 7 API calls 4762->4763 4768 404bea 4762->4768 4764 404a76 DeleteObject 4763->4764 4765 404a6a SendMessageW 4763->4765 4766 404a81 4764->4766 4765->4764 4769 404ab8 4766->4769 4771 406805 18 API calls 4766->4771 4767 404ccf 4770 404d74 4767->4770 4775 404bdd 4767->4775 4780 404d1e SendMessageW 4767->4780 4768->4767 4778 40484e 5 API calls 4768->4778 4791 404c5a 4768->4791 4774 403d3f 19 API calls 4769->4774 4772 404d89 4770->4772 4773 404d7d SendMessageW 4770->4773 4777 404a9a SendMessageW SendMessageW 4771->4777 4782 404da2 4772->4782 4783 404d9b ImageList_Destroy 4772->4783 4793 404db2 4772->4793 4773->4772 4779 404acc 4774->4779 4781 403dca 8 API calls 4775->4781 4776 404cc1 SendMessageW 4776->4767 4777->4766 4778->4791 4784 403d3f 19 API calls 4779->4784 4780->4775 4786 404d33 SendMessageW 4780->4786 4787 404f6b 4781->4787 4788 404dab GlobalFree 4782->4788 4782->4793 4783->4782 4789 404add 4784->4789 4785 404f1c 4785->4775 4794 404f31 ShowWindow GetDlgItem ShowWindow 4785->4794 4790 404d46 4786->4790 4788->4793 4792 404baa GetWindowLongW SetWindowLongW 4789->4792 4801 404ba4 4789->4801 4804 404b39 SendMessageW 4789->4804 4805 404b67 SendMessageW 4789->4805 4806 404b7b SendMessageW 4789->4806 4800 404d57 SendMessageW 4790->4800 4791->4767 4791->4776 4795 404bc4 4792->4795 4793->4785 4796 404de4 4793->4796 4799 40141d 80 API calls 4793->4799 4794->4775 4797 404be2 4795->4797 4798 404bca ShowWindow 4795->4798 4809 404e12 SendMessageW 4796->4809 4812 404e28 4796->4812 4814 403d98 SendMessageW 4797->4814 4813 403d98 SendMessageW 4798->4813 4799->4796 4800->4770 4801->4792 4801->4795 4804->4789 4805->4789 4806->4789 4807 404ef3 InvalidateRect 4807->4785 4808 404f09 4807->4808 4815 4043ad 4808->4815 4809->4812 4811 404ea1 SendMessageW SendMessageW 4811->4812 4812->4807 4812->4811 4813->4775 4814->4768 4816 4043cd 4815->4816 4817 406805 18 API calls 4816->4817 4818 40440d 4817->4818 4819 406805 18 API calls 4818->4819 4820 404418 4819->4820 4821 406805 18 API calls 4820->4821 4822 404428 lstrlenW wsprintfW SetDlgItemTextW 4821->4822 4822->4785 4823 4026fc 4824 401ee4 4823->4824 4826 402708 4823->4826 4824->4823 4825 406805 18 API calls 4824->4825 4825->4824 4275 4019fd 4276 40145c 18 API calls 4275->4276 4277 401a04 4276->4277 4278 405e7f 2 API calls 4277->4278 4279 401a0b 4278->4279 4827 4022fd 4828 40145c 18 API calls 4827->4828 4829 402304 GetFileVersionInfoSizeW 4828->4829 4830 40232b GlobalAlloc 4829->4830 4834 4030e3 4829->4834 4831 40233f GetFileVersionInfoW 4830->4831 4830->4834 4832 402350 VerQueryValueW 4831->4832 4833 402381 GlobalFree 4831->4833 4832->4833 4836 402369 4832->4836 4833->4834 4840 405f51 wsprintfW 4836->4840 4838 402375 4841 405f51 wsprintfW 4838->4841 4840->4838 4841->4833 4842 402afd 4843 40145c 18 API calls 4842->4843 4844 402b04 4843->4844 4849 405e50 GetFileAttributesW CreateFileW 4844->4849 4846 402b10 4847 4030e3 4846->4847 4850 405f51 wsprintfW 4846->4850 4849->4846 4850->4847 4851 4029ff 4852 401553 19 API calls 4851->4852 4853 402a09 4852->4853 4854 40145c 18 API calls 4853->4854 4855 402a12 4854->4855 4856 402a1f RegQueryValueExW 4855->4856 4858 401a13 4855->4858 4857 402a3f 4856->4857 4861 402a45 4856->4861 4857->4861 4862 405f51 wsprintfW 4857->4862 4860 4029e4 RegCloseKey 4860->4858 4861->4858 4861->4860 4862->4861 4863 401000 4864 401037 BeginPaint GetClientRect 4863->4864 4865 40100c DefWindowProcW 4863->4865 4867 4010fc 4864->4867 4868 401182 4865->4868 4869 401073 CreateBrushIndirect FillRect DeleteObject 4867->4869 4870 401105 4867->4870 4869->4867 4871 401170 EndPaint 4870->4871 4872 40110b CreateFontIndirectW 4870->4872 4871->4868 4872->4871 4873 40111b 6 API calls 4872->4873 4873->4871 4874 401f80 4875 401446 18 API calls 4874->4875 4876 401f88 4875->4876 4877 401446 18 API calls 4876->4877 4878 401f93 4877->4878 4879 401fa3 4878->4879 4880 40145c 18 API calls 4878->4880 4881 401fb3 4879->4881 4882 40145c 18 API calls 4879->4882 4880->4879 4883 402006 4881->4883 4884 401fbc 4881->4884 4882->4881 4886 40145c 18 API calls 4883->4886 4885 401446 18 API calls 4884->4885 4888 401fc4 4885->4888 4887 40200d 4886->4887 4889 40145c 18 API calls 4887->4889 4890 401446 18 API calls 4888->4890 4891 402016 FindWindowExW 4889->4891 4892 401fce 4890->4892 4896 402036 4891->4896 4893 401ff6 SendMessageW 4892->4893 4894 401fd8 SendMessageTimeoutW 4892->4894 4893->4896 4894->4896 4895 4030e3 4896->4895 4898 405f51 wsprintfW 4896->4898 4898->4895 4899 402880 4900 402884 4899->4900 4901 40145c 18 API calls 4900->4901 4902 4028a7 4901->4902 4903 40145c 18 API calls 4902->4903 4904 4028b1 4903->4904 4905 4028ba RegCreateKeyExW 4904->4905 4906 4028e8 4905->4906 4913 4029ef 4905->4913 4907 402934 4906->4907 4908 40145c 18 API calls 4906->4908 4909 402963 4907->4909 4912 401446 18 API calls 4907->4912 4911 4028fc lstrlenW 4908->4911 4910 4029ae RegSetValueExW 4909->4910 4914 40337f 37 API calls 4909->4914 4917 4029c6 RegCloseKey 4910->4917 4918 4029cb 4910->4918 4915 402918 4911->4915 4916 40292a 4911->4916 4919 402947 4912->4919 4920 40297b 4914->4920 4921 4062a3 11 API calls 4915->4921 4922 4062a3 11 API calls 4916->4922 4917->4913 4923 4062a3 11 API calls 4918->4923 4924 4062a3 11 API calls 4919->4924 4930 406224 4920->4930 4926 402922 4921->4926 4922->4907 4923->4917 4924->4909 4926->4910 4929 4062a3 11 API calls 4929->4926 4931 406247 4930->4931 4932 40628a 4931->4932 4933 40625c wsprintfW 4931->4933 4934 402991 4932->4934 4935 406293 lstrcatW 4932->4935 4933->4932 4933->4933 4934->4929 4935->4934 4936 402082 4937 401446 18 API calls 4936->4937 4938 402093 SetWindowLongW 4937->4938 4939 4030e3 4938->4939 3462 403883 #17 SetErrorMode OleInitialize 3536 4062fc GetModuleHandleA 3462->3536 3466 4038f1 GetCommandLineW 3541 406009 lstrcpynW 3466->3541 3468 403903 GetModuleHandleW 3469 40391b 3468->3469 3542 405d06 3469->3542 3472 4039d6 3473 4039f5 GetTempPathW 3472->3473 3546 4037cc 3473->3546 3475 403a0b 3476 403a33 DeleteFileW 3475->3476 3477 403a0f GetWindowsDirectoryW lstrcatW 3475->3477 3554 403587 GetTickCount GetModuleFileNameW 3476->3554 3479 4037cc 11 API calls 3477->3479 3478 405d06 CharNextW 3485 40393c 3478->3485 3481 403a2b 3479->3481 3481->3476 3483 403acc 3481->3483 3482 403a47 3482->3483 3486 403ab1 3482->3486 3487 405d06 CharNextW 3482->3487 3639 403859 3483->3639 3485->3472 3485->3478 3493 4039d8 3485->3493 3582 40592c 3486->3582 3499 403a5e 3487->3499 3490 403ac1 3667 4060e7 3490->3667 3491 403ae1 3646 405ca0 3491->3646 3492 403bce 3495 403c51 3492->3495 3497 4062fc 3 API calls 3492->3497 3650 406009 lstrcpynW 3493->3650 3501 403bdd 3497->3501 3502 403af7 lstrcatW lstrcmpiW 3499->3502 3503 403a89 3499->3503 3504 4062fc 3 API calls 3501->3504 3502->3483 3506 403b13 CreateDirectoryW SetCurrentDirectoryW 3502->3506 3651 40677e 3503->3651 3507 403be6 3504->3507 3509 403b36 3506->3509 3510 403b2b 3506->3510 3511 4062fc 3 API calls 3507->3511 3681 406009 lstrcpynW 3509->3681 3680 406009 lstrcpynW 3510->3680 3515 403bef 3511->3515 3514 403b44 3682 406009 lstrcpynW 3514->3682 3518 403c3d ExitWindowsEx 3515->3518 3523 403bfd GetCurrentProcess 3515->3523 3518->3495 3520 403c4a 3518->3520 3519 403aa6 3666 406009 lstrcpynW 3519->3666 3710 40141d 3520->3710 3526 403c0d 3523->3526 3526->3518 3527 403b79 CopyFileW 3529 403b53 3527->3529 3528 403bc2 3530 406c68 42 API calls 3528->3530 3529->3528 3533 406805 18 API calls 3529->3533 3535 403bad CloseHandle 3529->3535 3683 406805 3529->3683 3702 406c68 3529->3702 3707 405c3f CreateProcessW 3529->3707 3532 403bc9 3530->3532 3532->3483 3533->3529 3535->3529 3537 406314 LoadLibraryA 3536->3537 3538 40631f GetProcAddress 3536->3538 3537->3538 3539 4038c6 SHGetFileInfoW 3537->3539 3538->3539 3540 406009 lstrcpynW 3539->3540 3540->3466 3541->3468 3543 405d0c 3542->3543 3544 40392a CharNextW 3543->3544 3545 405d13 CharNextW 3543->3545 3544->3485 3545->3543 3713 406038 3546->3713 3548 4037e2 3548->3475 3549 4037d8 3549->3548 3722 406722 lstrlenW CharPrevW 3549->3722 3729 405e50 GetFileAttributesW CreateFileW 3554->3729 3556 4035c7 3577 4035d7 3556->3577 3730 406009 lstrcpynW 3556->3730 3558 4035ed 3731 406751 lstrlenW 3558->3731 3562 4035fe GetFileSize 3563 4036fa 3562->3563 3576 403615 3562->3576 3738 4032d2 3563->3738 3565 403703 3567 40373f GlobalAlloc 3565->3567 3565->3577 3772 403368 SetFilePointer 3565->3772 3749 403368 SetFilePointer 3567->3749 3569 4037bd 3573 4032d2 6 API calls 3569->3573 3571 40375a 3750 40337f 3571->3750 3572 403720 3575 403336 ReadFile 3572->3575 3573->3577 3578 40372b 3575->3578 3576->3563 3576->3569 3576->3577 3579 4032d2 6 API calls 3576->3579 3736 403336 ReadFile 3576->3736 3577->3482 3578->3567 3578->3577 3579->3576 3580 403766 3580->3577 3580->3580 3581 403794 SetFilePointer 3580->3581 3581->3577 3583 4062fc 3 API calls 3582->3583 3584 405940 3583->3584 3585 405946 3584->3585 3586 405958 3584->3586 3813 405f51 wsprintfW 3585->3813 3814 405ed3 RegOpenKeyExW 3586->3814 3590 4059a8 lstrcatW 3592 405956 3590->3592 3591 405ed3 3 API calls 3591->3590 3796 403e95 3592->3796 3595 40677e 18 API calls 3596 4059da 3595->3596 3597 405a70 3596->3597 3599 405ed3 3 API calls 3596->3599 3598 40677e 18 API calls 3597->3598 3600 405a76 3598->3600 3601 405a0c 3599->3601 3602 405a86 3600->3602 3603 406805 18 API calls 3600->3603 3601->3597 3607 405a2f lstrlenW 3601->3607 3613 405d06 CharNextW 3601->3613 3604 405aa6 LoadImageW 3602->3604 3820 403e74 3602->3820 3603->3602 3605 405ad1 RegisterClassW 3604->3605 3606 405b66 3604->3606 3611 405b19 SystemParametersInfoW CreateWindowExW 3605->3611 3636 405b70 3605->3636 3612 40141d 80 API calls 3606->3612 3608 405a63 3607->3608 3609 405a3d lstrcmpiW 3607->3609 3616 406722 3 API calls 3608->3616 3609->3608 3614 405a4d GetFileAttributesW 3609->3614 3611->3606 3617 405b6c 3612->3617 3618 405a2a 3613->3618 3619 405a59 3614->3619 3615 405a9c 3615->3604 3620 405a69 3616->3620 3623 403e95 19 API calls 3617->3623 3617->3636 3618->3607 3619->3608 3621 406751 2 API calls 3619->3621 3819 406009 lstrcpynW 3620->3819 3621->3608 3624 405b7d 3623->3624 3625 405b89 ShowWindow LoadLibraryW 3624->3625 3626 405c0c 3624->3626 3628 405ba8 LoadLibraryW 3625->3628 3629 405baf GetClassInfoW 3625->3629 3805 405047 OleInitialize 3626->3805 3628->3629 3630 405bc3 GetClassInfoW RegisterClassW 3629->3630 3631 405bd9 DialogBoxParamW 3629->3631 3630->3631 3633 40141d 80 API calls 3631->3633 3632 405c12 3634 405c16 3632->3634 3635 405c2e 3632->3635 3633->3636 3634->3636 3638 40141d 80 API calls 3634->3638 3637 40141d 80 API calls 3635->3637 3636->3490 3637->3636 3638->3636 3640 403871 3639->3640 3641 403863 CloseHandle 3639->3641 3965 403c83 3640->3965 3641->3640 3647 405cb5 3646->3647 3648 403aef ExitProcess 3647->3648 3649 405ccb MessageBoxIndirectW 3647->3649 3649->3648 3650->3473 4022 406009 lstrcpynW 3651->4022 3653 40678f 3654 405d59 4 API calls 3653->3654 3655 406795 3654->3655 3656 406038 5 API calls 3655->3656 3663 403a97 3655->3663 3662 4067a5 3656->3662 3657 4067dd lstrlenW 3658 4067e4 3657->3658 3657->3662 3659 406722 3 API calls 3658->3659 3661 4067ea GetFileAttributesW 3659->3661 3660 4062d5 2 API calls 3660->3662 3661->3663 3662->3657 3662->3660 3662->3663 3664 406751 2 API calls 3662->3664 3663->3483 3665 406009 lstrcpynW 3663->3665 3664->3657 3665->3519 3666->3486 3668 406110 3667->3668 3669 4060f3 3667->3669 3671 406187 3668->3671 3672 40612d 3668->3672 3675 406104 3668->3675 3670 4060fd CloseHandle 3669->3670 3669->3675 3670->3675 3673 406190 lstrcatW lstrlenW WriteFile 3671->3673 3671->3675 3672->3673 3674 406136 GetFileAttributesW 3672->3674 3673->3675 4023 405e50 GetFileAttributesW CreateFileW 3674->4023 3675->3483 3677 406152 3677->3675 3678 406162 WriteFile 3677->3678 3679 40617c SetFilePointer 3677->3679 3678->3679 3679->3671 3680->3509 3681->3514 3682->3529 3696 406812 3683->3696 3684 406a7f 3685 403b6c DeleteFileW 3684->3685 4026 406009 lstrcpynW 3684->4026 3685->3527 3685->3529 3687 4068d3 GetVersion 3699 4068e0 3687->3699 3688 406a46 lstrlenW 3688->3696 3689 406805 10 API calls 3689->3688 3692 405ed3 3 API calls 3692->3699 3693 406952 GetSystemDirectoryW 3693->3699 3694 406965 GetWindowsDirectoryW 3694->3699 3695 406038 5 API calls 3695->3696 3696->3684 3696->3687 3696->3688 3696->3689 3696->3695 4024 405f51 wsprintfW 3696->4024 4025 406009 lstrcpynW 3696->4025 3697 406805 10 API calls 3697->3699 3698 4069df lstrcatW 3698->3696 3699->3692 3699->3693 3699->3694 3699->3696 3699->3697 3699->3698 3700 406999 SHGetSpecialFolderLocation 3699->3700 3700->3699 3701 4069b1 SHGetPathFromIDListW CoTaskMemFree 3700->3701 3701->3699 3703 4062fc 3 API calls 3702->3703 3704 406c6f 3703->3704 3706 406c90 3704->3706 4027 406a99 lstrcpyW 3704->4027 3706->3529 3708 405c7a 3707->3708 3709 405c6e CloseHandle 3707->3709 3708->3529 3709->3708 3711 40139d 80 API calls 3710->3711 3712 401432 3711->3712 3712->3495 3719 406045 3713->3719 3714 4060bb 3715 4060c1 CharPrevW 3714->3715 3717 4060e1 3714->3717 3715->3714 3716 4060ae CharNextW 3716->3714 3716->3719 3717->3549 3718 405d06 CharNextW 3718->3719 3719->3714 3719->3716 3719->3718 3720 40609a CharNextW 3719->3720 3721 4060a9 CharNextW 3719->3721 3720->3719 3721->3716 3723 4037ea CreateDirectoryW 3722->3723 3724 40673f lstrcatW 3722->3724 3725 405e7f 3723->3725 3724->3723 3726 405e8c GetTickCount GetTempFileNameW 3725->3726 3727 405ec2 3726->3727 3728 4037fe 3726->3728 3727->3726 3727->3728 3728->3475 3729->3556 3730->3558 3732 406760 3731->3732 3733 4035f3 3732->3733 3734 406766 CharPrevW 3732->3734 3735 406009 lstrcpynW 3733->3735 3734->3732 3734->3733 3735->3562 3737 403357 3736->3737 3737->3576 3739 4032f3 3738->3739 3740 4032db 3738->3740 3743 403303 GetTickCount 3739->3743 3744 4032fb 3739->3744 3741 4032e4 DestroyWindow 3740->3741 3742 4032eb 3740->3742 3741->3742 3742->3565 3746 403311 CreateDialogParamW ShowWindow 3743->3746 3747 403334 3743->3747 3773 406332 3744->3773 3746->3747 3747->3565 3749->3571 3752 403398 3750->3752 3751 4033c3 3754 403336 ReadFile 3751->3754 3752->3751 3795 403368 SetFilePointer 3752->3795 3755 4033ce 3754->3755 3756 4033e7 GetTickCount 3755->3756 3757 403518 3755->3757 3759 4033d2 3755->3759 3769 4033fa 3756->3769 3758 40351c 3757->3758 3763 403540 3757->3763 3760 403336 ReadFile 3758->3760 3759->3580 3760->3759 3761 403336 ReadFile 3761->3763 3762 403336 ReadFile 3762->3769 3763->3759 3763->3761 3764 40355f WriteFile 3763->3764 3764->3759 3765 403574 3764->3765 3765->3759 3765->3763 3767 40345c GetTickCount 3767->3769 3768 403485 MulDiv wsprintfW 3784 404f72 3768->3784 3769->3759 3769->3762 3769->3767 3769->3768 3771 4034c9 WriteFile 3769->3771 3777 407312 3769->3777 3771->3759 3771->3769 3772->3572 3774 40634f PeekMessageW 3773->3774 3775 406345 DispatchMessageW 3774->3775 3776 403301 3774->3776 3775->3774 3776->3565 3778 407332 3777->3778 3779 40733a 3777->3779 3778->3769 3779->3778 3780 4073c2 GlobalFree 3779->3780 3781 4073cb GlobalAlloc 3779->3781 3782 407443 GlobalAlloc 3779->3782 3783 40743a GlobalFree 3779->3783 3780->3781 3781->3778 3781->3779 3782->3778 3782->3779 3783->3782 3785 404f8b 3784->3785 3794 40502f 3784->3794 3786 404fa9 lstrlenW 3785->3786 3787 406805 18 API calls 3785->3787 3788 404fd2 3786->3788 3789 404fb7 lstrlenW 3786->3789 3787->3786 3791 404fe5 3788->3791 3792 404fd8 SetWindowTextW 3788->3792 3790 404fc9 lstrcatW 3789->3790 3789->3794 3790->3788 3793 404feb SendMessageW SendMessageW SendMessageW 3791->3793 3791->3794 3792->3791 3793->3794 3794->3769 3795->3751 3797 403ea9 3796->3797 3825 405f51 wsprintfW 3797->3825 3799 403f1d 3800 406805 18 API calls 3799->3800 3801 403f29 SetWindowTextW 3800->3801 3803 403f44 3801->3803 3802 403f5f 3802->3595 3803->3802 3804 406805 18 API calls 3803->3804 3804->3803 3826 403daf 3805->3826 3807 40506a 3810 4062a3 11 API calls 3807->3810 3812 405095 3807->3812 3829 40139d 3807->3829 3808 403daf SendMessageW 3809 4050a5 OleUninitialize 3808->3809 3809->3632 3810->3807 3812->3808 3813->3592 3815 405f07 RegQueryValueExW 3814->3815 3816 405989 3814->3816 3817 405f29 RegCloseKey 3815->3817 3816->3590 3816->3591 3817->3816 3819->3597 3964 406009 lstrcpynW 3820->3964 3822 403e88 3823 406722 3 API calls 3822->3823 3824 403e8e lstrcatW 3823->3824 3824->3615 3825->3799 3827 403dc7 3826->3827 3828 403db8 SendMessageW 3826->3828 3827->3807 3828->3827 3832 4013a4 3829->3832 3830 401410 3830->3807 3832->3830 3833 4013dd MulDiv SendMessageW 3832->3833 3834 4015a0 3832->3834 3833->3832 3835 4015fa 3834->3835 3914 40160c 3834->3914 3836 401601 3835->3836 3837 401742 3835->3837 3838 401962 3835->3838 3839 4019ca 3835->3839 3840 40176e 3835->3840 3841 401650 3835->3841 3842 4017b1 3835->3842 3843 401672 3835->3843 3844 401693 3835->3844 3845 401616 3835->3845 3846 4016d6 3835->3846 3847 401736 3835->3847 3848 401897 3835->3848 3849 4018db 3835->3849 3850 40163c 3835->3850 3851 4016bd 3835->3851 3835->3914 3864 4062a3 11 API calls 3836->3864 3856 401751 ShowWindow 3837->3856 3857 401758 3837->3857 3861 40145c 18 API calls 3838->3861 3854 40145c 18 API calls 3839->3854 3858 40145c 18 API calls 3840->3858 3881 4062a3 11 API calls 3841->3881 3947 40145c 3842->3947 3859 40145c 18 API calls 3843->3859 3941 401446 3844->3941 3853 40145c 18 API calls 3845->3853 3870 401446 18 API calls 3846->3870 3846->3914 3847->3914 3963 405f51 wsprintfW 3847->3963 3860 40145c 18 API calls 3848->3860 3865 40145c 18 API calls 3849->3865 3855 401647 PostQuitMessage 3850->3855 3850->3914 3852 4062a3 11 API calls 3851->3852 3867 4016c7 SetForegroundWindow 3852->3867 3868 40161c 3853->3868 3869 4019d1 SearchPathW 3854->3869 3855->3914 3856->3857 3871 401765 ShowWindow 3857->3871 3857->3914 3872 401775 3858->3872 3873 401678 3859->3873 3874 40189d 3860->3874 3875 401968 GetFullPathNameW 3861->3875 3864->3914 3866 4018e2 3865->3866 3878 40145c 18 API calls 3866->3878 3867->3914 3879 4062a3 11 API calls 3868->3879 3869->3914 3870->3914 3871->3914 3882 4062a3 11 API calls 3872->3882 3883 4062a3 11 API calls 3873->3883 3959 4062d5 FindFirstFileW 3874->3959 3885 40197f 3875->3885 3927 4019a1 3875->3927 3877 40169a 3944 4062a3 lstrlenW wvsprintfW 3877->3944 3888 4018eb 3878->3888 3889 401627 3879->3889 3890 401664 3881->3890 3891 401785 SetFileAttributesW 3882->3891 3892 401683 3883->3892 3909 4062d5 2 API calls 3885->3909 3885->3927 3886 4062a3 11 API calls 3894 4017c9 3886->3894 3897 40145c 18 API calls 3888->3897 3898 404f72 25 API calls 3889->3898 3899 40139d 65 API calls 3890->3899 3900 40179a 3891->3900 3891->3914 3907 404f72 25 API calls 3892->3907 3952 405d59 CharNextW CharNextW 3894->3952 3896 4019b8 GetShortPathNameW 3896->3914 3905 4018f5 3897->3905 3898->3914 3899->3914 3906 4062a3 11 API calls 3900->3906 3901 4018c2 3910 4062a3 11 API calls 3901->3910 3902 4018a9 3908 4062a3 11 API calls 3902->3908 3912 4062a3 11 API calls 3905->3912 3906->3914 3907->3914 3908->3914 3913 401991 3909->3913 3910->3914 3911 4017d4 3915 401864 3911->3915 3918 405d06 CharNextW 3911->3918 3936 4062a3 11 API calls 3911->3936 3916 401902 MoveFileW 3912->3916 3913->3927 3962 406009 lstrcpynW 3913->3962 3914->3832 3915->3892 3917 40186e 3915->3917 3919 401912 3916->3919 3920 40191e 3916->3920 3921 404f72 25 API calls 3917->3921 3923 4017e6 CreateDirectoryW 3918->3923 3919->3892 3925 401942 3920->3925 3930 4062d5 2 API calls 3920->3930 3926 401875 3921->3926 3923->3911 3924 4017fe GetLastError 3923->3924 3928 401827 GetFileAttributesW 3924->3928 3929 40180b GetLastError 3924->3929 3935 4062a3 11 API calls 3925->3935 3958 406009 lstrcpynW 3926->3958 3927->3896 3927->3914 3928->3911 3932 4062a3 11 API calls 3929->3932 3933 401929 3930->3933 3932->3911 3933->3925 3938 406c68 42 API calls 3933->3938 3934 401882 SetCurrentDirectoryW 3934->3914 3937 40195c 3935->3937 3936->3911 3937->3914 3939 401936 3938->3939 3940 404f72 25 API calls 3939->3940 3940->3925 3942 406805 18 API calls 3941->3942 3943 401455 3942->3943 3943->3877 3945 4060e7 9 API calls 3944->3945 3946 4016a7 Sleep 3945->3946 3946->3914 3948 406805 18 API calls 3947->3948 3949 401488 3948->3949 3950 401497 3949->3950 3951 406038 5 API calls 3949->3951 3950->3886 3951->3950 3953 405d76 3952->3953 3956 405d88 3952->3956 3955 405d83 CharNextW 3953->3955 3953->3956 3954 405dac 3954->3911 3955->3954 3956->3954 3957 405d06 CharNextW 3956->3957 3957->3956 3958->3934 3960 4018a5 3959->3960 3961 4062eb FindClose 3959->3961 3960->3901 3960->3902 3961->3960 3962->3927 3963->3914 3964->3822 3966 403c91 3965->3966 3967 403876 3966->3967 3968 403c96 FreeLibrary GlobalFree 3966->3968 3969 406c9b 3967->3969 3968->3967 3968->3968 3970 40677e 18 API calls 3969->3970 3971 406cae 3970->3971 3972 406cb7 DeleteFileW 3971->3972 3973 406cce 3971->3973 4013 403882 CoUninitialize 3972->4013 3974 406e4b 3973->3974 4017 406009 lstrcpynW 3973->4017 3980 4062d5 2 API calls 3974->3980 4002 406e58 3974->4002 3974->4013 3976 406cf9 3977 406d03 lstrcatW 3976->3977 3978 406d0d 3976->3978 3979 406d13 3977->3979 3981 406751 2 API calls 3978->3981 3983 406d23 lstrcatW 3979->3983 3984 406d19 3979->3984 3982 406e64 3980->3982 3981->3979 3987 406722 3 API calls 3982->3987 3982->4013 3986 406d2b lstrlenW FindFirstFileW 3983->3986 3984->3983 3984->3986 3985 4062a3 11 API calls 3985->4013 3988 406e3b 3986->3988 3992 406d52 3986->3992 3989 406e6e 3987->3989 3988->3974 3991 4062a3 11 API calls 3989->3991 3990 405d06 CharNextW 3990->3992 3993 406e79 3991->3993 3992->3990 3996 406e18 FindNextFileW 3992->3996 4005 406c9b 72 API calls 3992->4005 4012 404f72 25 API calls 3992->4012 4014 4062a3 11 API calls 3992->4014 4015 404f72 25 API calls 3992->4015 4016 406c68 42 API calls 3992->4016 4018 406009 lstrcpynW 3992->4018 4019 405e30 GetFileAttributesW 3992->4019 3994 405e30 2 API calls 3993->3994 3995 406e81 RemoveDirectoryW 3994->3995 3999 406ec4 3995->3999 4000 406e8d 3995->4000 3996->3992 3998 406e30 FindClose 3996->3998 3998->3988 4001 404f72 25 API calls 3999->4001 4000->4002 4003 406e93 4000->4003 4001->4013 4002->3985 4004 4062a3 11 API calls 4003->4004 4006 406e9d 4004->4006 4005->3992 4008 404f72 25 API calls 4006->4008 4010 406ea7 4008->4010 4011 406c68 42 API calls 4010->4011 4011->4013 4012->3996 4013->3491 4013->3492 4014->3992 4015->3992 4016->3992 4017->3976 4018->3992 4020 405e4d DeleteFileW 4019->4020 4021 405e3f SetFileAttributesW 4019->4021 4020->3992 4021->4020 4022->3653 4023->3677 4024->3696 4025->3696 4026->3685 4028 406ae7 GetShortPathNameW 4027->4028 4029 406abe 4027->4029 4030 406b00 4028->4030 4031 406c62 4028->4031 4053 405e50 GetFileAttributesW CreateFileW 4029->4053 4030->4031 4033 406b08 WideCharToMultiByte 4030->4033 4031->3706 4033->4031 4035 406b25 WideCharToMultiByte 4033->4035 4034 406ac7 CloseHandle GetShortPathNameW 4034->4031 4036 406adf 4034->4036 4035->4031 4037 406b3d wsprintfA 4035->4037 4036->4028 4036->4031 4038 406805 18 API calls 4037->4038 4039 406b69 4038->4039 4054 405e50 GetFileAttributesW CreateFileW 4039->4054 4041 406b76 4041->4031 4042 406b83 GetFileSize GlobalAlloc 4041->4042 4043 406ba4 ReadFile 4042->4043 4044 406c58 CloseHandle 4042->4044 4043->4044 4045 406bbe 4043->4045 4044->4031 4045->4044 4055 405db6 lstrlenA 4045->4055 4048 406bd7 lstrcpyA 4051 406bf9 4048->4051 4049 406beb 4050 405db6 4 API calls 4049->4050 4050->4051 4052 406c30 SetFilePointer WriteFile GlobalFree 4051->4052 4052->4044 4053->4034 4054->4041 4056 405df7 lstrlenA 4055->4056 4057 405dd0 lstrcmpiA 4056->4057 4058 405dff 4056->4058 4057->4058 4059 405dee CharNextA 4057->4059 4058->4048 4058->4049 4059->4056 4940 402a84 4941 401553 19 API calls 4940->4941 4942 402a8e 4941->4942 4943 401446 18 API calls 4942->4943 4944 402a98 4943->4944 4945 401a13 4944->4945 4946 402ab2 RegEnumKeyW 4944->4946 4947 402abe RegEnumValueW 4944->4947 4948 402a7e 4946->4948 4947->4945 4947->4948 4948->4945 4949 4029e4 RegCloseKey 4948->4949 4949->4945 4950 402c8a 4951 402ca2 4950->4951 4952 402c8f 4950->4952 4954 40145c 18 API calls 4951->4954 4953 401446 18 API calls 4952->4953 4956 402c97 4953->4956 4955 402ca9 lstrlenW 4954->4955 4955->4956 4957 402ccb WriteFile 4956->4957 4958 401a13 4956->4958 4957->4958 4959 40400d 4960 40406a 4959->4960 4961 40401a lstrcpynA lstrlenA 4959->4961 4961->4960 4962 40404b 4961->4962 4962->4960 4963 404057 GlobalFree 4962->4963 4963->4960 4964 401d8e 4965 40145c 18 API calls 4964->4965 4966 401d95 ExpandEnvironmentStringsW 4965->4966 4967 401da8 4966->4967 4969 401db9 4966->4969 4968 401dad lstrcmpW 4967->4968 4967->4969 4968->4969 4970 401e0f 4971 401446 18 API calls 4970->4971 4972 401e17 4971->4972 4973 401446 18 API calls 4972->4973 4974 401e21 4973->4974 4975 4030e3 4974->4975 4977 405f51 wsprintfW 4974->4977 4977->4975 4978 402392 4979 40145c 18 API calls 4978->4979 4980 402399 4979->4980 4983 4071f8 4980->4983 4984 406ed2 25 API calls 4983->4984 4985 407218 4984->4985 4986 407222 lstrcpynW lstrcmpW 4985->4986 4987 4023a7 4985->4987 4988 407254 4986->4988 4989 40725a lstrcpynW 4986->4989 4988->4989 4989->4987 4060 402713 4075 406009 lstrcpynW 4060->4075 4062 40272c 4076 406009 lstrcpynW 4062->4076 4064 402738 4065 40145c 18 API calls 4064->4065 4067 402743 4064->4067 4065->4067 4066 402752 4069 40145c 18 API calls 4066->4069 4071 402761 4066->4071 4067->4066 4068 40145c 18 API calls 4067->4068 4068->4066 4069->4071 4070 40145c 18 API calls 4072 40276b 4070->4072 4071->4070 4073 4062a3 11 API calls 4072->4073 4074 40277f WritePrivateProfileStringW 4073->4074 4075->4062 4076->4064 4990 402797 4991 40145c 18 API calls 4990->4991 4992 4027ae 4991->4992 4993 40145c 18 API calls 4992->4993 4994 4027b7 4993->4994 4995 40145c 18 API calls 4994->4995 4996 4027c0 GetPrivateProfileStringW lstrcmpW 4995->4996 4997 402e18 4998 40145c 18 API calls 4997->4998 4999 402e1f FindFirstFileW 4998->4999 5000 402e32 4999->5000 5005 405f51 wsprintfW 5000->5005 5002 402e43 5006 406009 lstrcpynW 5002->5006 5004 402e50 5005->5002 5006->5004 5007 401e9a 5008 40145c 18 API calls 5007->5008 5009 401ea1 5008->5009 5010 401446 18 API calls 5009->5010 5011 401eab wsprintfW 5010->5011 4287 401a1f 4288 40145c 18 API calls 4287->4288 4289 401a26 4288->4289 4290 4062a3 11 API calls 4289->4290 4291 401a49 4290->4291 4292 401a64 4291->4292 4293 401a5c 4291->4293 4341 406009 lstrcpynW 4292->4341 4340 406009 lstrcpynW 4293->4340 4296 401a62 4300 406038 5 API calls 4296->4300 4297 401a6f 4298 406722 3 API calls 4297->4298 4299 401a75 lstrcatW 4298->4299 4299->4296 4302 401a81 4300->4302 4301 4062d5 2 API calls 4301->4302 4302->4301 4303 405e30 2 API calls 4302->4303 4305 401a98 CompareFileTime 4302->4305 4306 401ba9 4302->4306 4310 4062a3 11 API calls 4302->4310 4314 406009 lstrcpynW 4302->4314 4320 406805 18 API calls 4302->4320 4327 405ca0 MessageBoxIndirectW 4302->4327 4331 401b50 4302->4331 4338 401b5d 4302->4338 4339 405e50 GetFileAttributesW CreateFileW 4302->4339 4303->4302 4305->4302 4307 404f72 25 API calls 4306->4307 4309 401bb3 4307->4309 4308 404f72 25 API calls 4311 401b70 4308->4311 4312 40337f 37 API calls 4309->4312 4310->4302 4315 4062a3 11 API calls 4311->4315 4313 401bc6 4312->4313 4316 4062a3 11 API calls 4313->4316 4314->4302 4322 401b8b 4315->4322 4317 401bda 4316->4317 4318 401be9 SetFileTime 4317->4318 4319 401bf8 CloseHandle 4317->4319 4318->4319 4321 401c09 4319->4321 4319->4322 4320->4302 4323 401c21 4321->4323 4324 401c0e 4321->4324 4326 406805 18 API calls 4323->4326 4325 406805 18 API calls 4324->4325 4328 401c16 lstrcatW 4325->4328 4329 401c29 4326->4329 4327->4302 4328->4329 4330 4062a3 11 API calls 4329->4330 4332 401c34 4330->4332 4333 401b93 4331->4333 4334 401b53 4331->4334 4335 405ca0 MessageBoxIndirectW 4332->4335 4336 4062a3 11 API calls 4333->4336 4337 4062a3 11 API calls 4334->4337 4335->4322 4336->4322 4337->4338 4338->4308 4339->4302 4340->4296 4341->4297 5012 40209f GetDlgItem GetClientRect 5013 40145c 18 API calls 5012->5013 5014 4020cf LoadImageW SendMessageW 5013->5014 5015 4030e3 5014->5015 5016 4020ed DeleteObject 5014->5016 5016->5015 5017 402b9f 5018 401446 18 API calls 5017->5018 5023 402ba7 5018->5023 5019 402c4a 5020 402bdf ReadFile 5022 402c3d 5020->5022 5020->5023 5021 401446 18 API calls 5021->5022 5022->5019 5022->5021 5029 402d17 ReadFile 5022->5029 5023->5019 5023->5020 5023->5022 5024 402c06 MultiByteToWideChar 5023->5024 5025 402c3f 5023->5025 5027 402c4f 5023->5027 5024->5023 5024->5027 5030 405f51 wsprintfW 5025->5030 5027->5022 5028 402c6b SetFilePointer 5027->5028 5028->5022 5029->5022 5030->5019 5031 402b23 GlobalAlloc 5032 402b39 5031->5032 5033 402b4b 5031->5033 5034 401446 18 API calls 5032->5034 5035 40145c 18 API calls 5033->5035 5036 402b41 5034->5036 5037 402b52 WideCharToMultiByte lstrlenA 5035->5037 5038 402b93 5036->5038 5039 402b84 WriteFile 5036->5039 5037->5036 5039->5038 5040 402384 GlobalFree 5039->5040 5040->5038 5042 4044a5 5043 404512 5042->5043 5044 4044df 5042->5044 5046 40451f GetDlgItem GetAsyncKeyState 5043->5046 5053 4045b1 5043->5053 5110 405c84 GetDlgItemTextW 5044->5110 5049 40453e GetDlgItem 5046->5049 5056 40455c 5046->5056 5047 4044ea 5050 406038 5 API calls 5047->5050 5048 40469d 5108 404833 5048->5108 5112 405c84 GetDlgItemTextW 5048->5112 5051 403d3f 19 API calls 5049->5051 5052 4044f0 5050->5052 5055 404551 ShowWindow 5051->5055 5058 403e74 5 API calls 5052->5058 5053->5048 5059 406805 18 API calls 5053->5059 5053->5108 5055->5056 5061 404579 SetWindowTextW 5056->5061 5066 405d59 4 API calls 5056->5066 5057 403dca 8 API calls 5062 404847 5057->5062 5063 4044f5 GetDlgItem 5058->5063 5064 40462f SHBrowseForFolderW 5059->5064 5060 4046c9 5065 40677e 18 API calls 5060->5065 5067 403d3f 19 API calls 5061->5067 5068 404503 IsDlgButtonChecked 5063->5068 5063->5108 5064->5048 5069 404647 CoTaskMemFree 5064->5069 5070 4046cf 5065->5070 5071 40456f 5066->5071 5072 404597 5067->5072 5068->5043 5073 406722 3 API calls 5069->5073 5113 406009 lstrcpynW 5070->5113 5071->5061 5077 406722 3 API calls 5071->5077 5074 403d3f 19 API calls 5072->5074 5075 404654 5073->5075 5078 4045a2 5074->5078 5079 40468b SetDlgItemTextW 5075->5079 5084 406805 18 API calls 5075->5084 5077->5061 5111 403d98 SendMessageW 5078->5111 5079->5048 5080 4046e6 5082 4062fc 3 API calls 5080->5082 5091 4046ee 5082->5091 5083 4045aa 5087 4062fc 3 API calls 5083->5087 5085 404673 lstrcmpiW 5084->5085 5085->5079 5088 404684 lstrcatW 5085->5088 5086 404730 5114 406009 lstrcpynW 5086->5114 5087->5053 5088->5079 5090 404739 5092 405d59 4 API calls 5090->5092 5091->5086 5096 406751 2 API calls 5091->5096 5097 404785 5091->5097 5093 40473f GetDiskFreeSpaceW 5092->5093 5095 404763 MulDiv 5093->5095 5093->5097 5095->5097 5096->5091 5099 4047e2 5097->5099 5100 4043ad 21 API calls 5097->5100 5098 404805 5115 403d85 KiUserCallbackDispatcher 5098->5115 5099->5098 5101 40141d 80 API calls 5099->5101 5102 4047d3 5100->5102 5101->5098 5104 4047e4 SetDlgItemTextW 5102->5104 5105 4047d8 5102->5105 5104->5099 5106 4043ad 21 API calls 5105->5106 5106->5099 5107 404821 5107->5108 5116 403d61 5107->5116 5108->5057 5110->5047 5111->5083 5112->5060 5113->5080 5114->5090 5115->5107 5117 403d74 SendMessageW 5116->5117 5118 403d6f 5116->5118 5117->5108 5118->5117 5119 402da5 5120 4030e3 5119->5120 5121 402dac 5119->5121 5122 401446 18 API calls 5121->5122 5123 402db8 5122->5123 5124 402dbf SetFilePointer 5123->5124 5124->5120 5125 402dcf 5124->5125 5125->5120 5127 405f51 wsprintfW 5125->5127 5127->5120 5128 4030a9 SendMessageW 5129 4030c2 InvalidateRect 5128->5129 5130 4030e3 5128->5130 5129->5130 5131 401cb2 5132 40145c 18 API calls 5131->5132 5133 401c54 5132->5133 5134 4062a3 11 API calls 5133->5134 5137 401c64 5133->5137 5135 401c59 5134->5135 5136 406c9b 81 API calls 5135->5136 5136->5137 4087 4021b5 4088 40145c 18 API calls 4087->4088 4089 4021bb 4088->4089 4090 40145c 18 API calls 4089->4090 4091 4021c4 4090->4091 4092 40145c 18 API calls 4091->4092 4093 4021cd 4092->4093 4094 40145c 18 API calls 4093->4094 4095 4021d6 4094->4095 4096 404f72 25 API calls 4095->4096 4097 4021e2 ShellExecuteW 4096->4097 4098 40221b 4097->4098 4099 40220d 4097->4099 4101 4062a3 11 API calls 4098->4101 4100 4062a3 11 API calls 4099->4100 4100->4098 4102 402230 4101->4102 5145 402238 5146 40145c 18 API calls 5145->5146 5147 40223e 5146->5147 5148 4062a3 11 API calls 5147->5148 5149 40224b 5148->5149 5150 404f72 25 API calls 5149->5150 5151 402255 5150->5151 5152 405c3f 2 API calls 5151->5152 5153 40225b 5152->5153 5154 4062a3 11 API calls 5153->5154 5157 4022ac CloseHandle 5153->5157 5160 40226d 5154->5160 5156 4030e3 5157->5156 5158 402283 WaitForSingleObject 5159 402291 GetExitCodeProcess 5158->5159 5158->5160 5159->5157 5162 4022a3 5159->5162 5160->5157 5160->5158 5161 406332 2 API calls 5160->5161 5161->5158 5164 405f51 wsprintfW 5162->5164 5164->5157 5165 4040b8 5166 4040d3 5165->5166 5174 404201 5165->5174 5170 40410e 5166->5170 5196 403fca WideCharToMultiByte 5166->5196 5167 40426c 5168 404276 GetDlgItem 5167->5168 5169 40433e 5167->5169 5171 404290 5168->5171 5172 4042ff 5168->5172 5175 403dca 8 API calls 5169->5175 5177 403d3f 19 API calls 5170->5177 5171->5172 5180 4042b6 6 API calls 5171->5180 5172->5169 5181 404311 5172->5181 5174->5167 5174->5169 5176 40423b GetDlgItem SendMessageW 5174->5176 5179 404339 5175->5179 5201 403d85 KiUserCallbackDispatcher 5176->5201 5178 40414e 5177->5178 5183 403d3f 19 API calls 5178->5183 5180->5172 5184 404327 5181->5184 5185 404317 SendMessageW 5181->5185 5188 40415b CheckDlgButton 5183->5188 5184->5179 5189 40432d SendMessageW 5184->5189 5185->5184 5186 404267 5187 403d61 SendMessageW 5186->5187 5187->5167 5199 403d85 KiUserCallbackDispatcher 5188->5199 5189->5179 5191 404179 GetDlgItem 5200 403d98 SendMessageW 5191->5200 5193 40418f SendMessageW 5194 4041b5 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 5193->5194 5195 4041ac GetSysColor 5193->5195 5194->5179 5195->5194 5197 404007 5196->5197 5198 403fe9 GlobalAlloc WideCharToMultiByte 5196->5198 5197->5170 5198->5197 5199->5191 5200->5193 5201->5186 4196 401eb9 4197 401f24 4196->4197 4198 401ec6 4196->4198 4199 401f53 GlobalAlloc 4197->4199 4200 401f28 4197->4200 4201 401ed5 4198->4201 4208 401ef7 4198->4208 4202 406805 18 API calls 4199->4202 4207 4062a3 11 API calls 4200->4207 4212 401f36 4200->4212 4203 4062a3 11 API calls 4201->4203 4206 401f46 4202->4206 4204 401ee2 4203->4204 4209 402708 4204->4209 4214 406805 18 API calls 4204->4214 4206->4209 4210 402387 GlobalFree 4206->4210 4207->4212 4218 406009 lstrcpynW 4208->4218 4210->4209 4220 406009 lstrcpynW 4212->4220 4213 401f06 4219 406009 lstrcpynW 4213->4219 4214->4204 4216 401f15 4221 406009 lstrcpynW 4216->4221 4218->4213 4219->4216 4220->4206 4221->4209 5202 4074bb 5204 407344 5202->5204 5203 407c6d 5204->5203 5205 4073c2 GlobalFree 5204->5205 5206 4073cb GlobalAlloc 5204->5206 5207 407443 GlobalAlloc 5204->5207 5208 40743a GlobalFree 5204->5208 5205->5206 5206->5203 5206->5204 5207->5203 5207->5204 5208->5207

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 0 4050cd-4050e8 1 405295-40529c 0->1 2 4050ee-4051d5 GetDlgItem * 3 call 403d98 call 404476 call 406805 call 4062a3 GetClientRect GetSystemMetrics SendMessageW * 2 0->2 3 4052c6-4052d3 1->3 4 40529e-4052c0 GetDlgItem CreateThread CloseHandle 1->4 35 4051f3-4051f6 2->35 36 4051d7-4051f1 SendMessageW * 2 2->36 6 4052f4-4052fb 3->6 7 4052d5-4052de 3->7 4->3 11 405352-405356 6->11 12 4052fd-405303 6->12 9 4052e0-4052ef ShowWindow * 2 call 403d98 7->9 10 405316-40531f call 403dca 7->10 9->6 22 405324-405328 10->22 11->10 14 405358-40535b 11->14 16 405305-405311 call 403d18 12->16 17 40532b-40533b ShowWindow 12->17 14->10 20 40535d-405370 SendMessageW 14->20 16->10 23 40534b-40534d call 403d18 17->23 24 40533d-405346 call 404f72 17->24 27 405376-405397 CreatePopupMenu call 406805 AppendMenuW 20->27 28 40528e-405290 20->28 23->11 24->23 37 405399-4053aa GetWindowRect 27->37 38 4053ac-4053b2 27->38 28->22 39 405206-40521d call 403d3f 35->39 40 4051f8-405204 SendMessageW 35->40 36->35 41 4053b3-4053cb TrackPopupMenu 37->41 38->41 46 405253-405274 GetDlgItem SendMessageW 39->46 47 40521f-405233 ShowWindow 39->47 40->39 41->28 43 4053d1-4053e8 41->43 45 4053ed-405408 SendMessageW 43->45 45->45 48 40540a-40542d OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 45->48 46->28 51 405276-40528c SendMessageW * 2 46->51 49 405242 47->49 50 405235-405240 ShowWindow 47->50 52 40542f-405458 SendMessageW 48->52 53 405248-40524e call 403d98 49->53 50->53 51->28 52->52 54 40545a-405474 GlobalUnlock SetClipboardData CloseClipboard 52->54 53->46 54->28
                                                                                                                                                          APIs
                                                                                                                                                          • GetDlgItem.USER32(?,00000403), ref: 0040512F
                                                                                                                                                          • GetDlgItem.USER32(?,000003EE), ref: 0040513E
                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00405196
                                                                                                                                                          • GetSystemMetrics.USER32(00000015), ref: 0040519E
                                                                                                                                                          • SendMessageW.USER32(?,00001061,00000000,00000002), ref: 004051BF
                                                                                                                                                          • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004051D0
                                                                                                                                                          • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004051E3
                                                                                                                                                          • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 004051F1
                                                                                                                                                          • SendMessageW.USER32(?,00001024,00000000,?), ref: 00405204
                                                                                                                                                          • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405226
                                                                                                                                                          • ShowWindow.USER32(?,00000008), ref: 0040523A
                                                                                                                                                          • GetDlgItem.USER32(?,000003EC), ref: 0040525B
                                                                                                                                                          • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 0040526B
                                                                                                                                                          • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 00405280
                                                                                                                                                          • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 0040528C
                                                                                                                                                          • GetDlgItem.USER32(?,000003F8), ref: 0040514D
                                                                                                                                                            • Part of subcall function 00403D98: SendMessageW.USER32(00000028,?,00000001,004057B4), ref: 00403DA6
                                                                                                                                                            • Part of subcall function 00406805: GetVersion.KERNEL32(0043B228,?,00000000,00404FA9,0043B228,00000000,?,00000000,00000000), ref: 004068D6
                                                                                                                                                            • Part of subcall function 004062A3: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E79,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062B0
                                                                                                                                                            • Part of subcall function 004062A3: wvsprintfW.USER32(00000000,?,?), ref: 004062C7
                                                                                                                                                          • GetDlgItem.USER32(?,000003EC), ref: 004052AB
                                                                                                                                                          • CreateThread.KERNELBASE(00000000,00000000,Function_00005047,00000000), ref: 004052B9
                                                                                                                                                          • CloseHandle.KERNELBASE(00000000), ref: 004052C0
                                                                                                                                                          • ShowWindow.USER32(00000000), ref: 004052E7
                                                                                                                                                          • ShowWindow.USER32(?,00000008), ref: 004052EC
                                                                                                                                                          • ShowWindow.USER32(00000008), ref: 00405333
                                                                                                                                                          • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405365
                                                                                                                                                          • CreatePopupMenu.USER32 ref: 00405376
                                                                                                                                                          • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 0040538B
                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 0040539E
                                                                                                                                                          • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004053C0
                                                                                                                                                          • SendMessageW.USER32(?,00001073,00000000,?), ref: 004053FB
                                                                                                                                                          • OpenClipboard.USER32(00000000), ref: 0040540B
                                                                                                                                                          • EmptyClipboard.USER32 ref: 00405411
                                                                                                                                                          • GlobalAlloc.KERNEL32(00000042,00000000,?,?,00000000,?,00000000), ref: 0040541D
                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00405427
                                                                                                                                                          • SendMessageW.USER32(?,00001073,00000000,?), ref: 0040543B
                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 0040545D
                                                                                                                                                          • SetClipboardData.USER32(0000000D,00000000), ref: 00405468
                                                                                                                                                          • CloseClipboard.USER32 ref: 0040546E
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlockVersionlstrlenwvsprintf
                                                                                                                                                          • String ID: @rD$New install of "%s" to "%s"${
                                                                                                                                                          • API String ID: 2110491804-2409696222
                                                                                                                                                          • Opcode ID: f168db28b2c12902a58862b60cbdcc3c6e49ead995c60d9878de2ccec3fe74d8
                                                                                                                                                          • Instruction ID: 480b9f2609884c7685ddca5963e0cfcc77f9e358d06567921943d8ab7e89b76b
                                                                                                                                                          • Opcode Fuzzy Hash: f168db28b2c12902a58862b60cbdcc3c6e49ead995c60d9878de2ccec3fe74d8
                                                                                                                                                          • Instruction Fuzzy Hash: 14B15B70800608FFDB11AFA0DD85EAE7B79EF44355F00803AFA45BA1A0CBB49A519F59

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 305 403883-403919 #17 SetErrorMode OleInitialize call 4062fc SHGetFileInfoW call 406009 GetCommandLineW call 406009 GetModuleHandleW 312 403923-403937 call 405d06 CharNextW 305->312 313 40391b-40391e 305->313 316 4039ca-4039d0 312->316 313->312 317 4039d6 316->317 318 40393c-403942 316->318 319 4039f5-403a0d GetTempPathW call 4037cc 317->319 320 403944-40394a 318->320 321 40394c-403950 318->321 328 403a33-403a4d DeleteFileW call 403587 319->328 329 403a0f-403a2d GetWindowsDirectoryW lstrcatW call 4037cc 319->329 320->320 320->321 323 403952-403957 321->323 324 403958-40395c 321->324 323->324 326 4039b8-4039c5 call 405d06 324->326 327 40395e-403965 324->327 326->316 342 4039c7 326->342 331 403967-40396e 327->331 332 40397a-40398c call 403800 327->332 345 403acc-403adb call 403859 CoUninitialize 328->345 346 403a4f-403a55 328->346 329->328 329->345 333 403970-403973 331->333 334 403975 331->334 343 4039a1-4039b6 call 403800 332->343 344 40398e-403995 332->344 333->332 333->334 334->332 342->316 343->326 361 4039d8-4039f0 call 407d6e call 406009 343->361 348 403997-40399a 344->348 349 40399c 344->349 359 403ae1-403af1 call 405ca0 ExitProcess 345->359 360 403bce-403bd4 345->360 351 403ab5-403abc call 40592c 346->351 352 403a57-403a60 call 405d06 346->352 348->343 348->349 349->343 358 403ac1-403ac7 call 4060e7 351->358 362 403a79-403a7b 352->362 358->345 365 403c51-403c59 360->365 366 403bd6-403bf3 call 4062fc * 3 360->366 361->319 370 403a62-403a74 call 403800 362->370 371 403a7d-403a87 362->371 372 403c5b 365->372 373 403c5f 365->373 397 403bf5-403bf7 366->397 398 403c3d-403c48 ExitWindowsEx 366->398 370->371 384 403a76 370->384 378 403af7-403b11 lstrcatW lstrcmpiW 371->378 379 403a89-403a99 call 40677e 371->379 372->373 378->345 383 403b13-403b29 CreateDirectoryW SetCurrentDirectoryW 378->383 379->345 390 403a9b-403ab1 call 406009 * 2 379->390 387 403b36-403b56 call 406009 * 2 383->387 388 403b2b-403b31 call 406009 383->388 384->362 404 403b5b-403b77 call 406805 DeleteFileW 387->404 388->387 390->351 397->398 402 403bf9-403bfb 397->402 398->365 401 403c4a-403c4c call 40141d 398->401 401->365 402->398 406 403bfd-403c0f GetCurrentProcess 402->406 412 403bb8-403bc0 404->412 413 403b79-403b89 CopyFileW 404->413 406->398 411 403c11-403c33 406->411 411->398 412->404 414 403bc2-403bc9 call 406c68 412->414 413->412 415 403b8b-403bab call 406c68 call 406805 call 405c3f 413->415 414->345 415->412 425 403bad-403bb4 CloseHandle 415->425 425->412
                                                                                                                                                          APIs
                                                                                                                                                          • #17.COMCTL32 ref: 004038A2
                                                                                                                                                          • SetErrorMode.KERNELBASE(00008001), ref: 004038AD
                                                                                                                                                          • OleInitialize.OLE32(00000000), ref: 004038B4
                                                                                                                                                            • Part of subcall function 004062FC: GetModuleHandleA.KERNEL32(?,?,00000020,004038C6,00000008), ref: 0040630A
                                                                                                                                                            • Part of subcall function 004062FC: LoadLibraryA.KERNELBASE(?,?,?,00000020,004038C6,00000008), ref: 00406315
                                                                                                                                                            • Part of subcall function 004062FC: GetProcAddress.KERNEL32(00000000), ref: 00406327
                                                                                                                                                          • SHGetFileInfoW.SHELL32(00409264,00000000,?,000002B4,00000000), ref: 004038DC
                                                                                                                                                            • Part of subcall function 00406009: lstrcpynW.KERNEL32(?,?,00002004,004038F1,0046ADC0,NSIS Error), ref: 00406016
                                                                                                                                                          • GetCommandLineW.KERNEL32(0046ADC0,NSIS Error), ref: 004038F1
                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,004C30A0,00000000), ref: 00403904
                                                                                                                                                          • CharNextW.USER32(00000000,004C30A0,00000020), ref: 0040392B
                                                                                                                                                          • GetTempPathW.KERNEL32(00002004,004D70C8,00000000,00000020), ref: 00403A00
                                                                                                                                                          • GetWindowsDirectoryW.KERNEL32(004D70C8,00001FFF), ref: 00403A15
                                                                                                                                                          • lstrcatW.KERNEL32(004D70C8,\Temp), ref: 00403A21
                                                                                                                                                          • DeleteFileW.KERNELBASE(004D30C0), ref: 00403A38
                                                                                                                                                          • CoUninitialize.COMBASE(?), ref: 00403AD1
                                                                                                                                                          • ExitProcess.KERNEL32 ref: 00403AF1
                                                                                                                                                          • lstrcatW.KERNEL32(004D70C8,~nsu.tmp), ref: 00403AFD
                                                                                                                                                          • lstrcmpiW.KERNEL32(004D70C8,004CF0B8,004D70C8,~nsu.tmp), ref: 00403B09
                                                                                                                                                          • CreateDirectoryW.KERNEL32(004D70C8,00000000), ref: 00403B15
                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(004D70C8), ref: 00403B1C
                                                                                                                                                          • DeleteFileW.KERNEL32(004331E8,004331E8,?,00477008,00409204,00473000,?), ref: 00403B6D
                                                                                                                                                          • CopyFileW.KERNEL32(004DF0D8,004331E8,00000001), ref: 00403B81
                                                                                                                                                          • CloseHandle.KERNEL32(00000000,004331E8,004331E8,?,004331E8,00000000), ref: 00403BAE
                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000028,00000005,00000005,00000004,00000003), ref: 00403C04
                                                                                                                                                          • ExitWindowsEx.USER32(00000002,00000000), ref: 00403C40
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: File$DirectoryHandle$CurrentDeleteExitModuleProcessWindowslstrcat$AddressCharCloseCommandCopyCreateErrorInfoInitializeLibraryLineLoadModeNextPathProcTempUninitializelstrcmpilstrcpyn
                                                                                                                                                          • String ID: /D=$ _?=$Error launching installer$NCRC$NSIS Error$SeShutdownPrivilege$\Temp$~nsu.tmp$1C
                                                                                                                                                          • API String ID: 2435955865-239407132
                                                                                                                                                          • Opcode ID: b4c90e19bc4a522d6528af1b5983b0f211df9e73c6af6eb8e5ff34ebe7c06cb6
                                                                                                                                                          • Instruction ID: 7cf1fa831aca86d96b8495533088dbe4cf0b0326274ef0a42366eb07f7c747b9
                                                                                                                                                          • Opcode Fuzzy Hash: b4c90e19bc4a522d6528af1b5983b0f211df9e73c6af6eb8e5ff34ebe7c06cb6
                                                                                                                                                          • Instruction Fuzzy Hash: C4A1B671544305BAD6207F629D4AF1B3EACAF0070AF15483FF585B61D2DBBC8A448B6E

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 820 4074bb-4074c0 821 4074c2-4074ef 820->821 822 40752f-407547 820->822 824 4074f1-4074f4 821->824 825 4074f6-4074fa 821->825 823 407aeb-407aff 822->823 829 407b01-407b17 823->829 830 407b19-407b2c 823->830 826 407506-407509 824->826 827 407502 825->827 828 4074fc-407500 825->828 831 407527-40752a 826->831 832 40750b-407514 826->832 827->826 828->826 833 407b33-407b3a 829->833 830->833 836 4076f6-407713 831->836 837 407516 832->837 838 407519-407525 832->838 834 407b61-407c68 833->834 835 407b3c-407b40 833->835 851 407350 834->851 852 407cec 834->852 840 407b46-407b5e 835->840 841 407ccd-407cd4 835->841 843 407715-407729 836->843 844 40772b-40773e 836->844 837->838 839 407589-4075b6 838->839 847 4075d2-4075ec 839->847 848 4075b8-4075d0 839->848 840->834 845 407cdd-407cea 841->845 849 407741-40774b 843->849 844->849 850 407cef-407cf6 845->850 853 4075f0-4075fa 847->853 848->853 854 40774d 849->854 855 4076ee-4076f4 849->855 856 407357-40735b 851->856 857 40749b-4074b6 851->857 858 40746d-407471 851->858 859 4073ff-407403 851->859 852->850 862 407600 853->862 863 407571-407577 853->863 864 407845-4078a1 854->864 865 4076c9-4076cd 854->865 855->836 861 407692-40769c 855->861 856->845 866 407361-40736e 856->866 857->823 871 407c76-407c7d 858->871 872 407477-40748b 858->872 877 407409-407420 859->877 878 407c6d-407c74 859->878 867 4076a2-4076c4 861->867 868 407c9a-407ca1 861->868 880 407556-40756e 862->880 881 407c7f-407c86 862->881 869 40762a-407630 863->869 870 40757d-407583 863->870 864->823 873 407c91-407c98 865->873 874 4076d3-4076eb 865->874 866->852 882 407374-4073ba 866->882 867->864 868->845 883 40768e 869->883 884 407632-40764f 869->884 870->839 870->883 871->845 879 40748e-407496 872->879 873->845 874->855 885 407423-407427 877->885 878->845 879->858 889 407498 879->889 880->863 881->845 887 4073e2-4073e4 882->887 888 4073bc-4073c0 882->888 883->861 890 407651-407665 884->890 891 407667-40767a 884->891 885->859 886 407429-40742f 885->886 893 407431-407438 886->893 894 407459-40746b 886->894 897 4073f5-4073fd 887->897 898 4073e6-4073f3 887->898 895 4073c2-4073c5 GlobalFree 888->895 896 4073cb-4073d9 GlobalAlloc 888->896 889->857 892 40767d-407687 890->892 891->892 892->869 899 407689 892->899 900 407443-407453 GlobalAlloc 893->900 901 40743a-40743d GlobalFree 893->901 894->879 895->896 896->852 902 4073df 896->902 897->885 898->897 898->898 904 407c88-407c8f 899->904 905 40760f-407627 899->905 900->852 900->894 901->900 902->887 904->845 905->869
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 40903ab5852a4d5be4c36b37cb9ac035c10bc9e934730a02f9966fb4d26bd2b9
                                                                                                                                                          • Instruction ID: b44593247c4c050b0e646bb53675e7b1a8962b0b92449cff70e8ee1879f4dc4f
                                                                                                                                                          • Opcode Fuzzy Hash: 40903ab5852a4d5be4c36b37cb9ac035c10bc9e934730a02f9966fb4d26bd2b9
                                                                                                                                                          • Instruction Fuzzy Hash: 00F14871908249DBDF18CF28C8946E93BB1FF44345F14852AFD5A9B281D338E986DF86
                                                                                                                                                          APIs
                                                                                                                                                          • GetModuleHandleA.KERNEL32(?,?,00000020,004038C6,00000008), ref: 0040630A
                                                                                                                                                          • LoadLibraryA.KERNELBASE(?,?,?,00000020,004038C6,00000008), ref: 00406315
                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 00406327
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: AddressHandleLibraryLoadModuleProc
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 310444273-0
                                                                                                                                                          • Opcode ID: a32725a6e723fbcd4130456278775f3bec070c67c36dcd31cef0056e0dec9b78
                                                                                                                                                          • Instruction ID: 23f85fcbdf3119ad7ff9d94b99dcad510d7c567b01d836bd9cab37df641e0753
                                                                                                                                                          • Opcode Fuzzy Hash: a32725a6e723fbcd4130456278775f3bec070c67c36dcd31cef0056e0dec9b78
                                                                                                                                                          • Instruction Fuzzy Hash: 53D0123120010597C6001B65AE0895F776CEF95611707803EF542F3132EB34D415AAEC
                                                                                                                                                          APIs
                                                                                                                                                          • FindFirstFileW.KERNELBASE(004572C0,0045BEC8,004572C0,004067CE,004572C0), ref: 004062E0
                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 004062EC
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Find$CloseFileFirst
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2295610775-0
                                                                                                                                                          • Opcode ID: c6f116a51c08f79c55c0589ec24d04b7eaebe21ecc1702d782a9edd0eda53026
                                                                                                                                                          • Instruction ID: 3dd5e1b78c12f0f437ff376ab6b0e1f90f8becb0d3509d6a9a7f52ed6ae53baf
                                                                                                                                                          • Opcode Fuzzy Hash: c6f116a51c08f79c55c0589ec24d04b7eaebe21ecc1702d782a9edd0eda53026
                                                                                                                                                          • Instruction Fuzzy Hash: 7AD0C9315041205BC25127386E0889B6A589F163723258A7AB5A6E11E0CB388C2296A8

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 56 405479-40548b 57 405491-405497 56->57 58 4055cd-4055dc 56->58 57->58 59 40549d-4054a6 57->59 60 40562b-405640 58->60 61 4055de-405626 GetDlgItem * 2 call 403d3f SetClassLongW call 40141d 58->61 62 4054a8-4054b5 SetWindowPos 59->62 63 4054bb-4054be 59->63 65 405680-405685 call 403daf 60->65 66 405642-405645 60->66 61->60 62->63 68 4054c0-4054d2 ShowWindow 63->68 69 4054d8-4054de 63->69 74 40568a-4056a5 65->74 71 405647-405652 call 40139d 66->71 72 405678-40567a 66->72 68->69 75 4054e0-4054f5 DestroyWindow 69->75 76 4054fa-4054fd 69->76 71->72 93 405654-405673 SendMessageW 71->93 72->65 73 405920 72->73 81 405922-405929 73->81 79 4056a7-4056a9 call 40141d 74->79 80 4056ae-4056b4 74->80 82 4058fd-405903 75->82 84 405510-405516 76->84 85 4054ff-40550b SetWindowLongW 76->85 79->80 89 4056ba-4056c5 80->89 90 4058de-4058f7 DestroyWindow KiUserCallbackDispatcher 80->90 82->73 87 405905-40590b 82->87 91 4055b9-4055c8 call 403dca 84->91 92 40551c-40552d GetDlgItem 84->92 85->81 87->73 95 40590d-405916 ShowWindow 87->95 89->90 96 4056cb-405718 call 406805 call 403d3f * 3 GetDlgItem 89->96 90->82 91->81 97 40554c-40554f 92->97 98 40552f-405546 SendMessageW IsWindowEnabled 92->98 93->81 95->73 126 405723-40575f ShowWindow KiUserCallbackDispatcher call 403d85 EnableWindow 96->126 127 40571a-405720 96->127 101 405551-405552 97->101 102 405554-405557 97->102 98->73 98->97 103 405582-405587 call 403d18 101->103 104 405565-40556a 102->104 105 405559-40555f 102->105 103->91 107 4055a0-4055b3 SendMessageW 104->107 109 40556c-405572 104->109 105->107 108 405561-405563 105->108 107->91 108->103 112 405574-40557a call 40141d 109->112 113 405589-405592 call 40141d 109->113 122 405580 112->122 113->91 123 405594-40559e 113->123 122->103 123->122 130 405761-405762 126->130 131 405764 126->131 127->126 132 405766-405794 GetSystemMenu EnableMenuItem SendMessageW 130->132 131->132 133 405796-4057a7 SendMessageW 132->133 134 4057a9 132->134 135 4057af-4057ed call 403d98 call 406009 lstrlenW call 406805 SetWindowTextW call 40139d 133->135 134->135 135->74 144 4057f3-4057f5 135->144 144->74 145 4057fb-4057ff 144->145 146 405801-405807 145->146 147 40581e-405832 DestroyWindow 145->147 146->73 148 40580d-405813 146->148 147->82 149 405838-405865 CreateDialogParamW 147->149 148->74 150 405819 148->150 149->82 151 40586b-4058c2 call 403d3f GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 40139d 149->151 150->73 151->73 156 4058c4-4058d7 ShowWindow call 403daf 151->156 158 4058dc 156->158 158->82
                                                                                                                                                          APIs
                                                                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 004054B5
                                                                                                                                                          • ShowWindow.USER32(?), ref: 004054D2
                                                                                                                                                          • DestroyWindow.USER32 ref: 004054E6
                                                                                                                                                          • SetWindowLongW.USER32(?,00000000,00000000), ref: 00405502
                                                                                                                                                          • GetDlgItem.USER32(?,?), ref: 00405523
                                                                                                                                                          • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00405537
                                                                                                                                                          • IsWindowEnabled.USER32(00000000), ref: 0040553E
                                                                                                                                                          • GetDlgItem.USER32(?,00000001), ref: 004055ED
                                                                                                                                                          • GetDlgItem.USER32(?,00000002), ref: 004055F7
                                                                                                                                                          • SetClassLongW.USER32(?,000000F2,?), ref: 00405611
                                                                                                                                                          • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 00405662
                                                                                                                                                          • GetDlgItem.USER32(?,00000003), ref: 00405708
                                                                                                                                                          • ShowWindow.USER32(00000000,?), ref: 0040572A
                                                                                                                                                          • KiUserCallbackDispatcher.NTDLL(?,?), ref: 0040573C
                                                                                                                                                          • EnableWindow.USER32(?,?), ref: 00405757
                                                                                                                                                          • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 0040576D
                                                                                                                                                          • EnableMenuItem.USER32(00000000), ref: 00405774
                                                                                                                                                          • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 0040578C
                                                                                                                                                          • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 0040579F
                                                                                                                                                          • lstrlenW.KERNEL32(00447240,?,00447240,0046ADC0), ref: 004057C8
                                                                                                                                                          • SetWindowTextW.USER32(?,00447240), ref: 004057DC
                                                                                                                                                          • ShowWindow.USER32(?,0000000A), ref: 00405910
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                                                                                          • String ID: @rD
                                                                                                                                                          • API String ID: 3282139019-3814967855
                                                                                                                                                          • Opcode ID: 892c705fd8619986465a6960d4e81f7d1e8168c1c52714a2b5abc7a1d7472251
                                                                                                                                                          • Instruction ID: 0f9b988f21b44e482dc064b3562f20aa73efc2902ac8c6ffeb9ddf27563d0ddb
                                                                                                                                                          • Opcode Fuzzy Hash: 892c705fd8619986465a6960d4e81f7d1e8168c1c52714a2b5abc7a1d7472251
                                                                                                                                                          • Instruction Fuzzy Hash: D8C1C371500A04EBDB216F61EE49E2B3BA9EB45345F00093EF551B12F0DB799891EF2E

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 159 4015a0-4015f4 160 4030e3-4030ec 159->160 161 4015fa 159->161 185 4030ee-4030f2 160->185 163 401601-401611 call 4062a3 161->163 164 401742-40174f 161->164 165 401962-40197d call 40145c GetFullPathNameW 161->165 166 4019ca-4019e6 call 40145c SearchPathW 161->166 167 40176e-401794 call 40145c call 4062a3 SetFileAttributesW 161->167 168 401650-40166d call 40137e call 4062a3 call 40139d 161->168 169 4017b1-4017d8 call 40145c call 4062a3 call 405d59 161->169 170 401672-401686 call 40145c call 4062a3 161->170 171 401693-4016ac call 401446 call 4062a3 161->171 172 401715-401731 161->172 173 401616-40162d call 40145c call 4062a3 call 404f72 161->173 174 4016d6-4016db 161->174 175 401736-4030de 161->175 176 401897-4018a7 call 40145c call 4062d5 161->176 177 4018db-401910 call 40145c * 3 call 4062a3 MoveFileW 161->177 178 40163c-401645 161->178 179 4016bd-4016d1 call 4062a3 SetForegroundWindow 161->179 163->185 189 401751-401755 ShowWindow 164->189 190 401758-40175f 164->190 224 4019a3-4019a8 165->224 225 40197f-401984 165->225 166->160 217 4019ec-4019f8 166->217 167->160 242 40179a-4017a6 call 4062a3 167->242 168->185 264 401864-40186c 169->264 265 4017de-4017fc call 405d06 CreateDirectoryW 169->265 243 401689-40168e call 404f72 170->243 248 4016b1-4016b8 Sleep 171->248 249 4016ae-4016b0 171->249 172->185 186 401632-401637 173->186 183 401702-401710 174->183 184 4016dd-4016fd call 401446 174->184 175->160 219 4030de call 405f51 175->219 244 4018c2-4018d6 call 4062a3 176->244 245 4018a9-4018bd call 4062a3 176->245 272 401912-401919 177->272 273 40191e-401921 177->273 178->186 187 401647-40164e PostQuitMessage 178->187 179->160 183->160 184->160 186->185 187->186 189->190 190->160 208 401765-401769 ShowWindow 190->208 208->160 217->160 219->160 228 4019af-4019b2 224->228 225->228 235 401986-401989 225->235 228->160 238 4019b8-4019c5 GetShortPathNameW 228->238 235->228 246 40198b-401993 call 4062d5 235->246 238->160 259 4017ab-4017ac 242->259 243->160 244->185 245->185 246->224 269 401995-4019a1 call 406009 246->269 248->160 249->248 259->160 267 401890-401892 264->267 268 40186e-40188b call 404f72 call 406009 SetCurrentDirectoryW 264->268 277 401846-40184e call 4062a3 265->277 278 4017fe-401809 GetLastError 265->278 267->243 268->160 269->228 272->243 279 401923-40192b call 4062d5 273->279 280 40194a-401950 273->280 292 401853-401854 277->292 283 401827-401832 GetFileAttributesW 278->283 284 40180b-401825 GetLastError call 4062a3 278->284 279->280 298 40192d-401948 call 406c68 call 404f72 279->298 288 401957-40195d call 4062a3 280->288 290 401834-401844 call 4062a3 283->290 291 401855-40185e 283->291 284->291 288->259 290->292 291->264 291->265 292->291 298->288
                                                                                                                                                          APIs
                                                                                                                                                          • PostQuitMessage.USER32(00000000), ref: 00401648
                                                                                                                                                          • Sleep.KERNELBASE(00000000,?,00000000,00000000,00000000), ref: 004016B2
                                                                                                                                                          • SetForegroundWindow.USER32(?), ref: 004016CB
                                                                                                                                                          • ShowWindow.USER32(?), ref: 00401753
                                                                                                                                                          • ShowWindow.USER32(?), ref: 00401767
                                                                                                                                                          • SetFileAttributesW.KERNEL32(00000000,00000000,?,000000F0), ref: 0040178C
                                                                                                                                                          • CreateDirectoryW.KERNELBASE(?,00000000,00000000,0000005C,?,?,?,000000F0,?,000000F0), ref: 004017F4
                                                                                                                                                          • GetLastError.KERNEL32(?,?,000000F0,?,000000F0), ref: 004017FE
                                                                                                                                                          • GetLastError.KERNEL32(?,?,000000F0,?,000000F0), ref: 0040180B
                                                                                                                                                          • GetFileAttributesW.KERNELBASE(?,?,?,000000F0,?,000000F0), ref: 0040182A
                                                                                                                                                          • SetCurrentDirectoryW.KERNELBASE(?,004CB0B0,?,000000E6,0040F0D0,?,?,?,000000F0,?,000000F0), ref: 00401885
                                                                                                                                                          • MoveFileW.KERNEL32(00000000,?), ref: 00401908
                                                                                                                                                          • GetFullPathNameW.KERNEL32(00000000,00002004,00000000,?,00000000,000000E3,0040F0D0,?,00000000,00000000,?,?,?,?,?,000000F0), ref: 00401975
                                                                                                                                                          • GetShortPathNameW.KERNEL32(00000000,00000000,00002004), ref: 004019BF
                                                                                                                                                          • SearchPathW.KERNELBASE(00000000,00000000,00000000,00002004,00000000,?,000000FF,?,00000000,00000000,?,?,?,?,?,000000F0), ref: 004019DE
                                                                                                                                                          Strings
                                                                                                                                                          • Sleep(%d), xrefs: 0040169D
                                                                                                                                                          • Call: %d, xrefs: 0040165A
                                                                                                                                                          • IfFileExists: file "%s" does not exist, jumping %d, xrefs: 004018C6
                                                                                                                                                          • Rename: %s, xrefs: 004018F8
                                                                                                                                                          • CreateDirectory: can't create "%s" - a file already exists, xrefs: 00401837
                                                                                                                                                          • CreateDirectory: can't create "%s" (err=%d), xrefs: 00401815
                                                                                                                                                          • CreateDirectory: "%s" created, xrefs: 00401849
                                                                                                                                                          • CreateDirectory: "%s" (%d), xrefs: 004017BF
                                                                                                                                                          • BringToFront, xrefs: 004016BD
                                                                                                                                                          • Jump: %d, xrefs: 00401602
                                                                                                                                                          • Rename failed: %s, xrefs: 0040194B
                                                                                                                                                          • SetFileAttributes failed., xrefs: 004017A1
                                                                                                                                                          • Aborting: "%s", xrefs: 0040161D
                                                                                                                                                          • IfFileExists: file "%s" exists, jumping %d, xrefs: 004018AD
                                                                                                                                                          • Rename on reboot: %s, xrefs: 00401943
                                                                                                                                                          • detailprint: %s, xrefs: 00401679
                                                                                                                                                          • SetFileAttributes: "%s":%08X, xrefs: 0040177B
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: FilePathWindow$AttributesDirectoryErrorLastNameShow$CreateCurrentForegroundFullMessageMovePostQuitSearchShortSleep
                                                                                                                                                          • String ID: Aborting: "%s"$BringToFront$Call: %d$CreateDirectory: "%s" (%d)$CreateDirectory: "%s" created$CreateDirectory: can't create "%s" (err=%d)$CreateDirectory: can't create "%s" - a file already exists$IfFileExists: file "%s" does not exist, jumping %d$IfFileExists: file "%s" exists, jumping %d$Jump: %d$Rename failed: %s$Rename on reboot: %s$Rename: %s$SetFileAttributes failed.$SetFileAttributes: "%s":%08X$Sleep(%d)$detailprint: %s
                                                                                                                                                          • API String ID: 2872004960-3619442763
                                                                                                                                                          • Opcode ID: e7226c198396c3fe3a7f3bea8c4d52a2e846d2bb9e79691e18455936b93e1c7d
                                                                                                                                                          • Instruction ID: b6b48939bc8a7188504c618ab7841b31fdd5898bf24c808f75461ec369738802
                                                                                                                                                          • Opcode Fuzzy Hash: e7226c198396c3fe3a7f3bea8c4d52a2e846d2bb9e79691e18455936b93e1c7d
                                                                                                                                                          • Instruction Fuzzy Hash: 0AB1F471A00204ABDB10BF61DD46DAE3B69EF44314B21817FF946B21E1DA7D4E40CAAE

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 426 40592c-405944 call 4062fc 429 405946-405956 call 405f51 426->429 430 405958-405990 call 405ed3 426->430 438 4059b3-4059dc call 403e95 call 40677e 429->438 435 405992-4059a3 call 405ed3 430->435 436 4059a8-4059ae lstrcatW 430->436 435->436 436->438 444 405a70-405a78 call 40677e 438->444 445 4059e2-4059e7 438->445 451 405a86-405a8d 444->451 452 405a7a-405a81 call 406805 444->452 445->444 446 4059ed-405a15 call 405ed3 445->446 446->444 453 405a17-405a1b 446->453 455 405aa6-405acb LoadImageW 451->455 456 405a8f-405a95 451->456 452->451 460 405a1d-405a2c call 405d06 453->460 461 405a2f-405a3b lstrlenW 453->461 458 405ad1-405b13 RegisterClassW 455->458 459 405b66-405b6e call 40141d 455->459 456->455 457 405a97-405a9c call 403e74 456->457 457->455 465 405c35 458->465 466 405b19-405b61 SystemParametersInfoW CreateWindowExW 458->466 478 405b70-405b73 459->478 479 405b78-405b83 call 403e95 459->479 460->461 462 405a63-405a6b call 406722 call 406009 461->462 463 405a3d-405a4b lstrcmpiW 461->463 462->444 463->462 470 405a4d-405a57 GetFileAttributesW 463->470 469 405c37-405c3e 465->469 466->459 475 405a59-405a5b 470->475 476 405a5d-405a5e call 406751 470->476 475->462 475->476 476->462 478->469 484 405b89-405ba6 ShowWindow LoadLibraryW 479->484 485 405c0c-405c0d call 405047 479->485 487 405ba8-405bad LoadLibraryW 484->487 488 405baf-405bc1 GetClassInfoW 484->488 491 405c12-405c14 485->491 487->488 489 405bc3-405bd3 GetClassInfoW RegisterClassW 488->489 490 405bd9-405bfc DialogBoxParamW call 40141d 488->490 489->490 495 405c01-405c0a call 403c68 490->495 493 405c16-405c1c 491->493 494 405c2e-405c30 call 40141d 491->494 493->478 496 405c22-405c29 call 40141d 493->496 494->465 495->469 496->478
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 004062FC: GetModuleHandleA.KERNEL32(?,?,00000020,004038C6,00000008), ref: 0040630A
                                                                                                                                                            • Part of subcall function 004062FC: LoadLibraryA.KERNELBASE(?,?,?,00000020,004038C6,00000008), ref: 00406315
                                                                                                                                                            • Part of subcall function 004062FC: GetProcAddress.KERNEL32(00000000), ref: 00406327
                                                                                                                                                          • lstrcatW.KERNEL32(004D30C0,00447240,80000001,Control Panel\Desktop\ResourceLocale,00000000,00447240,00000000,00000006,004C30A0,-00000002,00000000,004D70C8,00403AC1,?), ref: 004059AE
                                                                                                                                                          • lstrlenW.KERNEL32(00462540,?,?,?,00462540,00000000,004C70A8,004D30C0,00447240,80000001,Control Panel\Desktop\ResourceLocale,00000000,00447240,00000000,00000006,004C30A0), ref: 00405A30
                                                                                                                                                          • lstrcmpiW.KERNEL32(00462538,.exe,00462540,?,?,?,00462540,00000000,004C70A8,004D30C0,00447240,80000001,Control Panel\Desktop\ResourceLocale,00000000,00447240,00000000), ref: 00405A43
                                                                                                                                                          • GetFileAttributesW.KERNEL32(00462540), ref: 00405A4E
                                                                                                                                                            • Part of subcall function 00405F51: wsprintfW.USER32 ref: 00405F5E
                                                                                                                                                          • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,004C70A8), ref: 00405AB7
                                                                                                                                                          • RegisterClassW.USER32(0046AD60), ref: 00405B0A
                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00405B22
                                                                                                                                                          • CreateWindowExW.USER32(00000080,?,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00405B5B
                                                                                                                                                            • Part of subcall function 00403E95: SetWindowTextW.USER32(00000000,0046ADC0), ref: 00403F30
                                                                                                                                                          • ShowWindow.USER32(00000005,00000000), ref: 00405B91
                                                                                                                                                          • LoadLibraryW.KERNELBASE(RichEd20), ref: 00405BA2
                                                                                                                                                          • LoadLibraryW.KERNEL32(RichEd32), ref: 00405BAD
                                                                                                                                                          • GetClassInfoW.USER32(00000000,RichEdit20A,0046AD60), ref: 00405BBD
                                                                                                                                                          • GetClassInfoW.USER32(00000000,RichEdit,0046AD60), ref: 00405BCA
                                                                                                                                                          • RegisterClassW.USER32(0046AD60), ref: 00405BD3
                                                                                                                                                          • DialogBoxParamW.USER32(?,00000000,00405479,00000000), ref: 00405BF2
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ClassLoad$InfoLibraryWindow$Register$AddressAttributesCreateDialogFileHandleImageModuleParamParametersProcShowSystemTextlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                          • String ID: .DEFAULT\Control Panel\International$.exe$@%F$@rD$B%F$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20A$_Nb
                                                                                                                                                          • API String ID: 608394941-1650083594
                                                                                                                                                          • Opcode ID: 18be7924d3bcca259bbbf180237d25193f30e5c9112311b2c349bb590eb249de
                                                                                                                                                          • Instruction ID: 271ce27004ef92612bfc9362a6cc74883a37054a4c8cca7c49d128c059fded9a
                                                                                                                                                          • Opcode Fuzzy Hash: 18be7924d3bcca259bbbf180237d25193f30e5c9112311b2c349bb590eb249de
                                                                                                                                                          • Instruction Fuzzy Hash: 5E71A370604B04AED721AB65EE85F2736ACEB44749F00053FF945B22E2D7B89D418F6E

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 004062A3: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E79,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062B0
                                                                                                                                                            • Part of subcall function 004062A3: wvsprintfW.USER32(00000000,?,?), ref: 004062C7
                                                                                                                                                          • lstrcatW.KERNEL32(00000000,00000000,open,004CB0B0,00000000,00000000), ref: 00401A76
                                                                                                                                                          • CompareFileTime.KERNEL32(-00000014,?,open,open,00000000,00000000,open,004CB0B0,00000000,00000000), ref: 00401AA0
                                                                                                                                                            • Part of subcall function 00406009: lstrcpynW.KERNEL32(?,?,00002004,004038F1,0046ADC0,NSIS Error), ref: 00406016
                                                                                                                                                            • Part of subcall function 00404F72: lstrlenW.KERNEL32(0043B228,?,00000000,00000000), ref: 00404FAA
                                                                                                                                                            • Part of subcall function 00404F72: lstrlenW.KERNEL32(004034BB,0043B228,?,00000000,00000000), ref: 00404FBA
                                                                                                                                                            • Part of subcall function 00404F72: lstrcatW.KERNEL32(0043B228,004034BB,004034BB,0043B228,?,00000000,00000000), ref: 00404FCD
                                                                                                                                                            • Part of subcall function 00404F72: SetWindowTextW.USER32(0043B228,0043B228), ref: 00404FDF
                                                                                                                                                            • Part of subcall function 00404F72: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405005
                                                                                                                                                            • Part of subcall function 00404F72: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040501F
                                                                                                                                                            • Part of subcall function 00404F72: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040502D
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessageSendlstrlen$lstrcat$CompareFileTextTimeWindowlstrcpynwvsprintf
                                                                                                                                                          • String ID: File: error creating "%s"$File: error, user abort$File: error, user cancel$File: error, user retry$File: overwriteflag=%d, allowskipfilesflag=%d, name="%s"$File: skipped: "%s" (overwriteflag=%d)$File: wrote %d to "%s"$open
                                                                                                                                                          • API String ID: 4286501637-2478300759
                                                                                                                                                          • Opcode ID: b6a2df31382c61c88927ef82d5f6ae0aba2303a4f2552ab8741c3bf9876e390d
                                                                                                                                                          • Instruction ID: fe683e2e252f9e2189d7cf48164ff2fe6631720e8c40e43e96375682ff159270
                                                                                                                                                          • Opcode Fuzzy Hash: b6a2df31382c61c88927ef82d5f6ae0aba2303a4f2552ab8741c3bf9876e390d
                                                                                                                                                          • Instruction Fuzzy Hash: 9D510871901114BADF10BBB1CD46EAE3A68DF05369F21413FF416B10D2EB7C5A518AAE

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 587 403587-4035d5 GetTickCount GetModuleFileNameW call 405e50 590 4035e1-40360f call 406009 call 406751 call 406009 GetFileSize 587->590 591 4035d7-4035dc 587->591 599 403615 590->599 600 4036fc-40370a call 4032d2 590->600 592 4037b6-4037ba 591->592 602 40361a-403631 599->602 606 403710-403713 600->606 607 4037c5-4037ca 600->607 604 403633 602->604 605 403635-403637 call 403336 602->605 604->605 611 40363c-40363e 605->611 609 403715-40372d call 403368 call 403336 606->609 610 40373f-403769 GlobalAlloc call 403368 call 40337f 606->610 607->592 609->607 637 403733-403739 609->637 610->607 635 40376b-40377c 610->635 613 403644-40364b 611->613 614 4037bd-4037c4 call 4032d2 611->614 619 4036c7-4036cb 613->619 620 40364d-403661 call 405e0c 613->620 614->607 623 4036d5-4036db 619->623 624 4036cd-4036d4 call 4032d2 619->624 620->623 634 403663-40366a 620->634 631 4036ea-4036f4 623->631 632 4036dd-4036e7 call 407281 623->632 624->623 631->602 636 4036fa 631->636 632->631 634->623 640 40366c-403673 634->640 641 403784-403787 635->641 642 40377e 635->642 636->600 637->607 637->610 640->623 643 403675-40367c 640->643 644 40378a-403792 641->644 642->641 643->623 645 40367e-403685 643->645 644->644 646 403794-4037af SetFilePointer call 405e0c 644->646 645->623 647 403687-4036a7 645->647 650 4037b4 646->650 647->607 649 4036ad-4036b1 647->649 651 4036b3-4036b7 649->651 652 4036b9-4036c1 649->652 650->592 651->636 651->652 652->623 653 4036c3-4036c5 652->653 653->623
                                                                                                                                                          APIs
                                                                                                                                                          • GetTickCount.KERNEL32 ref: 00403598
                                                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,004DF0D8,00002004,?,?,?,00000000,00403A47,?), ref: 004035B4
                                                                                                                                                            • Part of subcall function 00405E50: GetFileAttributesW.KERNELBASE(00000003,004035C7,004DF0D8,80000000,00000003,?,?,?,00000000,00403A47,?), ref: 00405E54
                                                                                                                                                            • Part of subcall function 00405E50: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,00000000,00403A47,?), ref: 00405E76
                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,004E30E0,00000000,004CF0B8,004CF0B8,004DF0D8,004DF0D8,80000000,00000003,?,?,?,00000000,00403A47,?), ref: 00403600
                                                                                                                                                          Strings
                                                                                                                                                          • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 004037C5
                                                                                                                                                          • Error launching installer, xrefs: 004035D7
                                                                                                                                                          • Null, xrefs: 0040367E
                                                                                                                                                          • soft, xrefs: 00403675
                                                                                                                                                          • Inst, xrefs: 0040366C
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                                                                                                                          • String ID: Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                                                                          • API String ID: 4283519449-527102705
                                                                                                                                                          • Opcode ID: 120a85709c4a4315a44e2654504c88cd7b3d990096a9d7006e83d60a3a2719f2
                                                                                                                                                          • Instruction ID: 97831ba7e8e922ff386f77eab0e0d18630bd2de4bbb47cca7d976ce2c46b30f6
                                                                                                                                                          • Opcode Fuzzy Hash: 120a85709c4a4315a44e2654504c88cd7b3d990096a9d7006e83d60a3a2719f2
                                                                                                                                                          • Instruction Fuzzy Hash: 3151D5B1900204AFDB219F65CD85B9E7EB8AB14756F10803FE605B72D1D77D9E808B9C

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 654 40337f-403396 655 403398 654->655 656 40339f-4033a7 654->656 655->656 657 4033a9 656->657 658 4033ae-4033b3 656->658 657->658 659 4033c3-4033d0 call 403336 658->659 660 4033b5-4033be call 403368 658->660 664 4033d2 659->664 665 4033da-4033e1 659->665 660->659 666 4033d4-4033d5 664->666 667 4033e7-403407 GetTickCount call 4072f2 665->667 668 403518-40351a 665->668 669 403539-40353d 666->669 680 403536 667->680 682 40340d-403415 667->682 670 40351c-40351f 668->670 671 40357f-403583 668->671 673 403521 670->673 674 403524-40352d call 403336 670->674 675 403540-403546 671->675 676 403585 671->676 673->674 674->664 689 403533 674->689 678 403548 675->678 679 40354b-403559 call 403336 675->679 676->680 678->679 679->664 691 40355f-403572 WriteFile 679->691 680->669 685 403417 682->685 686 40341a-403428 call 403336 682->686 685->686 686->664 692 40342a-403433 686->692 689->680 693 403511-403513 691->693 694 403574-403577 691->694 695 403439-403456 call 407312 692->695 693->666 694->693 696 403579-40357c 694->696 699 40350a-40350c 695->699 700 40345c-403473 GetTickCount 695->700 696->671 699->666 701 403475-40347d 700->701 702 4034be-4034c2 700->702 703 403485-4034b6 MulDiv wsprintfW call 404f72 701->703 704 40347f-403483 701->704 705 4034c4-4034c7 702->705 706 4034ff-403502 702->706 712 4034bb 703->712 704->702 704->703 709 4034e7-4034ed 705->709 710 4034c9-4034db WriteFile 705->710 706->682 707 403508 706->707 707->680 711 4034f3-4034f7 709->711 710->693 713 4034dd-4034e0 710->713 711->695 715 4034fd 711->715 712->702 713->693 714 4034e2-4034e5 713->714 714->711 715->680
                                                                                                                                                          APIs
                                                                                                                                                          • GetTickCount.KERNEL32 ref: 004033E7
                                                                                                                                                          • GetTickCount.KERNEL32 ref: 00403464
                                                                                                                                                          • MulDiv.KERNEL32(7FFFFFFF,00000064,?), ref: 00403491
                                                                                                                                                          • wsprintfW.USER32 ref: 004034A4
                                                                                                                                                          • WriteFile.KERNELBASE(00000000,00000000,?,7FFFFFFF,00000000), ref: 004034D3
                                                                                                                                                          • WriteFile.KERNEL32(00000000,0041F150,?,00000000,00000000,0041F150,?,000000FF,00000004,00000000,00000000,00000000), ref: 0040356A
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CountFileTickWrite$wsprintf
                                                                                                                                                          • String ID: ... %d%%$P1B$X1C$X1C
                                                                                                                                                          • API String ID: 651206458-1535804072
                                                                                                                                                          • Opcode ID: 44661cc85d05d2ece2df72a1dadfaff530150b4f00ec14a98415859341c8c9fb
                                                                                                                                                          • Instruction ID: 0313947f0097750978ec936bbe46de4fad37e772bc1cb17ec77dd8e30cfa9ece
                                                                                                                                                          • Opcode Fuzzy Hash: 44661cc85d05d2ece2df72a1dadfaff530150b4f00ec14a98415859341c8c9fb
                                                                                                                                                          • Instruction Fuzzy Hash: 88518D71900219ABDF10DF65AE44AAF7BACAB00316F14417BF900B7290DB78DF40CBA9

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 716 404f72-404f85 717 405042-405044 716->717 718 404f8b-404f9e 716->718 719 404fa0-404fa4 call 406805 718->719 720 404fa9-404fb5 lstrlenW 718->720 719->720 722 404fd2-404fd6 720->722 723 404fb7-404fc7 lstrlenW 720->723 726 404fe5-404fe9 722->726 727 404fd8-404fdf SetWindowTextW 722->727 724 405040-405041 723->724 725 404fc9-404fcd lstrcatW 723->725 724->717 725->722 728 404feb-40502d SendMessageW * 3 726->728 729 40502f-405031 726->729 727->726 728->729 729->724 730 405033-405038 729->730 730->724
                                                                                                                                                          APIs
                                                                                                                                                          • lstrlenW.KERNEL32(0043B228,?,00000000,00000000), ref: 00404FAA
                                                                                                                                                          • lstrlenW.KERNEL32(004034BB,0043B228,?,00000000,00000000), ref: 00404FBA
                                                                                                                                                          • lstrcatW.KERNEL32(0043B228,004034BB,004034BB,0043B228,?,00000000,00000000), ref: 00404FCD
                                                                                                                                                          • SetWindowTextW.USER32(0043B228,0043B228), ref: 00404FDF
                                                                                                                                                          • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405005
                                                                                                                                                          • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040501F
                                                                                                                                                          • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040502D
                                                                                                                                                            • Part of subcall function 00406805: GetVersion.KERNEL32(0043B228,?,00000000,00404FA9,0043B228,00000000,?,00000000,00000000), ref: 004068D6
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessageSend$lstrlen$TextVersionWindowlstrcat
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2740478559-0
                                                                                                                                                          • Opcode ID: 7bcaf298b14bfcb271399e4538be81cf37b8538d1c197863d88476df1de4366a
                                                                                                                                                          • Instruction ID: 1d640e6b4f0869ec625b39ce8112f9bd6789598538fb42bade37fe3884716a8e
                                                                                                                                                          • Opcode Fuzzy Hash: 7bcaf298b14bfcb271399e4538be81cf37b8538d1c197863d88476df1de4366a
                                                                                                                                                          • Instruction Fuzzy Hash: 3C21B0B1900518BACF119FA5DD84E9EBFB5EF84310F10813AFA04BA291D7798E509F98

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 731 401eb9-401ec4 732 401f24-401f26 731->732 733 401ec6-401ec9 731->733 734 401f53-401f7b GlobalAlloc call 406805 732->734 735 401f28-401f2a 732->735 736 401ed5-401ee3 call 4062a3 733->736 737 401ecb-401ecf 733->737 750 4030e3-4030f2 734->750 751 402387-40238d GlobalFree 734->751 739 401f3c-401f4e call 406009 735->739 740 401f2c-401f36 call 4062a3 735->740 748 401ee4-402702 call 406805 736->748 737->733 741 401ed1-401ed3 737->741 739->751 740->739 741->736 747 401ef7-402e50 call 406009 * 3 741->747 747->750 763 402708-40270e 748->763 751->750 763->750
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00406009: lstrcpynW.KERNEL32(?,?,00002004,004038F1,0046ADC0,NSIS Error), ref: 00406016
                                                                                                                                                          • GlobalFree.KERNELBASE(00000000), ref: 00402387
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: FreeGloballstrcpyn
                                                                                                                                                          • String ID: Exch: stack < %d elements$Pop: stack empty$open
                                                                                                                                                          • API String ID: 1459762280-1711415406
                                                                                                                                                          • Opcode ID: 1ca185eeaafbead47595a1cc0f367f8cfd746e673960b0814e4cdcb04772ee17
                                                                                                                                                          • Instruction ID: ae7cb1f2c63b60d7baa415153617f8c61fd22799b34192a347ea6a0a5f6d971a
                                                                                                                                                          • Opcode Fuzzy Hash: 1ca185eeaafbead47595a1cc0f367f8cfd746e673960b0814e4cdcb04772ee17
                                                                                                                                                          • Instruction Fuzzy Hash: 4721D172601105EBE710EB95DD81A6F77A8EF44318B21003FF542F32D1EB7998118AAD

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 766 4022fd-402325 call 40145c GetFileVersionInfoSizeW 769 4030e3-4030f2 766->769 770 40232b-402339 GlobalAlloc 766->770 770->769 771 40233f-40234e GetFileVersionInfoW 770->771 773 402350-402367 VerQueryValueW 771->773 774 402384-40238d GlobalFree 771->774 773->774 777 402369-402381 call 405f51 * 2 773->777 774->769 777->774
                                                                                                                                                          APIs
                                                                                                                                                          • GetFileVersionInfoSizeW.VERSION(00000000,?,000000EE), ref: 0040230C
                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,00000000,00000000,?,000000EE), ref: 0040232E
                                                                                                                                                          • GetFileVersionInfoW.VERSION(?,?,?,00000000), ref: 00402347
                                                                                                                                                          • VerQueryValueW.VERSION(?,00408838,?,?,?,?,?,00000000), ref: 00402360
                                                                                                                                                            • Part of subcall function 00405F51: wsprintfW.USER32 ref: 00405F5E
                                                                                                                                                          • GlobalFree.KERNELBASE(00000000), ref: 00402387
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: FileGlobalInfoVersion$AllocFreeQuerySizeValuewsprintf
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3376005127-0
                                                                                                                                                          • Opcode ID: 6f3e0dbebcfa7f75c0754c170d72e8097fcb7c93b116c2da6e8eed637ff4f305
                                                                                                                                                          • Instruction ID: 606d2f288e59f9406d2e88b5b0598c54d729d8d595f649ff0f3e4a994beab86c
                                                                                                                                                          • Opcode Fuzzy Hash: 6f3e0dbebcfa7f75c0754c170d72e8097fcb7c93b116c2da6e8eed637ff4f305
                                                                                                                                                          • Instruction Fuzzy Hash: 82115E72900109AFCF00EFA1DD45DAE7BB8EF04344F10403AFA09F61A1D7799A40DB19

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 782 402b23-402b37 GlobalAlloc 783 402b39-402b49 call 401446 782->783 784 402b4b-402b6a call 40145c WideCharToMultiByte lstrlenA 782->784 789 402b70-402b73 783->789 784->789 790 402b93 789->790 791 402b75-402b8d call 405f6a WriteFile 789->791 792 4030e3-4030f2 790->792 791->790 796 402384-40238d GlobalFree 791->796 796->792
                                                                                                                                                          APIs
                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,00002004), ref: 00402B2B
                                                                                                                                                          • WideCharToMultiByte.KERNEL32(?,?,0040F0D0,000000FF,?,00002004,?,?,00000011), ref: 00402B61
                                                                                                                                                          • lstrlenA.KERNEL32(?,?,?,0040F0D0,000000FF,?,00002004,?,?,00000011), ref: 00402B6A
                                                                                                                                                          • WriteFile.KERNEL32(00000000,?,?,00000000,?,?,?,?,0040F0D0,000000FF,?,00002004,?,?,00000011), ref: 00402B85
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: AllocByteCharFileGlobalMultiWideWritelstrlen
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2568930968-0
                                                                                                                                                          • Opcode ID: 02f149ecbdf3f63b5c58a8b7f5a2f789e982e3470d3956ff315881f03770554e
                                                                                                                                                          • Instruction ID: 5d007b3c2ae3d1ce6b2586a1921c4ad46276280cee2e515d5d1d957ff8a092fa
                                                                                                                                                          • Opcode Fuzzy Hash: 02f149ecbdf3f63b5c58a8b7f5a2f789e982e3470d3956ff315881f03770554e
                                                                                                                                                          • Instruction Fuzzy Hash: 76016171500205FBDB14AF70DE48D9E3B78EF05359F10443AF646B91E1D6798982DB68

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 799 402713-40273b call 406009 * 2 804 402746-402749 799->804 805 40273d-402743 call 40145c 799->805 807 402755-402758 804->807 808 40274b-402752 call 40145c 804->808 805->804 809 402764-40278c call 40145c call 4062a3 WritePrivateProfileStringW 807->809 810 40275a-402761 call 40145c 807->810 808->807 810->809
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00406009: lstrcpynW.KERNEL32(?,?,00002004,004038F1,0046ADC0,NSIS Error), ref: 00406016
                                                                                                                                                          • WritePrivateProfileStringW.KERNEL32(?,?,?,00000000), ref: 0040278C
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: PrivateProfileStringWritelstrcpyn
                                                                                                                                                          • String ID: <RM>$WriteINIStr: wrote [%s] %s=%s in %s$open
                                                                                                                                                          • API String ID: 247603264-1827671502
                                                                                                                                                          • Opcode ID: ebd727ba1388524afa6f7b5c72e47581e9b4ec966d204d2154218169f3a3a122
                                                                                                                                                          • Instruction ID: 1675f45263e21dacb3bd3d3c28f4c469aa899418fcec56767b4290250f933745
                                                                                                                                                          • Opcode Fuzzy Hash: ebd727ba1388524afa6f7b5c72e47581e9b4ec966d204d2154218169f3a3a122
                                                                                                                                                          • Instruction Fuzzy Hash: 05014F70D40319BADB10BFA18D859AF7A78AF09304F10403FF11A761E3D7B80A408BAD

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 906 4021b5-40220b call 40145c * 4 call 404f72 ShellExecuteW 917 402223-4030f2 call 4062a3 906->917 918 40220d-40221b call 4062a3 906->918 918->917
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00404F72: lstrlenW.KERNEL32(0043B228,?,00000000,00000000), ref: 00404FAA
                                                                                                                                                            • Part of subcall function 00404F72: lstrlenW.KERNEL32(004034BB,0043B228,?,00000000,00000000), ref: 00404FBA
                                                                                                                                                            • Part of subcall function 00404F72: lstrcatW.KERNEL32(0043B228,004034BB,004034BB,0043B228,?,00000000,00000000), ref: 00404FCD
                                                                                                                                                            • Part of subcall function 00404F72: SetWindowTextW.USER32(0043B228,0043B228), ref: 00404FDF
                                                                                                                                                            • Part of subcall function 00404F72: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405005
                                                                                                                                                            • Part of subcall function 00404F72: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040501F
                                                                                                                                                            • Part of subcall function 00404F72: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040502D
                                                                                                                                                          • ShellExecuteW.SHELL32(?,00000000,00000000,00000000,004CB0B0,?), ref: 00402202
                                                                                                                                                            • Part of subcall function 004062A3: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E79,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062B0
                                                                                                                                                            • Part of subcall function 004062A3: wvsprintfW.USER32(00000000,?,?), ref: 004062C7
                                                                                                                                                          Strings
                                                                                                                                                          • ExecShell: warning: error ("%s": file:"%s" params:"%s")=%d, xrefs: 00402211
                                                                                                                                                          • ExecShell: success ("%s": file:"%s" params:"%s"), xrefs: 00402226
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessageSendlstrlen$ExecuteShellTextWindowlstrcatwvsprintf
                                                                                                                                                          • String ID: ExecShell: success ("%s": file:"%s" params:"%s")$ExecShell: warning: error ("%s": file:"%s" params:"%s")=%d
                                                                                                                                                          • API String ID: 3156913733-2180253247
                                                                                                                                                          • Opcode ID: 0e9dd1e26526b91e1c41cfd2ad6e78dbbf82426293fff8cc21759efb88a5ec27
                                                                                                                                                          • Instruction ID: bbc106df3db47d5a89d2587a4e22f40687ed87c50c6518a2742e337a88eb4af1
                                                                                                                                                          • Opcode Fuzzy Hash: 0e9dd1e26526b91e1c41cfd2ad6e78dbbf82426293fff8cc21759efb88a5ec27
                                                                                                                                                          • Instruction Fuzzy Hash: E001F7B2B4021476DB2077B69C87F6B2A5CDB41764B20047BF502F20E3E5BD88009139
                                                                                                                                                          APIs
                                                                                                                                                          • GetTickCount.KERNEL32 ref: 00405E9D
                                                                                                                                                          • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,00000000,004037FE,004D30C0,004D70C8), ref: 00405EB8
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CountFileNameTempTick
                                                                                                                                                          • String ID: nsa
                                                                                                                                                          • API String ID: 1716503409-2209301699
                                                                                                                                                          • Opcode ID: 74c86182fa67e47248f5fe200c9c22c18b8020e4291a34397a9b0f642818afda
                                                                                                                                                          • Instruction ID: bbb7b3741c82bae03d84fc31e008e00914f4f4b6280f54d22115683b6c602e07
                                                                                                                                                          • Opcode Fuzzy Hash: 74c86182fa67e47248f5fe200c9c22c18b8020e4291a34397a9b0f642818afda
                                                                                                                                                          • Instruction Fuzzy Hash: 39F0F635600604BBDB00CF55DD05A9FBBBDEF90310F00803BE944E7140E6B09E00C798
                                                                                                                                                          APIs
                                                                                                                                                          • ShowWindow.USER32(00000000,00000000), ref: 0040219F
                                                                                                                                                            • Part of subcall function 004062A3: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E79,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062B0
                                                                                                                                                            • Part of subcall function 004062A3: wvsprintfW.USER32(00000000,?,?), ref: 004062C7
                                                                                                                                                          • EnableWindow.USER32(00000000,00000000), ref: 004021AA
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Window$EnableShowlstrlenwvsprintf
                                                                                                                                                          • String ID: HideWindow
                                                                                                                                                          • API String ID: 1249568736-780306582
                                                                                                                                                          • Opcode ID: 0616bcda597e9750e62a76ee812eb00f220ec1a404151e7fe1b3dec3a2ed7f78
                                                                                                                                                          • Instruction ID: bfe0de145d0e58e27592ef60cc9cda220d4f3e6bacb950e19a0f62fa040dbd34
                                                                                                                                                          • Opcode Fuzzy Hash: 0616bcda597e9750e62a76ee812eb00f220ec1a404151e7fe1b3dec3a2ed7f78
                                                                                                                                                          • Instruction Fuzzy Hash: F1E09232A05111DBCB08FBB5A74A5AE76B4EA9532A721007FE143F20D0DABD8D01C62D
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 34a0988d6b53cb3e5c5cab68a25a042cd6e02f2342b0fd139447399893daab40
                                                                                                                                                          • Instruction ID: 5b61ba0e549d4a34e11b5feda41afe9ae6537485a044c30e59ebd23bda5797f4
                                                                                                                                                          • Opcode Fuzzy Hash: 34a0988d6b53cb3e5c5cab68a25a042cd6e02f2342b0fd139447399893daab40
                                                                                                                                                          • Instruction Fuzzy Hash: BCA14771908248DBEF18CF28C8946AD3BB1FB44359F14812AFC56AB280D738E985DF85
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 5706958415abe038d8bc904968b39eb1c0ab21271a5e62a9b552e9204fe8a243
                                                                                                                                                          • Instruction ID: 0868455ade8710e2db62ea7c97591ecaf8a07f5330254cde648c5a00cf1b77b0
                                                                                                                                                          • Opcode Fuzzy Hash: 5706958415abe038d8bc904968b39eb1c0ab21271a5e62a9b552e9204fe8a243
                                                                                                                                                          • Instruction Fuzzy Hash: 30912871908248DBEF14CF18C8947A93BB1FF44359F14812AFC5AAB291D738E985DF89
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 11cd2314bdb72fbaaf254cc8ab9d4ea11bc1da16cf3644787fbca669908488dc
                                                                                                                                                          • Instruction ID: 3981f1dd08afc316d24d9ed5113be2a17ca7da729ed8f25fba603efd3ef4d826
                                                                                                                                                          • Opcode Fuzzy Hash: 11cd2314bdb72fbaaf254cc8ab9d4ea11bc1da16cf3644787fbca669908488dc
                                                                                                                                                          • Instruction Fuzzy Hash: 39815931908248DBEF14CF29C8446AE3BB1FF44355F10812AFC66AB291D778E985DF86
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: f6fc324ba2a3154e694309e6bae2168c7942ffc843c4c16a3e425845c98615c2
                                                                                                                                                          • Instruction ID: 01891581271c5a124b16634c3a8992e7a6857e255b4271240234ec945a90a24d
                                                                                                                                                          • Opcode Fuzzy Hash: f6fc324ba2a3154e694309e6bae2168c7942ffc843c4c16a3e425845c98615c2
                                                                                                                                                          • Instruction Fuzzy Hash: 73713571908248DBEF18CF28C894AAD3BF1FB44355F14812AFC56AB291D738E985DF85
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 50afaaeaa81713190e6368922b68e72c74c0f8af07b8473edddf34e42917c2b6
                                                                                                                                                          • Instruction ID: 94e3b44a92ae0aa4503ed5f8848dd13d39bc4d5c5e61625994f203468061122b
                                                                                                                                                          • Opcode Fuzzy Hash: 50afaaeaa81713190e6368922b68e72c74c0f8af07b8473edddf34e42917c2b6
                                                                                                                                                          • Instruction Fuzzy Hash: 25713671908248DBEF18CF19C894BA93BF1FB44345F10812AFC56AA291C738E985DF86
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: c1e8f36220be8f98feef1199d10cba6751babd433578914259dc57061f930aad
                                                                                                                                                          • Instruction ID: 61f7b93237898aea062553d5d4b8719da8ac7eccb5076a10c91df3859b53dd49
                                                                                                                                                          • Opcode Fuzzy Hash: c1e8f36220be8f98feef1199d10cba6751babd433578914259dc57061f930aad
                                                                                                                                                          • Instruction Fuzzy Hash: 98612771908248DBEF18CF19C894BAD3BF1FB44345F14812AFC56AA291C738E985DF86
                                                                                                                                                          APIs
                                                                                                                                                          • GlobalFree.KERNELBASE(?), ref: 004073C5
                                                                                                                                                          • GlobalAlloc.KERNELBASE(00000040,?,00000000,0041F150,00004000), ref: 004073CE
                                                                                                                                                          • GlobalFree.KERNELBASE(?), ref: 0040743D
                                                                                                                                                          • GlobalAlloc.KERNELBASE(00000040,?,00000000,0041F150,00004000), ref: 00407448
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Global$AllocFree
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3394109436-0
                                                                                                                                                          • Opcode ID: b4e0c1391c46ae50f73649b3c762cd7b27ce57b462bacfc2a9e8da119b19f928
                                                                                                                                                          • Instruction ID: da36524f31269fd1e9de8fc6705d7123eeae9c681c0d19372ba3dadca10d6d3f
                                                                                                                                                          • Opcode Fuzzy Hash: b4e0c1391c46ae50f73649b3c762cd7b27ce57b462bacfc2a9e8da119b19f928
                                                                                                                                                          • Instruction Fuzzy Hash: 81513871918248EBEF18CF19C894AAD3BF1FF44345F10812AFC56AA291C738E985DF85
                                                                                                                                                          APIs
                                                                                                                                                          • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013F6
                                                                                                                                                          • SendMessageW.USER32(00000402,00000402,00000000), ref: 00401406
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3850602802-0
                                                                                                                                                          • Opcode ID: 5a31974c6ff286c329462761e498969acf5a6972bf7682297af78da516706e42
                                                                                                                                                          • Instruction ID: d71d45502f518029c3ce7990b7c8d381ac94a1bb539c673c2af025244294d997
                                                                                                                                                          • Opcode Fuzzy Hash: 5a31974c6ff286c329462761e498969acf5a6972bf7682297af78da516706e42
                                                                                                                                                          • Instruction Fuzzy Hash: 96F0F471A10220DFD7555B74DD04B273699AB80361F24463BF911F62F1E6B8DC528B4E
                                                                                                                                                          APIs
                                                                                                                                                          • GetFileAttributesW.KERNELBASE(00000003,004035C7,004DF0D8,80000000,00000003,?,?,?,00000000,00403A47,?), ref: 00405E54
                                                                                                                                                          • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,00000000,00403A47,?), ref: 00405E76
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: File$AttributesCreate
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 415043291-0
                                                                                                                                                          • Opcode ID: 6f817a4f04f8c8cc68f88398dd52813d28edb2112aa12cde00d29204b34f1fbe
                                                                                                                                                          • Instruction ID: fe2e31f24f36ecb58ba6038de6e4569557e5a61990f2f31681ab57118d472e11
                                                                                                                                                          • Opcode Fuzzy Hash: 6f817a4f04f8c8cc68f88398dd52813d28edb2112aa12cde00d29204b34f1fbe
                                                                                                                                                          • Instruction Fuzzy Hash: BCD09E71554202EFEF098F60DE1AF6EBBA2FB94B00F11852CB292550F0DAB25819DB15
                                                                                                                                                          APIs
                                                                                                                                                          • GetFileAttributesW.KERNELBASE(?,00406E81,?,?,?), ref: 00405E34
                                                                                                                                                          • SetFileAttributesW.KERNEL32(?,00000000), ref: 00405E47
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: AttributesFile
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3188754299-0
                                                                                                                                                          • Opcode ID: 404706a0ec70c465fc6e77d3f379a59e81a865ab84cdc077efcd7274a0164b66
                                                                                                                                                          • Instruction ID: a99f375bd2b1051765f890e1d94d2f722c1bb1ba0a12d38356d8610c0186b9c0
                                                                                                                                                          • Opcode Fuzzy Hash: 404706a0ec70c465fc6e77d3f379a59e81a865ab84cdc077efcd7274a0164b66
                                                                                                                                                          • Instruction Fuzzy Hash: 84C01272404800EAC6000B34DF0881A7B62AB90330B268B39B0BAE00F0CB3488A99A18
                                                                                                                                                          APIs
                                                                                                                                                          • ReadFile.KERNELBASE(00000000,00000000,00000000,00000000,000000FF,?,004033CE,000000FF,00000004,00000000,00000000,00000000), ref: 0040334D
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: FileRead
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2738559852-0
                                                                                                                                                          • Opcode ID: 1a43d381f500bc8dc9f00bbbc079669c25ab728c1eaf5fecfa5fd6a2526f4c39
                                                                                                                                                          • Instruction ID: a3bc5d39330dd194e4c7332763fdc94ca13499671d705f1c19c6925397c50364
                                                                                                                                                          • Opcode Fuzzy Hash: 1a43d381f500bc8dc9f00bbbc079669c25ab728c1eaf5fecfa5fd6a2526f4c39
                                                                                                                                                          • Instruction Fuzzy Hash: C8E08C32550118BFCB109EA69C40EE73B5CFB047A2F00C832BD55E5290DA30DA00EBE8
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00406038: CharNextW.USER32(?,*?|<>/":,00000000,004D70C8,004C30A0,004D70C8,00000000,004037D8,004D70C8,-00000002,00403A0B), ref: 0040609B
                                                                                                                                                            • Part of subcall function 00406038: CharNextW.USER32(?,?,?,00000000), ref: 004060AA
                                                                                                                                                            • Part of subcall function 00406038: CharNextW.USER32(?,004D70C8,004C30A0,004D70C8,00000000,004037D8,004D70C8,-00000002,00403A0B), ref: 004060AF
                                                                                                                                                            • Part of subcall function 00406038: CharPrevW.USER32(?,?,004C30A0,004D70C8,00000000,004037D8,004D70C8,-00000002,00403A0B), ref: 004060C3
                                                                                                                                                          • CreateDirectoryW.KERNELBASE(004D70C8,00000000,004D70C8,004D70C8,004D70C8,-00000002,00403A0B), ref: 004037ED
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Char$Next$CreateDirectoryPrev
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 4115351271-0
                                                                                                                                                          • Opcode ID: df63d9f6fb0dfe925f434423aee030f478bab57ed52ac2db2f8962d9fd449c2e
                                                                                                                                                          • Instruction ID: 8ea1286759415c6f695425ed34242866ebe8a7a529327a4e56f2759b30593fc1
                                                                                                                                                          • Opcode Fuzzy Hash: df63d9f6fb0dfe925f434423aee030f478bab57ed52ac2db2f8962d9fd449c2e
                                                                                                                                                          • Instruction Fuzzy Hash: B1D0A921083C3221C562332A3D06FCF090C8F2635AB02C07BF841B61CA8B2C4B8240EE
                                                                                                                                                          APIs
                                                                                                                                                          • SendMessageW.USER32(?,?,00000000,00000000), ref: 00403DC1
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3850602802-0
                                                                                                                                                          • Opcode ID: 203c4a4104ade6b46efc04414fb016ca35add41c2a64233918ece76cb1940256
                                                                                                                                                          • Instruction ID: 301fa2329b67e93c742f3c195cb428e9759bf169fd062939fd541a9b7e119014
                                                                                                                                                          • Opcode Fuzzy Hash: 203c4a4104ade6b46efc04414fb016ca35add41c2a64233918ece76cb1940256
                                                                                                                                                          • Instruction Fuzzy Hash: D3C04C71650601AADA108B509D45F1677595B50B41F544439B641F50E0D674E450DA1E
                                                                                                                                                          APIs
                                                                                                                                                          • SetFilePointer.KERNELBASE(00000000,00000000,00000000,0040375A,?,?,?,?,00000000,00403A47,?), ref: 00403376
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: FilePointer
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 973152223-0
                                                                                                                                                          • Opcode ID: ff5c9719b5bb24227ed98436e19d1f66b73f6b097333bfca9e4e1763c30da83c
                                                                                                                                                          • Instruction ID: da19c3e449f5d10d282cbd9bcc1d8f2f369397d5e390659c1e8fea63e82898b0
                                                                                                                                                          • Opcode Fuzzy Hash: ff5c9719b5bb24227ed98436e19d1f66b73f6b097333bfca9e4e1763c30da83c
                                                                                                                                                          • Instruction Fuzzy Hash: 0CB09231140204AEDA214B109E05F067A21FB94700F208824B2A0380F086711420EA0C
                                                                                                                                                          APIs
                                                                                                                                                          • SendMessageW.USER32(00000028,?,00000001,004057B4), ref: 00403DA6
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3850602802-0
                                                                                                                                                          • Opcode ID: 8ef0c84af5b69eb6e5c04aecb335cbd5d798096170d60dc049d97623b8df0028
                                                                                                                                                          • Instruction ID: f61ffac979fbda5733e9df3da2bdae5977773398d3d4f9e0d67d11d125479468
                                                                                                                                                          • Opcode Fuzzy Hash: 8ef0c84af5b69eb6e5c04aecb335cbd5d798096170d60dc049d97623b8df0028
                                                                                                                                                          • Instruction Fuzzy Hash: EFB09235181A00AADE614B00DF0AF457A62A764701F008079B245640B0CAB200E0DB08
                                                                                                                                                          APIs
                                                                                                                                                          • KiUserCallbackDispatcher.NTDLL(?,0040574D), ref: 00403D8F
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CallbackDispatcherUser
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2492992576-0
                                                                                                                                                          • Opcode ID: 7b5b3f07ec4b69a7f183f6b544b36b38adf2938630adbd4e30d083ffe7510c70
                                                                                                                                                          • Instruction ID: d14db2bc66c636a64d409f7b36464c270e9f3e97be8c2f7aaa1954d4611ec3db
                                                                                                                                                          • Opcode Fuzzy Hash: 7b5b3f07ec4b69a7f183f6b544b36b38adf2938630adbd4e30d083ffe7510c70
                                                                                                                                                          • Instruction Fuzzy Hash: 8DA01275005500DBCF014B40EF048067A61B7503007108478F1810003086310420EB08
                                                                                                                                                          APIs
                                                                                                                                                          • CloseHandle.KERNELBASE(FFFFFFFF,00403AD1,?), ref: 00403864
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CloseHandle
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2962429428-0
                                                                                                                                                          • Opcode ID: a114d1ad3d6f72424773905f6d3d8555ffb504a96b4f495319bf21f79649ad7b
                                                                                                                                                          • Instruction ID: b9bdbc8744521ee651ba7bc90111acac5a2c88e2b86e9c74d328a3688b9dc09a
                                                                                                                                                          • Opcode Fuzzy Hash: a114d1ad3d6f72424773905f6d3d8555ffb504a96b4f495319bf21f79649ad7b
                                                                                                                                                          • Instruction Fuzzy Hash: 7BC0223810020092E1242F34AE0EB063A04F740330F500B3EF0F2F02F0D73C8640006D
                                                                                                                                                          APIs
                                                                                                                                                          • GetDlgItem.USER32(?,000003F9), ref: 00404993
                                                                                                                                                          • GetDlgItem.USER32(?,00000408), ref: 004049A0
                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,?), ref: 004049EF
                                                                                                                                                          • LoadBitmapW.USER32(0000006E), ref: 00404A02
                                                                                                                                                          • SetWindowLongW.USER32(?,000000FC,Function_000048CC), ref: 00404A1C
                                                                                                                                                          • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404A2E
                                                                                                                                                          • ImageList_AddMasked.COMCTL32(00000000,?,00FF00FF), ref: 00404A42
                                                                                                                                                          • SendMessageW.USER32(?,00001109,00000002), ref: 00404A58
                                                                                                                                                          • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404A64
                                                                                                                                                          • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404A74
                                                                                                                                                          • DeleteObject.GDI32(?), ref: 00404A79
                                                                                                                                                          • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404AA4
                                                                                                                                                          • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404AB0
                                                                                                                                                          • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404B51
                                                                                                                                                          • SendMessageW.USER32(?,0000110A,00000003,00000110), ref: 00404B74
                                                                                                                                                          • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404B85
                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00404BAF
                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00404BBE
                                                                                                                                                          • ShowWindow.USER32(?,00000005), ref: 00404BCF
                                                                                                                                                          • SendMessageW.USER32(?,00000419,00000000,?), ref: 00404CCD
                                                                                                                                                          • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00404D28
                                                                                                                                                          • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00404D3D
                                                                                                                                                          • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00404D61
                                                                                                                                                          • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00404D87
                                                                                                                                                          • ImageList_Destroy.COMCTL32(?), ref: 00404D9C
                                                                                                                                                          • GlobalFree.KERNEL32(?), ref: 00404DAC
                                                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00404E1C
                                                                                                                                                          • SendMessageW.USER32(?,00001102,?,?), ref: 00404ECA
                                                                                                                                                          • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00404ED9
                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 00404EF9
                                                                                                                                                          • ShowWindow.USER32(?,00000000), ref: 00404F49
                                                                                                                                                          • GetDlgItem.USER32(?,000003FE), ref: 00404F54
                                                                                                                                                          • ShowWindow.USER32(00000000), ref: 00404F5B
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                                                          • String ID: $ @$M$N
                                                                                                                                                          • API String ID: 1638840714-3479655940
                                                                                                                                                          • Opcode ID: 222e44079ed98782fbb34ec8da515d99173e785f6e02dcb26c66960398e67004
                                                                                                                                                          • Instruction ID: e2b6c32447eba08f07ab18e4c0942225b167af9b9c7e550a0b0592367213937f
                                                                                                                                                          • Opcode Fuzzy Hash: 222e44079ed98782fbb34ec8da515d99173e785f6e02dcb26c66960398e67004
                                                                                                                                                          • Instruction Fuzzy Hash: 09026CB0900209AFEF209FA4CD45AAE7BB5FB84314F10413AF615B62E1D7B89D91DF58
                                                                                                                                                          APIs
                                                                                                                                                          • GetDlgItem.USER32(?,000003F0), ref: 004044F9
                                                                                                                                                          • IsDlgButtonChecked.USER32(?,000003F0), ref: 00404507
                                                                                                                                                          • GetDlgItem.USER32(?,000003FB), ref: 00404527
                                                                                                                                                          • GetAsyncKeyState.USER32(00000010), ref: 0040452E
                                                                                                                                                          • GetDlgItem.USER32(?,000003F0), ref: 00404543
                                                                                                                                                          • ShowWindow.USER32(00000000,00000008,?,00000008,000000E0), ref: 00404554
                                                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 00404583
                                                                                                                                                          • SHBrowseForFolderW.SHELL32(?), ref: 0040463D
                                                                                                                                                          • lstrcmpiW.KERNEL32(00462540,00447240,00000000,?,?), ref: 0040467A
                                                                                                                                                          • lstrcatW.KERNEL32(?,00462540), ref: 00404686
                                                                                                                                                          • SetDlgItemTextW.USER32(?,000003FB,?), ref: 00404696
                                                                                                                                                          • CoTaskMemFree.OLE32(00000000), ref: 00404648
                                                                                                                                                            • Part of subcall function 00405C84: GetDlgItemTextW.USER32(00000001,00000001,00002004,00403F81), ref: 00405C97
                                                                                                                                                            • Part of subcall function 00406038: CharNextW.USER32(?,*?|<>/":,00000000,004D70C8,004C30A0,004D70C8,00000000,004037D8,004D70C8,-00000002,00403A0B), ref: 0040609B
                                                                                                                                                            • Part of subcall function 00406038: CharNextW.USER32(?,?,?,00000000), ref: 004060AA
                                                                                                                                                            • Part of subcall function 00406038: CharNextW.USER32(?,004D70C8,004C30A0,004D70C8,00000000,004037D8,004D70C8,-00000002,00403A0B), ref: 004060AF
                                                                                                                                                            • Part of subcall function 00406038: CharPrevW.USER32(?,?,004C30A0,004D70C8,00000000,004037D8,004D70C8,-00000002,00403A0B), ref: 004060C3
                                                                                                                                                            • Part of subcall function 00403E74: lstrcatW.KERNEL32(00000000,00000000,0046A560,004C70A8,install.log,00405A9C,004C70A8,004C70A8,004D30C0,00447240,80000001,Control Panel\Desktop\ResourceLocale,00000000,00447240,00000000,00000006), ref: 00403E8F
                                                                                                                                                          • GetDiskFreeSpaceW.KERNEL32(00443238,?,?,0000040F,?,00443238,00443238,?,00000000,00443238,?,?,000003FB,?), ref: 00404759
                                                                                                                                                          • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404774
                                                                                                                                                            • Part of subcall function 00406805: GetVersion.KERNEL32(0043B228,?,00000000,00404FA9,0043B228,00000000,?,00000000,00000000), ref: 004068D6
                                                                                                                                                          • SetDlgItemTextW.USER32(00000000,00000400,00409264), ref: 004047ED
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Item$CharText$Next$FreeWindowlstrcat$AsyncBrowseButtonCheckedDiskFolderPrevShowSpaceStateTaskVersionlstrcmpi
                                                                                                                                                          • String ID: 82D$@%F$@rD$A
                                                                                                                                                          • API String ID: 3347642858-1086125096
                                                                                                                                                          • Opcode ID: 41223eded68e0cc8c9bf9fa9bd2dae48608aba550ad56c91da83586f0d18507e
                                                                                                                                                          • Instruction ID: 5c5d6a603380bcdbc7d7d35b60f5621b43697e5e98684918e033f9398a36e476
                                                                                                                                                          • Opcode Fuzzy Hash: 41223eded68e0cc8c9bf9fa9bd2dae48608aba550ad56c91da83586f0d18507e
                                                                                                                                                          • Instruction Fuzzy Hash: D1B1A4B1900209BBDB11AFA1CD85AAF7AB8EF45314F10847BF605B72D1D77C8A41CB59
                                                                                                                                                          APIs
                                                                                                                                                          • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 00406EF6
                                                                                                                                                          • ReadFile.KERNEL32(00000000,?,0000000C,?,00000000), ref: 00406F30
                                                                                                                                                          • ReadFile.KERNEL32(?,?,00000010,?,00000000), ref: 00406FA9
                                                                                                                                                          • lstrcpynA.KERNEL32(?,?,00000005), ref: 00406FB5
                                                                                                                                                          • lstrcmpA.KERNEL32(name,?), ref: 00406FC7
                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 004071E6
                                                                                                                                                            • Part of subcall function 004062A3: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E79,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062B0
                                                                                                                                                            • Part of subcall function 004062A3: wvsprintfW.USER32(00000000,?,?), ref: 004062C7
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: File$Read$CloseCreateHandlelstrcmplstrcpynlstrlenwvsprintf
                                                                                                                                                          • String ID: %s: failed opening file "%s"$GetTTFNameString$name
                                                                                                                                                          • API String ID: 1916479912-1189179171
                                                                                                                                                          • Opcode ID: c1ee4f9d51a5711eefddbfc324bacbf89cb8dd321db642bada23a62a27e44b0a
                                                                                                                                                          • Instruction ID: 34713ba181b26839f7619e948cf229fd8716e5ee99c03f3e8673f79b0d3e70cf
                                                                                                                                                          • Opcode Fuzzy Hash: c1ee4f9d51a5711eefddbfc324bacbf89cb8dd321db642bada23a62a27e44b0a
                                                                                                                                                          • Instruction Fuzzy Hash: 9091BF70D1412DAACF04EBA5DD909FEBBBAEF48301F00416AF592F72D0E6785A05DB64
                                                                                                                                                          APIs
                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,004C30A0), ref: 00406CB8
                                                                                                                                                          • lstrcatW.KERNEL32(0045C918,\*.*,0045C918,?,-00000002,004D70C8,?,004C30A0), ref: 00406D09
                                                                                                                                                          • lstrcatW.KERNEL32(?,00408838,?,0045C918,?,-00000002,004D70C8,?,004C30A0), ref: 00406D29
                                                                                                                                                          • lstrlenW.KERNEL32(?), ref: 00406D2C
                                                                                                                                                          • FindFirstFileW.KERNEL32(0045C918,?), ref: 00406D40
                                                                                                                                                          • FindNextFileW.KERNEL32(?,00000010,000000F2,?), ref: 00406E22
                                                                                                                                                          • FindClose.KERNEL32(?), ref: 00406E33
                                                                                                                                                          Strings
                                                                                                                                                          • RMDir: RemoveDirectory invalid input("%s"), xrefs: 00406E58
                                                                                                                                                          • Delete: DeleteFile failed("%s"), xrefs: 00406DFD
                                                                                                                                                          • Delete: DeleteFile("%s"), xrefs: 00406DBC
                                                                                                                                                          • RMDir: RemoveDirectory failed("%s"), xrefs: 00406EB0
                                                                                                                                                          • RMDir: RemoveDirectory on Reboot("%s"), xrefs: 00406E93
                                                                                                                                                          • RMDir: RemoveDirectory("%s"), xrefs: 00406E6F
                                                                                                                                                          • Delete: DeleteFile on Reboot("%s"), xrefs: 00406DE0
                                                                                                                                                          • \*.*, xrefs: 00406D03
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                                                          • String ID: Delete: DeleteFile failed("%s")$Delete: DeleteFile on Reboot("%s")$Delete: DeleteFile("%s")$RMDir: RemoveDirectory failed("%s")$RMDir: RemoveDirectory invalid input("%s")$RMDir: RemoveDirectory on Reboot("%s")$RMDir: RemoveDirectory("%s")$\*.*
                                                                                                                                                          • API String ID: 2035342205-3294556389
                                                                                                                                                          • Opcode ID: 15be8897d6e9b53d01f132332000c29bcd26e475d5c6b9324dd4f7514e94a53d
                                                                                                                                                          • Instruction ID: 0ca3ec5a28b3c1cae8259a28e21d86b18febecd5c0179aed135e39ed79665852
                                                                                                                                                          • Opcode Fuzzy Hash: 15be8897d6e9b53d01f132332000c29bcd26e475d5c6b9324dd4f7514e94a53d
                                                                                                                                                          • Instruction Fuzzy Hash: 2D51E3315043056ADB20AB61CD46EAF37B89F81725F22803FF943751D2DB7C49A2DAAD
                                                                                                                                                          APIs
                                                                                                                                                          • GetVersion.KERNEL32(0043B228,?,00000000,00404FA9,0043B228,00000000,?,00000000,00000000), ref: 004068D6
                                                                                                                                                          • GetSystemDirectoryW.KERNEL32(00462540,00002004), ref: 00406958
                                                                                                                                                            • Part of subcall function 00406009: lstrcpynW.KERNEL32(?,?,00002004,004038F1,0046ADC0,NSIS Error), ref: 00406016
                                                                                                                                                          • GetWindowsDirectoryW.KERNEL32(00462540,00002004), ref: 0040696B
                                                                                                                                                          • lstrcatW.KERNEL32(00462540,\Microsoft\Internet Explorer\Quick Launch), ref: 004069E5
                                                                                                                                                          • lstrlenW.KERNEL32(00462540,0043B228,?,00000000,00404FA9,0043B228,00000000,?,00000000,00000000), ref: 00406A47
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Directory$SystemVersionWindowslstrcatlstrcpynlstrlen
                                                                                                                                                          • String ID: @%F$@%F$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                                                          • API String ID: 3581403547-784952888
                                                                                                                                                          • Opcode ID: 5b9b76f287d52b653a8a41dc6b1224aada0ccbd74d66441f1f03372adecf381e
                                                                                                                                                          • Instruction ID: 7881bd453c5698e0e02013fa1c3524f2cf467b60749c67c5a59258f73e57ab2a
                                                                                                                                                          • Opcode Fuzzy Hash: 5b9b76f287d52b653a8a41dc6b1224aada0ccbd74d66441f1f03372adecf381e
                                                                                                                                                          • Instruction Fuzzy Hash: F171F4B1A00215ABDB20AF28CD44A7E3771EF55314F12C03FE906B62E0E77C89A19B5D
                                                                                                                                                          APIs
                                                                                                                                                          • CoCreateInstance.OLE32(00409B24,?,00000001,00409B04,?), ref: 0040257E
                                                                                                                                                          Strings
                                                                                                                                                          • CreateShortCut: out: "%s", in: "%s %s", icon: %s,%d, sw=%d, hk=%d, xrefs: 00402560
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CreateInstance
                                                                                                                                                          • String ID: CreateShortCut: out: "%s", in: "%s %s", icon: %s,%d, sw=%d, hk=%d
                                                                                                                                                          • API String ID: 542301482-1377821865
                                                                                                                                                          • Opcode ID: 0ddbb4256677b6c48083548557f3f7fdb52e2b2de327cf14ae3b1cdcca70b28b
                                                                                                                                                          • Instruction ID: c24c797a6f187c751e7d972b1a807078ee58ffeb38f484aa28d094541f0f6205
                                                                                                                                                          • Opcode Fuzzy Hash: 0ddbb4256677b6c48083548557f3f7fdb52e2b2de327cf14ae3b1cdcca70b28b
                                                                                                                                                          • Instruction Fuzzy Hash: 02415E74A00205BFCF04EFA0CC99EAE7B79FF48314B20456AF915EB2E1C679A941CB54
                                                                                                                                                          APIs
                                                                                                                                                          • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 00402E27
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: FileFindFirst
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1974802433-0
                                                                                                                                                          • Opcode ID: 005be0a9498432eb51f9697d6085e84733c01c19a866f8c94ce5140aa3afdc34
                                                                                                                                                          • Instruction ID: b91193b5dd17d351e639dca097a4c2443a83fae7855d8014906372cda19badf2
                                                                                                                                                          • Opcode Fuzzy Hash: 005be0a9498432eb51f9697d6085e84733c01c19a866f8c94ce5140aa3afdc34
                                                                                                                                                          • Instruction Fuzzy Hash: 4EE06D32600204AFD700EB749D45ABE736CDF01329F20457BF146F20D1E6B89A41976A
                                                                                                                                                          APIs
                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,00000FA0), ref: 004063BF
                                                                                                                                                          • lstrlenW.KERNEL32(?), ref: 004063CC
                                                                                                                                                          • GetVersionExW.KERNEL32(?), ref: 0040642A
                                                                                                                                                            • Part of subcall function 0040602B: CharUpperW.USER32(?,00406401,?), ref: 00406031
                                                                                                                                                          • LoadLibraryA.KERNEL32(PSAPI.DLL), ref: 00406469
                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,EnumProcesses), ref: 00406488
                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,EnumProcessModules), ref: 00406492
                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetModuleBaseNameW), ref: 0040649D
                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 004064D4
                                                                                                                                                          • GlobalFree.KERNEL32(?), ref: 004064DD
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: AddressProc$FreeGlobalLibrary$AllocCharLoadUpperVersionlstrlen
                                                                                                                                                          • String ID: CreateToolhelp32Snapshot$EnumProcessModules$EnumProcesses$GetModuleBaseNameW$Kernel32.DLL$Module32FirstW$Module32NextW$PSAPI.DLL$Process32FirstW$Process32NextW$Unknown
                                                                                                                                                          • API String ID: 20674999-2124804629
                                                                                                                                                          • Opcode ID: a5c47c37ebb79c3570a5199304d67498c128a01cd5ae19e8b8640fa4b13707a3
                                                                                                                                                          • Instruction ID: f5db07f83b48746be4b9c4f5c588c21b75103c60b5638216cabcef37c42edb4d
                                                                                                                                                          • Opcode Fuzzy Hash: a5c47c37ebb79c3570a5199304d67498c128a01cd5ae19e8b8640fa4b13707a3
                                                                                                                                                          • Instruction Fuzzy Hash: 38919331900219EBDF109FA4CD88AAFBBB8EF44741F11447BE546F6281DB388A51CF68
                                                                                                                                                          APIs
                                                                                                                                                          • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 0040416D
                                                                                                                                                          • GetDlgItem.USER32(?,000003E8), ref: 00404181
                                                                                                                                                          • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 0040419E
                                                                                                                                                          • GetSysColor.USER32(?), ref: 004041AF
                                                                                                                                                          • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 004041BD
                                                                                                                                                          • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 004041CB
                                                                                                                                                          • lstrlenW.KERNEL32(?), ref: 004041D6
                                                                                                                                                          • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 004041E3
                                                                                                                                                          • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 004041F2
                                                                                                                                                            • Part of subcall function 00403FCA: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,?,00000000,00404124,?), ref: 00403FE1
                                                                                                                                                            • Part of subcall function 00403FCA: GlobalAlloc.KERNEL32(00000040,00000001,?,?,?,00000000,00404124,?), ref: 00403FF0
                                                                                                                                                            • Part of subcall function 00403FCA: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000001,00000000,00000000,?,?,00000000,00404124,?), ref: 00404004
                                                                                                                                                          • GetDlgItem.USER32(?,0000040A), ref: 0040424A
                                                                                                                                                          • SendMessageW.USER32(00000000), ref: 00404251
                                                                                                                                                          • GetDlgItem.USER32(?,000003E8), ref: 0040427E
                                                                                                                                                          • SendMessageW.USER32(00000000,0000044B,00000000,?), ref: 004042C1
                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F02), ref: 004042CF
                                                                                                                                                          • SetCursor.USER32(00000000), ref: 004042D2
                                                                                                                                                          • ShellExecuteW.SHELL32(0000070B,open,00462540,00000000,00000000,00000001), ref: 004042E7
                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 004042F3
                                                                                                                                                          • SetCursor.USER32(00000000), ref: 004042F6
                                                                                                                                                          • SendMessageW.USER32(00000111,00000001,00000000), ref: 00404325
                                                                                                                                                          • SendMessageW.USER32(00000010,00000000,00000000), ref: 00404337
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessageSend$Cursor$Item$ByteCharLoadMultiWide$AllocButtonCheckColorExecuteGlobalShelllstrlen
                                                                                                                                                          • String ID: @%F$N$open
                                                                                                                                                          • API String ID: 3928313111-3849437375
                                                                                                                                                          • Opcode ID: a841256503f372cb329faf737530af9fe18869c9bb3e71d47027397a25b41a99
                                                                                                                                                          • Instruction ID: 2c1438ad93098d7b112eeb2502b55652a68651cb38e922ac8f4fb42b83a973d4
                                                                                                                                                          • Opcode Fuzzy Hash: a841256503f372cb329faf737530af9fe18869c9bb3e71d47027397a25b41a99
                                                                                                                                                          • Instruction Fuzzy Hash: 0F71A4B1900609FFDB109F60DD45EAA7B79FB44305F00843AFA05B62D1C778A991CF99
                                                                                                                                                          APIs
                                                                                                                                                          • lstrcpyW.KERNEL32(0045B2C8,NUL,?,00000000,?,00000000,?,00406C90,000000F1,000000F1,00000001,00406EAE,?,00000000,000000F1,?), ref: 00406AA9
                                                                                                                                                          • CloseHandle.KERNEL32(00000000,000000F1,00000000,00000001,?,00000000,?,00406C90,000000F1,000000F1,00000001,00406EAE,?,00000000,000000F1,?), ref: 00406AC8
                                                                                                                                                          • GetShortPathNameW.KERNEL32(000000F1,0045B2C8,00000400), ref: 00406AD1
                                                                                                                                                            • Part of subcall function 00405DB6: lstrlenA.KERNEL32(00000000,?,00000000,00000000,?,00000000,00406BD3,00000000,[Rename]), ref: 00405DC6
                                                                                                                                                            • Part of subcall function 00405DB6: lstrlenA.KERNEL32(?,?,00000000,00406BD3,00000000,[Rename]), ref: 00405DF8
                                                                                                                                                          • GetShortPathNameW.KERNEL32(000000F1,00460920,00000400), ref: 00406AF2
                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,0045B2C8,000000FF,0045BAC8,00000400,00000000,00000000,?,00000000,?,00406C90,000000F1,000000F1,00000001,00406EAE), ref: 00406B1B
                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00460920,000000FF,0045C118,00000400,00000000,00000000,?,00000000,?,00406C90,000000F1,000000F1,00000001,00406EAE), ref: 00406B33
                                                                                                                                                          • wsprintfA.USER32 ref: 00406B4D
                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,00460920,C0000000,00000004,00460920,?,?,00000000,000000F1,?), ref: 00406B85
                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,0000000A), ref: 00406B94
                                                                                                                                                          • ReadFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 00406BB0
                                                                                                                                                          • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename]), ref: 00406BE0
                                                                                                                                                          • SetFilePointer.KERNEL32(?,00000000,00000000,00000000,?,0045C518,00000000,-0000000A,0040987C,00000000,[Rename]), ref: 00406C37
                                                                                                                                                            • Part of subcall function 00405E50: GetFileAttributesW.KERNELBASE(00000003,004035C7,004DF0D8,80000000,00000003,?,?,?,00000000,00403A47,?), ref: 00405E54
                                                                                                                                                            • Part of subcall function 00405E50: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,00000000,00403A47,?), ref: 00405E76
                                                                                                                                                          • WriteFile.KERNEL32(?,00000000,?,?,00000000), ref: 00406C4B
                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00406C52
                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00406C5C
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: File$ByteCharCloseGlobalHandleMultiNamePathShortWidelstrcpylstrlen$AllocAttributesCreateFreePointerReadSizeWritewsprintf
                                                                                                                                                          • String ID: F$%s=%s$NUL$[Rename]
                                                                                                                                                          • API String ID: 565278875-1653569448
                                                                                                                                                          • Opcode ID: a83451b5c4aab99109613fb463f01f18261c5de4d9c28115f8397278e7cafe6e
                                                                                                                                                          • Instruction ID: f97e154d5ee7f709bd30e138c0dd6e282719408add8f0d739c14b832633f1bd9
                                                                                                                                                          • Opcode Fuzzy Hash: a83451b5c4aab99109613fb463f01f18261c5de4d9c28115f8397278e7cafe6e
                                                                                                                                                          • Instruction Fuzzy Hash: AE412632104208BFE6206B619E8CD6B3B6CDF86754B16043EF586F22D1DA3CDC158ABC
                                                                                                                                                          APIs
                                                                                                                                                          • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                                                          • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                                                          • CreateBrushIndirect.GDI32(00000000), ref: 004010D8
                                                                                                                                                          • FillRect.USER32(00000000,?,00000000), ref: 004010ED
                                                                                                                                                          • DeleteObject.GDI32(?), ref: 004010F6
                                                                                                                                                          • CreateFontIndirectW.GDI32(?), ref: 0040110E
                                                                                                                                                          • SetBkMode.GDI32(00000000,00000001), ref: 0040112F
                                                                                                                                                          • SetTextColor.GDI32(00000000,000000FF), ref: 00401139
                                                                                                                                                          • SelectObject.GDI32(00000000,?), ref: 00401149
                                                                                                                                                          • DrawTextW.USER32(00000000,0046ADC0,000000FF,00000010,00000820), ref: 0040115F
                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00401169
                                                                                                                                                          • DeleteObject.GDI32(?), ref: 0040116E
                                                                                                                                                          • EndPaint.USER32(?,?), ref: 00401177
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                                                          • String ID: F
                                                                                                                                                          • API String ID: 941294808-1304234792
                                                                                                                                                          • Opcode ID: f4369597f17a3e87964d78a18e042c43d151941ad2c2ecd61bd33e0f0092c561
                                                                                                                                                          • Instruction ID: e7530e13063599d95e155ed3b2c7b7521dfa2668d538c4695d9c695e9582dc0d
                                                                                                                                                          • Opcode Fuzzy Hash: f4369597f17a3e87964d78a18e042c43d151941ad2c2ecd61bd33e0f0092c561
                                                                                                                                                          • Instruction Fuzzy Hash: 01516C71400209AFCB058F95DE459AF7FB9FF45311F00802EF992AA1A0CB78DA55DFA4
                                                                                                                                                          APIs
                                                                                                                                                          • RegCreateKeyExW.ADVAPI32(?,?,?,?,?,?,?,?,?,00000011,00000002), ref: 004028DA
                                                                                                                                                          • lstrlenW.KERNEL32(004130D8,00000023,?,?,?,?,?,?,?,00000011,00000002), ref: 004028FD
                                                                                                                                                          • RegSetValueExW.ADVAPI32(?,?,?,?,004130D8,?,?,?,?,?,?,?,?,00000011,00000002), ref: 004029BC
                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 004029E4
                                                                                                                                                            • Part of subcall function 004062A3: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E79,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062B0
                                                                                                                                                            • Part of subcall function 004062A3: wvsprintfW.USER32(00000000,?,?), ref: 004062C7
                                                                                                                                                          Strings
                                                                                                                                                          • WriteRegExpandStr: "%s\%s" "%s"="%s", xrefs: 0040292A
                                                                                                                                                          • WriteRegStr: "%s\%s" "%s"="%s", xrefs: 00402918
                                                                                                                                                          • WriteRegDWORD: "%s\%s" "%s"="0x%08x", xrefs: 00402959
                                                                                                                                                          • WriteReg: error writing into "%s\%s" "%s", xrefs: 004029D4
                                                                                                                                                          • WriteRegBin: "%s\%s" "%s"="%s", xrefs: 004029A1
                                                                                                                                                          • WriteReg: error creating key "%s\%s", xrefs: 004029F5
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: lstrlen$CloseCreateValuewvsprintf
                                                                                                                                                          • String ID: WriteReg: error creating key "%s\%s"$WriteReg: error writing into "%s\%s" "%s"$WriteRegBin: "%s\%s" "%s"="%s"$WriteRegDWORD: "%s\%s" "%s"="0x%08x"$WriteRegExpandStr: "%s\%s" "%s"="%s"$WriteRegStr: "%s\%s" "%s"="%s"
                                                                                                                                                          • API String ID: 1641139501-220328614
                                                                                                                                                          • Opcode ID: 51d35262b0c2a2c9e21de093e360e43a16013741a0d7e0050a8341ec78c57d1d
                                                                                                                                                          • Instruction ID: 4ea7a0066738be70411365ddd6f3e5606018e51d84950e7919a1ab5782edcef9
                                                                                                                                                          • Opcode Fuzzy Hash: 51d35262b0c2a2c9e21de093e360e43a16013741a0d7e0050a8341ec78c57d1d
                                                                                                                                                          • Instruction Fuzzy Hash: 3D41BFB2D00209BFDF11AF90CE46DAEBBB9EB04704F20407BF505B61A1D6B94B509B59
                                                                                                                                                          APIs
                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,?,?,?,?,000000F0), ref: 00402EA9
                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,?,?,000000F0), ref: 00402EC5
                                                                                                                                                          • GlobalFree.KERNEL32(FFFFFD66), ref: 00402EFE
                                                                                                                                                          • WriteFile.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,000000F0), ref: 00402F10
                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00402F17
                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,?,000000F0), ref: 00402F2F
                                                                                                                                                          • DeleteFileW.KERNEL32(?), ref: 00402F56
                                                                                                                                                          Strings
                                                                                                                                                          • created uninstaller: %d, "%s", xrefs: 00402F3B
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Global$AllocFileFree$CloseDeleteHandleWrite
                                                                                                                                                          • String ID: created uninstaller: %d, "%s"
                                                                                                                                                          • API String ID: 3294113728-3145124454
                                                                                                                                                          • Opcode ID: 7d19fd18931236c609f14dd9ebe02190de13aa3954742adab313f132dac73535
                                                                                                                                                          • Instruction ID: 876417c632a2c352b67fb01c84f3ccb8dada3a759dccfb7ac575e016526b3130
                                                                                                                                                          • Opcode Fuzzy Hash: 7d19fd18931236c609f14dd9ebe02190de13aa3954742adab313f132dac73535
                                                                                                                                                          • Instruction Fuzzy Hash: E231B272800115BBCB11AFA4CE45DAF7FB9EF08364F10023AF555B61E1CB794E419B98
                                                                                                                                                          APIs
                                                                                                                                                          • CloseHandle.KERNEL32(FFFFFFFF,00000000,?,?,004062D4,00000000), ref: 004060FE
                                                                                                                                                          • GetFileAttributesW.KERNEL32(0046A560,?,00000000,00000000,?,?,004062D4,00000000), ref: 0040613C
                                                                                                                                                          • WriteFile.KERNEL32(00000000,000000FF,00000002,00000000,00000000,0046A560,40000000,00000004), ref: 00406175
                                                                                                                                                          • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002,0046A560,40000000,00000004), ref: 00406181
                                                                                                                                                          • lstrcatW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00409678,?,00000000,00000000,?,?,004062D4,00000000), ref: 0040619B
                                                                                                                                                          • lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),?,?,004062D4,00000000), ref: 004061A2
                                                                                                                                                          • WriteFile.KERNEL32(RMDir: RemoveDirectory invalid input(""),00000000,004062D4,00000000,?,?,004062D4,00000000), ref: 004061B7
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: File$Write$AttributesCloseHandlePointerlstrcatlstrlen
                                                                                                                                                          • String ID: RMDir: RemoveDirectory invalid input("")
                                                                                                                                                          • API String ID: 3734993849-2769509956
                                                                                                                                                          • Opcode ID: db2296b131d449b30ff8990abd275774a0521ce3dbf342b3e8cfb01d18cadc82
                                                                                                                                                          • Instruction ID: 719ae6cd10854ac59b0cdc08190af65770ef99398ad526dd54b0ef62760a23c4
                                                                                                                                                          • Opcode Fuzzy Hash: db2296b131d449b30ff8990abd275774a0521ce3dbf342b3e8cfb01d18cadc82
                                                                                                                                                          • Instruction Fuzzy Hash: 4621F271400200BBD710AB64DD88D9B376CEB02370B25C73AF626BA1E1E77449868BAD
                                                                                                                                                          APIs
                                                                                                                                                          • GetWindowLongW.USER32(?,000000EB), ref: 00403DE4
                                                                                                                                                          • GetSysColor.USER32(00000000), ref: 00403E00
                                                                                                                                                          • SetTextColor.GDI32(?,00000000), ref: 00403E0C
                                                                                                                                                          • SetBkMode.GDI32(?,?), ref: 00403E18
                                                                                                                                                          • GetSysColor.USER32(?), ref: 00403E2B
                                                                                                                                                          • SetBkColor.GDI32(?,?), ref: 00403E3B
                                                                                                                                                          • DeleteObject.GDI32(?), ref: 00403E55
                                                                                                                                                          • CreateBrushIndirect.GDI32(?), ref: 00403E5F
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2320649405-0
                                                                                                                                                          • Opcode ID: ac93da855729cb6ae330e7292f06b4dcfb528e6a29ab184958864ff4432b54b5
                                                                                                                                                          • Instruction ID: efe235911933e34786796033030fc6f48e67331b78f43f6f4bde0ddab4ebbdd0
                                                                                                                                                          • Opcode Fuzzy Hash: ac93da855729cb6ae330e7292f06b4dcfb528e6a29ab184958864ff4432b54b5
                                                                                                                                                          • Instruction Fuzzy Hash: 7D1166715007046BCB219F78DE08B5BBFF8AF01755F048A2DE886F22A0D774DA48CB94
                                                                                                                                                          APIs
                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,00000001,000000F0), ref: 0040241C
                                                                                                                                                            • Part of subcall function 00404F72: lstrlenW.KERNEL32(0043B228,?,00000000,00000000), ref: 00404FAA
                                                                                                                                                            • Part of subcall function 00404F72: lstrlenW.KERNEL32(004034BB,0043B228,?,00000000,00000000), ref: 00404FBA
                                                                                                                                                            • Part of subcall function 00404F72: lstrcatW.KERNEL32(0043B228,004034BB,004034BB,0043B228,?,00000000,00000000), ref: 00404FCD
                                                                                                                                                            • Part of subcall function 00404F72: SetWindowTextW.USER32(0043B228,0043B228), ref: 00404FDF
                                                                                                                                                            • Part of subcall function 00404F72: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405005
                                                                                                                                                            • Part of subcall function 00404F72: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040501F
                                                                                                                                                            • Part of subcall function 00404F72: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040502D
                                                                                                                                                            • Part of subcall function 004062A3: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E79,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062B0
                                                                                                                                                            • Part of subcall function 004062A3: wvsprintfW.USER32(00000000,?,?), ref: 004062C7
                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 0040242D
                                                                                                                                                          • FreeLibrary.KERNEL32(?,?), ref: 004024C3
                                                                                                                                                          Strings
                                                                                                                                                          • Error registering DLL: Could not initialize OLE, xrefs: 004024F1
                                                                                                                                                          • Error registering DLL: Could not load %s, xrefs: 004024DB
                                                                                                                                                          • Error registering DLL: %s not found in %s, xrefs: 0040249A
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessageSendlstrlen$Library$FreeHandleLoadModuleTextWindowlstrcatwvsprintf
                                                                                                                                                          • String ID: Error registering DLL: %s not found in %s$Error registering DLL: Could not initialize OLE$Error registering DLL: Could not load %s
                                                                                                                                                          • API String ID: 1033533793-945480824
                                                                                                                                                          • Opcode ID: dad84e194389b7cbeb1d3ab4357ce8e64ef755489eaa46c5795f6130922e59d8
                                                                                                                                                          • Instruction ID: e967fad4df15afb35ea17a6f8951328f27fda4bee3b51f855042d01f5ead75df
                                                                                                                                                          • Opcode Fuzzy Hash: dad84e194389b7cbeb1d3ab4357ce8e64ef755489eaa46c5795f6130922e59d8
                                                                                                                                                          • Instruction Fuzzy Hash: 34219131904208BBCF206FA1CE45E9E7A74AF40314F30817FF511B61E1D7BD4A819A5D
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 004062A3: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E79,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062B0
                                                                                                                                                            • Part of subcall function 004062A3: wvsprintfW.USER32(00000000,?,?), ref: 004062C7
                                                                                                                                                            • Part of subcall function 00404F72: lstrlenW.KERNEL32(0043B228,?,00000000,00000000), ref: 00404FAA
                                                                                                                                                            • Part of subcall function 00404F72: lstrlenW.KERNEL32(004034BB,0043B228,?,00000000,00000000), ref: 00404FBA
                                                                                                                                                            • Part of subcall function 00404F72: lstrcatW.KERNEL32(0043B228,004034BB,004034BB,0043B228,?,00000000,00000000), ref: 00404FCD
                                                                                                                                                            • Part of subcall function 00404F72: SetWindowTextW.USER32(0043B228,0043B228), ref: 00404FDF
                                                                                                                                                            • Part of subcall function 00404F72: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405005
                                                                                                                                                            • Part of subcall function 00404F72: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040501F
                                                                                                                                                            • Part of subcall function 00404F72: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040502D
                                                                                                                                                            • Part of subcall function 00405C3F: CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00457278,Error launching installer), ref: 00405C64
                                                                                                                                                            • Part of subcall function 00405C3F: CloseHandle.KERNEL32(?), ref: 00405C71
                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,00000064,00000000,000000EB,00000000), ref: 00402288
                                                                                                                                                          • GetExitCodeProcess.KERNEL32(?,?), ref: 00402298
                                                                                                                                                          • CloseHandle.KERNEL32(?,00000000,000000EB,00000000), ref: 00402AF2
                                                                                                                                                          Strings
                                                                                                                                                          • Exec: command="%s", xrefs: 00402241
                                                                                                                                                          • Exec: failed createprocess ("%s"), xrefs: 004022C2
                                                                                                                                                          • Exec: success ("%s"), xrefs: 00402263
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessageSendlstrlen$CloseHandleProcess$CodeCreateExitObjectSingleTextWaitWindowlstrcatwvsprintf
                                                                                                                                                          • String ID: Exec: command="%s"$Exec: failed createprocess ("%s")$Exec: success ("%s")
                                                                                                                                                          • API String ID: 2014279497-3433828417
                                                                                                                                                          • Opcode ID: 6d54c557fbd6fdf8dc19518642d08f2325eb4e2a9a3136ddaf8bbf3ddc9e5317
                                                                                                                                                          • Instruction ID: 1f9fd54ce4b92d80b15c686f19ace2d36b15c716f321f29b17dee5dd027f7fd2
                                                                                                                                                          • Opcode Fuzzy Hash: 6d54c557fbd6fdf8dc19518642d08f2325eb4e2a9a3136ddaf8bbf3ddc9e5317
                                                                                                                                                          • Instruction Fuzzy Hash: 3E11C632904115EBDB11BBE0DE46AAE3A61EF00314B24807FF501B50D1CBBC4D41D79D
                                                                                                                                                          APIs
                                                                                                                                                          • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404869
                                                                                                                                                          • GetMessagePos.USER32 ref: 00404871
                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00404889
                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,?), ref: 0040489B
                                                                                                                                                          • SendMessageW.USER32(?,0000113E,00000000,?), ref: 004048C1
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Message$Send$ClientScreen
                                                                                                                                                          • String ID: f
                                                                                                                                                          • API String ID: 41195575-1993550816
                                                                                                                                                          • Opcode ID: e83bf87fd3d3de8100a00259917b631f02ad10d2ae0db71d55c08ccb040208c3
                                                                                                                                                          • Instruction ID: 7db1728360bf3821ce9645a1193633f180912fe022e8629b13ab7a69f18166cd
                                                                                                                                                          • Opcode Fuzzy Hash: e83bf87fd3d3de8100a00259917b631f02ad10d2ae0db71d55c08ccb040208c3
                                                                                                                                                          • Instruction Fuzzy Hash: C5015E7290021CBAEB00DBA4DD85BEEBBB8AF54710F10452ABB50B61D0D7B85A058BA5
                                                                                                                                                          APIs
                                                                                                                                                          • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 0040326A
                                                                                                                                                          • MulDiv.KERNEL32(00015E00,00000064,?), ref: 00403295
                                                                                                                                                          • wsprintfW.USER32 ref: 004032A5
                                                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 004032B5
                                                                                                                                                          • SetDlgItemTextW.USER32(?,00000406,?), ref: 004032C7
                                                                                                                                                          Strings
                                                                                                                                                          • verifying installer: %d%%, xrefs: 0040329F
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                                                          • String ID: verifying installer: %d%%
                                                                                                                                                          • API String ID: 1451636040-82062127
                                                                                                                                                          • Opcode ID: 2242266ec469d88fb33e3e049bed9c2e1137abfcadbc35e47a6ba444652a7516
                                                                                                                                                          • Instruction ID: 2210906da4c477318a924a5c8cf459ae641b3a2c10b729e3aa38b42dd2c8d99c
                                                                                                                                                          • Opcode Fuzzy Hash: 2242266ec469d88fb33e3e049bed9c2e1137abfcadbc35e47a6ba444652a7516
                                                                                                                                                          • Instruction Fuzzy Hash: 98014470610109ABEF109F60DD49FAA3B69FB00349F00803DFA46B51E0DB7996558B58
                                                                                                                                                          APIs
                                                                                                                                                          • lstrlenW.KERNEL32(00447240,%u.%u%s%s,?,00000000,00000000,?,FFFFFFDC,00000000,?,000000DF,00447240,?), ref: 0040444A
                                                                                                                                                          • wsprintfW.USER32 ref: 00404457
                                                                                                                                                          • SetDlgItemTextW.USER32(?,00447240,000000DF), ref: 0040446A
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ItemTextlstrlenwsprintf
                                                                                                                                                          • String ID: %u.%u%s%s$@rD
                                                                                                                                                          • API String ID: 3540041739-1813061909
                                                                                                                                                          • Opcode ID: 49e77ae85f825c85ec9bd325533554715bd64ccbe848738256e3a305efe714d4
                                                                                                                                                          • Instruction ID: f1896056faf18a44ee7e341cc3389f256aee6b01e91544d35c55ed1e8b934206
                                                                                                                                                          • Opcode Fuzzy Hash: 49e77ae85f825c85ec9bd325533554715bd64ccbe848738256e3a305efe714d4
                                                                                                                                                          • Instruction Fuzzy Hash: EF11BD327002087BDB10AA6A9D45E9E765EEBC5334F10423BFA15F30E1F6788A218679
                                                                                                                                                          APIs
                                                                                                                                                          • CharNextW.USER32(?,*?|<>/":,00000000,004D70C8,004C30A0,004D70C8,00000000,004037D8,004D70C8,-00000002,00403A0B), ref: 0040609B
                                                                                                                                                          • CharNextW.USER32(?,?,?,00000000), ref: 004060AA
                                                                                                                                                          • CharNextW.USER32(?,004D70C8,004C30A0,004D70C8,00000000,004037D8,004D70C8,-00000002,00403A0B), ref: 004060AF
                                                                                                                                                          • CharPrevW.USER32(?,?,004C30A0,004D70C8,00000000,004037D8,004D70C8,-00000002,00403A0B), ref: 004060C3
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Char$Next$Prev
                                                                                                                                                          • String ID: *?|<>/":
                                                                                                                                                          • API String ID: 589700163-165019052
                                                                                                                                                          • Opcode ID: a05e433a329b084189efa29dbf9bba5ae0ab8f0c6b5464517f8198c591f21e0d
                                                                                                                                                          • Instruction ID: 6b5d27536512bbf775d32d1a11483b1b035cd55ac1fbc93341df7bc26af2800c
                                                                                                                                                          • Opcode Fuzzy Hash: a05e433a329b084189efa29dbf9bba5ae0ab8f0c6b5464517f8198c591f21e0d
                                                                                                                                                          • Instruction Fuzzy Hash: C611EB2184061559CB30FB659C4097BA6F9AE56750712843FE886F32C1FB7CCCE192BD
                                                                                                                                                          APIs
                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 004014BF
                                                                                                                                                          • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 004014FB
                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00401504
                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00401529
                                                                                                                                                          • RegDeleteKeyW.ADVAPI32(?,?), ref: 00401547
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Close$DeleteEnumOpen
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1912718029-0
                                                                                                                                                          • Opcode ID: 2b80b69c85b54ac5f33439f299733a34c1a7b021a45597119d957f721ab6f898
                                                                                                                                                          • Instruction ID: 29266b44d1cae769f6d8fca298176d7cc4518162af5fbc8546bcefd12e7d5eb7
                                                                                                                                                          • Opcode Fuzzy Hash: 2b80b69c85b54ac5f33439f299733a34c1a7b021a45597119d957f721ab6f898
                                                                                                                                                          • Instruction Fuzzy Hash: EF114972500008FFDF119F90EE85DAA3B7AFB54348F00407AFA06F6170D7759E54AA29
                                                                                                                                                          APIs
                                                                                                                                                          • GetDlgItem.USER32(?), ref: 004020A3
                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 004020B0
                                                                                                                                                          • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 004020D1
                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 004020DF
                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 004020EE
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1849352358-0
                                                                                                                                                          • Opcode ID: 1f7c9829ad23568ddcd68d747fd9c97de9c434eb898eff28d5e97dd8542ad38d
                                                                                                                                                          • Instruction ID: a6d8e4af78efbdafb2d3f18e6b80530ac635d705efb76da9f8ac6e555915fa7b
                                                                                                                                                          • Opcode Fuzzy Hash: 1f7c9829ad23568ddcd68d747fd9c97de9c434eb898eff28d5e97dd8542ad38d
                                                                                                                                                          • Instruction Fuzzy Hash: 95F012B2600508AFDB00EBA4EF89DAF7BBCEB04305B104579F642F6161C6759E418B28
                                                                                                                                                          APIs
                                                                                                                                                          • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401FE6
                                                                                                                                                          • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401FFE
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessageSend$Timeout
                                                                                                                                                          • String ID: !
                                                                                                                                                          • API String ID: 1777923405-2657877971
                                                                                                                                                          • Opcode ID: 268bfc816d722a3cdb4a25197971aab361e313674f42ba9e2dfc46ce407b5277
                                                                                                                                                          • Instruction ID: e43e738488dd09895ebc4b193b1bc1394e214230f2e5861cb954e074e697f1bf
                                                                                                                                                          • Opcode Fuzzy Hash: 268bfc816d722a3cdb4a25197971aab361e313674f42ba9e2dfc46ce407b5277
                                                                                                                                                          • Instruction Fuzzy Hash: 93217171900209ABDF15AFB4D986ABE7BB9EF04349F14413EF602F60E2D6798A40D758
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00401553: RegOpenKeyExW.ADVAPI32(?,00000000,00000022,00000000,?,?), ref: 0040158B
                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0040282E
                                                                                                                                                          • RegDeleteValueW.ADVAPI32(00000000,00000000,00000033), ref: 0040280E
                                                                                                                                                            • Part of subcall function 004062A3: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E79,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062B0
                                                                                                                                                            • Part of subcall function 004062A3: wvsprintfW.USER32(00000000,?,?), ref: 004062C7
                                                                                                                                                          Strings
                                                                                                                                                          • DeleteRegValue: "%s\%s" "%s", xrefs: 00402820
                                                                                                                                                          • DeleteRegKey: "%s\%s", xrefs: 00402843
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CloseDeleteOpenValuelstrlenwvsprintf
                                                                                                                                                          • String ID: DeleteRegKey: "%s\%s"$DeleteRegValue: "%s\%s" "%s"
                                                                                                                                                          • API String ID: 1697273262-1764544995
                                                                                                                                                          • Opcode ID: 17145ca8eb8223996ba0bf6dcd82413fea569a735e29ac8632e0b2d115fecab3
                                                                                                                                                          • Instruction ID: a9eecf508c221bc7802a822649300ece756bcc80235207ffe39efc99e8d71eac
                                                                                                                                                          • Opcode Fuzzy Hash: 17145ca8eb8223996ba0bf6dcd82413fea569a735e29ac8632e0b2d115fecab3
                                                                                                                                                          • Instruction Fuzzy Hash: FA11A772E00101ABDB10FFA5DD4AABE7AA4EF40354F14443FF50AB61D2D6BD8A50879D
                                                                                                                                                          APIs
                                                                                                                                                          • IsWindowVisible.USER32(?), ref: 00404902
                                                                                                                                                          • CallWindowProcW.USER32(?,00000200,?,?), ref: 00404970
                                                                                                                                                            • Part of subcall function 00403DAF: SendMessageW.USER32(?,?,00000000,00000000), ref: 00403DC1
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Window$CallMessageProcSendVisible
                                                                                                                                                          • String ID: $@rD
                                                                                                                                                          • API String ID: 3748168415-881980237
                                                                                                                                                          • Opcode ID: dbb9f75acddd66739c757162f424edfdbc4896bcfe3732b5d05f7797001715e0
                                                                                                                                                          • Instruction ID: bed307b1c5f775dd60c200178c13c7fdb07d6bd57f5d25ab133f42f3a31df96a
                                                                                                                                                          • Opcode Fuzzy Hash: dbb9f75acddd66739c757162f424edfdbc4896bcfe3732b5d05f7797001715e0
                                                                                                                                                          • Instruction Fuzzy Hash: 7A114FB1500218ABEF21AF61ED41E9B3769AB84359F00803BF714751A2C77C8D519BAD
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 004062A3: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E79,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062B0
                                                                                                                                                            • Part of subcall function 004062A3: wvsprintfW.USER32(00000000,?,?), ref: 004062C7
                                                                                                                                                            • Part of subcall function 004062D5: FindFirstFileW.KERNELBASE(004572C0,0045BEC8,004572C0,004067CE,004572C0), ref: 004062E0
                                                                                                                                                            • Part of subcall function 004062D5: FindClose.KERNEL32(00000000), ref: 004062EC
                                                                                                                                                          • lstrlenW.KERNEL32 ref: 004026B4
                                                                                                                                                          • lstrlenW.KERNEL32(00000000), ref: 004026C1
                                                                                                                                                          • SHFileOperationW.SHELL32(?,?,?,00000000), ref: 004026EC
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: lstrlen$FileFind$CloseFirstOperationwvsprintf
                                                                                                                                                          • String ID: CopyFiles "%s"->"%s"
                                                                                                                                                          • API String ID: 2577523808-3778932970
                                                                                                                                                          • Opcode ID: d138b8f9e5546ee40c5c7b94d2e402c7a6ef9e03f94093a7ede85926a053d7b8
                                                                                                                                                          • Instruction ID: a779005ae7d6007116ac0765ed120a10e3eb966af121a96df1e98a57451096ba
                                                                                                                                                          • Opcode Fuzzy Hash: d138b8f9e5546ee40c5c7b94d2e402c7a6ef9e03f94093a7ede85926a053d7b8
                                                                                                                                                          • Instruction Fuzzy Hash: A0112171D00214A6CB10FFBA994699FBBBCEF44354F10843FB506F72D2E6B985118B59
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: lstrcatwsprintf
                                                                                                                                                          • String ID: %02x%c$...
                                                                                                                                                          • API String ID: 3065427908-1057055748
                                                                                                                                                          • Opcode ID: ab6e3f364f28889fa0e557be1434f2389f45bfc0df6a8c97b916548b2a1c6c1a
                                                                                                                                                          • Instruction ID: b8620b589ecf2e5093343df65250d9ec4fb1615d5218d90249241d8ea01b8719
                                                                                                                                                          • Opcode Fuzzy Hash: ab6e3f364f28889fa0e557be1434f2389f45bfc0df6a8c97b916548b2a1c6c1a
                                                                                                                                                          • Instruction Fuzzy Hash: A2014932500214EFCB10EF58CC84A9EBBE9EB84304F20407AF405F3180D6759EA48794
                                                                                                                                                          APIs
                                                                                                                                                          • OleInitialize.OLE32(00000000), ref: 00405057
                                                                                                                                                            • Part of subcall function 00403DAF: SendMessageW.USER32(?,?,00000000,00000000), ref: 00403DC1
                                                                                                                                                          • OleUninitialize.OLE32(00000404,00000000), ref: 004050A5
                                                                                                                                                            • Part of subcall function 004062A3: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E79,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062B0
                                                                                                                                                            • Part of subcall function 004062A3: wvsprintfW.USER32(00000000,?,?), ref: 004062C7
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: InitializeMessageSendUninitializelstrlenwvsprintf
                                                                                                                                                          • String ID: Section: "%s"$Skipping section: "%s"
                                                                                                                                                          • API String ID: 2266616436-4211696005
                                                                                                                                                          • Opcode ID: e437b8ceb6229a6f9ab503619c9af8890d1bc97808a7dc02d8be9cd793390a3b
                                                                                                                                                          • Instruction ID: 490ae00110c0e09774d0d246d4d4a011172e9101669e5a2b786a62fce758e9f8
                                                                                                                                                          • Opcode Fuzzy Hash: e437b8ceb6229a6f9ab503619c9af8890d1bc97808a7dc02d8be9cd793390a3b
                                                                                                                                                          • Instruction Fuzzy Hash: 41F0F4338087009BE6506B64AE07B9B77A4DFD4320F24007FFE48721E1ABFC48818A9D
                                                                                                                                                          APIs
                                                                                                                                                          • GetDC.USER32(?), ref: 00402100
                                                                                                                                                          • GetDeviceCaps.GDI32(00000000), ref: 00402107
                                                                                                                                                          • MulDiv.KERNEL32(00000000,00000000), ref: 00402117
                                                                                                                                                            • Part of subcall function 00406805: GetVersion.KERNEL32(0043B228,?,00000000,00404FA9,0043B228,00000000,?,00000000,00000000), ref: 004068D6
                                                                                                                                                          • CreateFontIndirectW.GDI32(0041F0F0), ref: 0040216A
                                                                                                                                                            • Part of subcall function 00405F51: wsprintfW.USER32 ref: 00405F5E
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CapsCreateDeviceFontIndirectVersionwsprintf
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1599320355-0
                                                                                                                                                          • Opcode ID: 6f0d7b084d37585979e4dd0fd2aac30abed8a2b5fd168dddd791f163065a0eb0
                                                                                                                                                          • Instruction ID: 656afd6720eca978824560f17fb47cc17b19fb3a621816cfe3730d6e1c8eda21
                                                                                                                                                          • Opcode Fuzzy Hash: 6f0d7b084d37585979e4dd0fd2aac30abed8a2b5fd168dddd791f163065a0eb0
                                                                                                                                                          • Instruction Fuzzy Hash: DA017172644650EFE701ABB4ED4ABDA3BA4A725315F10C43AE645A61E3C678440A8B2D
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00406ED2: CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 00406EF6
                                                                                                                                                          • lstrcpynW.KERNEL32(?,?,00000009), ref: 00407239
                                                                                                                                                          • lstrcmpW.KERNEL32(?,Version ), ref: 0040724A
                                                                                                                                                          • lstrcpynW.KERNEL32(?,?,?), ref: 00407261
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: lstrcpyn$CreateFilelstrcmp
                                                                                                                                                          • String ID: Version
                                                                                                                                                          • API String ID: 512980652-315105994
                                                                                                                                                          • Opcode ID: 4a1870cd75b7b8bbcc0c4c6a066d827f0aa8b2b5b5f43a101b4d9a41e631e9ca
                                                                                                                                                          • Instruction ID: 151640cc4cfa07bb85738859349229c9473c158da19ee21f10eacb3052f8d035
                                                                                                                                                          • Opcode Fuzzy Hash: 4a1870cd75b7b8bbcc0c4c6a066d827f0aa8b2b5b5f43a101b4d9a41e631e9ca
                                                                                                                                                          • Instruction Fuzzy Hash: 3EF03172A0021CABDB109AA5DD46EEA777CAB44700F100476F600F6191E6B59E158BA5
                                                                                                                                                          APIs
                                                                                                                                                          • DestroyWindow.USER32(00000000,00000000,00403703,00000001,?,?,?,00000000,00403A47,?), ref: 004032E5
                                                                                                                                                          • GetTickCount.KERNEL32 ref: 00403303
                                                                                                                                                          • CreateDialogParamW.USER32(0000006F,00000000,0040324C,00000000), ref: 00403320
                                                                                                                                                          • ShowWindow.USER32(00000000,00000005,?,?,?,00000000,00403A47,?), ref: 0040332E
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2102729457-0
                                                                                                                                                          • Opcode ID: 47d4170aef7bfd746f2c3ad407b5e1a24093745f4c41283d4ce41cd21e437078
                                                                                                                                                          • Instruction ID: 401e6cecbc7a0b9e3d471fb50fe358663bd3ad25f9a7ebc527197863dd5a4904
                                                                                                                                                          • Opcode Fuzzy Hash: 47d4170aef7bfd746f2c3ad407b5e1a24093745f4c41283d4ce41cd21e437078
                                                                                                                                                          • Instruction Fuzzy Hash: 23F08230502620EBC221AF64FE5CBAB7F68FB04B82701447EF545F12A4CB7849928BDC
                                                                                                                                                          APIs
                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,00002004,00000000,?,?,00402449,?,?,?,00000008,00000001,000000F0), ref: 00406370
                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00002004,00000000,00000000,?,?,00402449,?,?,?,00000008,00000001), ref: 00406386
                                                                                                                                                          • GetProcAddress.KERNEL32(?,00000000), ref: 00406395
                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 0040639E
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Global$AddressAllocByteCharFreeMultiProcWide
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2883127279-0
                                                                                                                                                          • Opcode ID: 9b9152501c533f071dd2545c5f3fa28dbd06be6ef0eddba5fde26ce4b08cefa4
                                                                                                                                                          • Instruction ID: 581917a1a4a7218ca9fbbc4554f9bfb31441e22884f00dccc1ee77d568dea7f2
                                                                                                                                                          • Opcode Fuzzy Hash: 9b9152501c533f071dd2545c5f3fa28dbd06be6ef0eddba5fde26ce4b08cefa4
                                                                                                                                                          • Instruction Fuzzy Hash: 19E048712012107BE2101B669E8CD677EADDFCA7B6B05013EF695F51A0CE348C15D675
                                                                                                                                                          APIs
                                                                                                                                                          • GetPrivateProfileStringW.KERNEL32(00000000,00000000,?,?,00002003,00000000), ref: 004027CD
                                                                                                                                                          • lstrcmpW.KERNEL32(?,?,?,00002003,00000000,000000DD,00000012,00000001), ref: 004027D8
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: PrivateProfileStringlstrcmp
                                                                                                                                                          • String ID: !N~
                                                                                                                                                          • API String ID: 623250636-529124213
                                                                                                                                                          • Opcode ID: 866873a94fae700ec207294a0f2462ae5c2747d97e8320b74985250fbb79316b
                                                                                                                                                          • Instruction ID: 7cd271610f6b1cb64eb4c57d825f56a096f62725fe87e34e9129affe44791136
                                                                                                                                                          • Opcode Fuzzy Hash: 866873a94fae700ec207294a0f2462ae5c2747d97e8320b74985250fbb79316b
                                                                                                                                                          • Instruction Fuzzy Hash: 37E0E571500208ABDB00BBA0DE85DAE7BBCAF05304F14443AF641F71E3EA7459028718
                                                                                                                                                          APIs
                                                                                                                                                          • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00457278,Error launching installer), ref: 00405C64
                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00405C71
                                                                                                                                                          Strings
                                                                                                                                                          • Error launching installer, xrefs: 00405C48
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CloseCreateHandleProcess
                                                                                                                                                          • String ID: Error launching installer
                                                                                                                                                          • API String ID: 3712363035-66219284
                                                                                                                                                          • Opcode ID: 47f41dc08d07e361b35e7f66cf96497c8c5e39d775029f064e59fed031f864e7
                                                                                                                                                          • Instruction ID: c3c9ba135fb9cbcc5263534f4c07e322ce29f53e9eda4e03cc008bde6a4ec24c
                                                                                                                                                          • Opcode Fuzzy Hash: 47f41dc08d07e361b35e7f66cf96497c8c5e39d775029f064e59fed031f864e7
                                                                                                                                                          • Instruction Fuzzy Hash: 44E0EC70504209ABEF009B64EE49E7F7BBCEB00305F504575BD51E2561D774D9188A68
                                                                                                                                                          APIs
                                                                                                                                                          • lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E79,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062B0
                                                                                                                                                          • wvsprintfW.USER32(00000000,?,?), ref: 004062C7
                                                                                                                                                            • Part of subcall function 004060E7: CloseHandle.KERNEL32(FFFFFFFF,00000000,?,?,004062D4,00000000), ref: 004060FE
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CloseHandlelstrlenwvsprintf
                                                                                                                                                          • String ID: RMDir: RemoveDirectory invalid input("")
                                                                                                                                                          • API String ID: 3509786178-2769509956
                                                                                                                                                          • Opcode ID: 7e77ee9ca870ff99cdb2782ad16b85c265d3824fde99dea76e58772afe0e1651
                                                                                                                                                          • Instruction ID: 8d95e7b1bd6a8fe250904a0927f32055e446839aab417a06e937ad69edd5bb19
                                                                                                                                                          • Opcode Fuzzy Hash: 7e77ee9ca870ff99cdb2782ad16b85c265d3824fde99dea76e58772afe0e1651
                                                                                                                                                          • Instruction Fuzzy Hash: 04D05E34150316BACA009BA0DE09E997B64FBD0384F50442EF147C5070FA748001C70E
                                                                                                                                                          APIs
                                                                                                                                                          • lstrlenA.KERNEL32(00000000,?,00000000,00000000,?,00000000,00406BD3,00000000,[Rename]), ref: 00405DC6
                                                                                                                                                          • lstrcmpiA.KERNEL32(?,?), ref: 00405DDE
                                                                                                                                                          • CharNextA.USER32(?,?,00000000,00406BD3,00000000,[Rename]), ref: 00405DEF
                                                                                                                                                          • lstrlenA.KERNEL32(?,?,00000000,00406BD3,00000000,[Rename]), ref: 00405DF8
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1791334657.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.1791250424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791626832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791652170.000000000048F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.1791787712.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_1XZFfxyWZA.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 190613189-0
                                                                                                                                                          • Opcode ID: f82830a26d6d2443e283ff34aa02cafdf5392a3ccdb3054c8558e2fdbecc5bb1
                                                                                                                                                          • Instruction ID: 82a91399e33c41d3abe84131f59dcd741317d7299bce3ff9d06b8c6e92496674
                                                                                                                                                          • Opcode Fuzzy Hash: f82830a26d6d2443e283ff34aa02cafdf5392a3ccdb3054c8558e2fdbecc5bb1
                                                                                                                                                          • Instruction Fuzzy Hash: D5F0CD31205988EFCB019FA9CD04C9FBBA8EF56350B2180AAE840E7310D630EE01DBA4

                                                                                                                                                          Execution Graph

                                                                                                                                                          Execution Coverage:4.4%
                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                          Signature Coverage:2.1%
                                                                                                                                                          Total number of Nodes:2000
                                                                                                                                                          Total number of Limit Nodes:93
                                                                                                                                                          execution_graph 97773 4b9a88 97776 4b86e0 97773->97776 97777 4b86fd 97776->97777 97778 4f0fad 97777->97778 97779 4f0ff8 97777->97779 97794 4b8724 97777->97794 97782 4f0fb5 97778->97782 97785 4f0fc2 97778->97785 97778->97794 97851 52aad0 290 API calls __cinit 97779->97851 97849 52b0e4 290 API calls 97782->97849 97790 4b898d 97785->97790 97850 52b58c 290 API calls 3 library calls 97785->97850 97788 4f1289 97788->97788 97789 4b3f42 68 API calls 97789->97794 97795 4b8a17 97790->97795 97862 51a48d 89 API calls 4 library calls 97790->97862 97791 4f11af 97861 52ae3b 89 API calls 97791->97861 97794->97789 97794->97790 97794->97791 97794->97795 97801 4b3c30 68 API calls 97794->97801 97805 4b53b0 97794->97805 97833 4b39be 97794->97833 97837 4b3938 68 API calls 97794->97837 97838 4b855e 290 API calls 97794->97838 97839 4b5278 97794->97839 97844 4d2f70 97794->97844 97847 4b84e2 89 API calls 97794->97847 97848 4b835f 290 API calls 97794->97848 97852 4b523c 97794->97852 97856 5073ab 59 API calls 97794->97856 97857 4c1c9c 97794->97857 97801->97794 97806 4b53cf 97805->97806 97829 4b53fd Mailbox 97805->97829 97939 4d0fe6 97806->97939 97808 4d2f70 67 API calls __cinit 97808->97829 97809 4b69fa 97810 4c1c9c 59 API calls 97809->97810 97830 4b5569 Mailbox 97810->97830 97811 4b69ff 97813 4ef165 97811->97813 97814 4ee691 97811->97814 97812 4d0fe6 59 API calls Mailbox 97812->97829 97953 51a48d 89 API calls 4 library calls 97813->97953 97949 51a48d 89 API calls 4 library calls 97814->97949 97815 4c1207 59 API calls 97815->97829 97819 4c1c9c 59 API calls 97819->97829 97820 4ee6a0 97820->97794 97821 4b5a1a 97952 51a48d 89 API calls 4 library calls 97821->97952 97823 4eea9a 97824 4c1c9c 59 API calls 97823->97824 97824->97830 97826 507aad 59 API calls 97826->97829 97827 4eeb67 97827->97830 97950 507aad 59 API calls 97827->97950 97829->97808 97829->97809 97829->97811 97829->97812 97829->97814 97829->97815 97829->97819 97829->97821 97829->97823 97829->97826 97829->97827 97829->97830 97831 4eef28 97829->97831 97863 4b7e50 97829->97863 97922 4b6e30 97829->97922 97830->97794 97951 51a48d 89 API calls 4 library calls 97831->97951 97834 4b39c9 97833->97834 97835 4b3ea3 68 API calls 97834->97835 97836 4b39f0 97834->97836 97835->97836 97836->97794 97837->97794 97838->97794 97840 4d0fe6 Mailbox 59 API calls 97839->97840 97841 4b5285 97840->97841 97842 4b5294 97841->97842 97843 4c1a36 59 API calls 97841->97843 97842->97794 97843->97842 99101 4d2e74 97844->99101 97846 4d2f7b 97846->97794 97847->97794 97848->97794 97849->97785 97850->97790 97851->97794 97853 4b524a 97852->97853 97854 4b5250 97852->97854 97853->97854 97855 4c1c9c 59 API calls 97853->97855 97854->97794 97855->97854 97856->97794 97858 4c1caf 97857->97858 97859 4c1ca7 97857->97859 97858->97794 97860 4c1bcc 59 API calls 97859->97860 97860->97858 97861->97790 97862->97788 97864 4b7e79 97863->97864 97882 4b7ef2 97863->97882 97865 4f0adf 97864->97865 97866 4b7e8d 97864->97866 97873 4f0b09 97864->97873 97964 52cdc8 290 API calls 2 library calls 97865->97964 97874 4f0c37 97866->97874 97887 4b7ea1 97866->97887 97902 4b7eb8 Mailbox 97866->97902 97868 4f0ad3 97963 51a48d 89 API calls 4 library calls 97868->97963 97871 4b53b0 290 API calls 97871->97882 97872 4b7ee7 97872->97829 97876 4f0b3d 97873->97876 97880 4f0b21 97873->97880 97877 4c1c9c 59 API calls 97874->97877 97875 4f09e1 97957 4b5190 97875->97957 97876->97865 97966 52a8fd 97876->97966 97877->97902 97878 4b806a 97878->97829 97965 51a48d 89 API calls 4 library calls 97880->97965 97882->97871 97882->97875 97882->97878 97897 4b8015 97882->97897 97904 4b7fb2 97882->97904 97921 4f09e9 97882->97921 97883 4f0d0b 97890 4f0d41 97883->97890 98057 52c9c9 95 API calls Mailbox 97883->98057 97885 4f0a33 97889 4c1c9c 59 API calls 97885->97889 97887->97902 98037 507aad 59 API calls 97887->98037 97889->97902 97894 4b523c 59 API calls 97890->97894 97891 4f0bb7 97993 517ed5 59 API calls 97891->97993 97892 4f0ce9 98039 4b4d37 97892->98039 97894->97872 97911 4b8022 Mailbox 97897->97911 97956 51a48d 89 API calls 4 library calls 97897->97956 97899 4f0d1f 97900 4b4d37 84 API calls 97899->97900 97915 4f0d27 __wsetenvp 97900->97915 97901 4f0b6b 97973 51789a 97901->97973 97902->97872 97902->97883 98038 52c87c 85 API calls 2 library calls 97902->98038 97904->97897 97954 4b4230 59 API calls Mailbox 97904->97954 97906 4f0bc9 97994 4c35b9 59 API calls Mailbox 97906->97994 97909 4f0cf1 __wsetenvp 97909->97883 97914 4b523c 59 API calls 97909->97914 97911->97885 97911->97902 97955 507aad 59 API calls 97911->97955 97913 4f0bd2 Mailbox 97918 51789a 59 API calls 97913->97918 97914->97883 97915->97890 97917 4b523c 59 API calls 97915->97917 97917->97890 97919 4f0beb 97918->97919 97995 4bb020 97919->97995 97921->97868 97921->97902 97921->97911 97962 52ccac 290 API calls 97921->97962 97923 4b6e4a 97922->97923 97926 4b6ff7 97922->97926 97924 4b74d0 97923->97924 97923->97926 97927 4b6f2c 97923->97927 97933 4b6fdb 97923->97933 97924->97933 99066 4b49e0 59 API calls wcstoxq 97924->99066 97926->97924 97932 4b7076 97926->97932 97926->97933 97938 4b6fbb Mailbox 97926->97938 97930 4b6f68 97927->97930 97927->97932 97927->97933 97929 4efc1e 97934 4efc30 97929->97934 99064 4d3f69 59 API calls __wtof_l 97929->99064 97930->97933 97936 4efa71 97930->97936 97930->97938 97932->97929 97932->97933 97932->97938 99063 507aad 59 API calls 97932->99063 97933->97829 97934->97829 97936->97933 99062 4d3f69 59 API calls __wtof_l 97936->99062 97938->97929 97938->97933 99065 4b41c4 59 API calls Mailbox 97938->99065 97941 4d0fee 97939->97941 97942 4d1008 97941->97942 97944 4d100c std::exception::exception 97941->97944 99067 4d593c 97941->99067 99084 4d35d1 DecodePointer 97941->99084 97942->97829 99085 4d87cb RaiseException 97944->99085 97946 4d1036 99086 4d8701 58 API calls _free 97946->99086 97948 4d1048 97948->97829 97949->97820 97950->97830 97951->97821 97952->97830 97953->97830 97954->97897 97955->97911 97956->97875 97959 4b519b 97957->97959 97958 4b51d2 97958->97921 97959->97958 98058 4b41c4 59 API calls Mailbox 97959->98058 97961 4b51fd 97961->97921 97962->97921 97963->97865 97964->97902 97965->97872 97967 52a918 97966->97967 97972 4f0b53 97966->97972 97968 4d0fe6 Mailbox 59 API calls 97967->97968 97969 52a93a 97968->97969 97970 4d0fe6 Mailbox 59 API calls 97969->97970 97969->97972 98059 50715b 59 API calls Mailbox 97969->98059 97970->97969 97972->97891 97972->97901 97974 5178ac 97973->97974 97976 4f0b8d 97973->97976 97975 4d0fe6 Mailbox 59 API calls 97974->97975 97974->97976 97975->97976 97977 506ebc 97976->97977 97978 506f06 97977->97978 97982 506f1c Mailbox 97977->97982 98084 4c1a36 97978->98084 97980 506f47 98088 52c355 97980->98088 97981 506f5a 98060 4ba820 97981->98060 97982->97980 97982->97981 97986 507002 97986->97921 97987 506f91 97988 506fdc 97987->97988 97989 506f53 97987->97989 97991 506fc1 97987->97991 97988->97989 98128 51a48d 89 API calls 4 library calls 97988->98128 98129 506cf1 59 API calls Mailbox 97989->98129 98077 50706d 97991->98077 97993->97906 97994->97913 98424 4c3740 97995->98424 97998 4f30b6 98527 51a48d 89 API calls 4 library calls 97998->98527 97999 4bb07f 97999->97998 98001 4f30d4 97999->98001 98023 4bbb86 97999->98023 98034 4bb132 Mailbox _memmove 97999->98034 98528 51a48d 89 API calls 4 library calls 98001->98528 98003 4f355e 98036 4bb4dd 98003->98036 98554 51a48d 89 API calls 4 library calls 98003->98554 98004 4f318a 98004->98036 98530 51a48d 89 API calls 4 library calls 98004->98530 98009 4f3106 98009->98004 98529 4ba9de 290 API calls 98009->98529 98012 4d0fe6 59 API calls Mailbox 98012->98034 98013 4b3b31 59 API calls 98013->98034 98014 50730a 59 API calls 98014->98034 98017 4b53b0 290 API calls 98017->98034 98018 4f3418 98019 4b53b0 290 API calls 98018->98019 98021 4f3448 98019->98021 98027 4b39be 68 API calls 98021->98027 98021->98036 98526 51a48d 89 API calls 4 library calls 98023->98526 98025 4f31c3 98531 51a48d 89 API calls 4 library calls 98025->98531 98026 4b3c30 68 API calls 98026->98034 98029 4f346f 98027->98029 98552 51a48d 89 API calls 4 library calls 98029->98552 98031 4b523c 59 API calls 98031->98034 98032 4b5190 Mailbox 59 API calls 98032->98034 98033 4c1c9c 59 API calls 98033->98034 98034->98003 98034->98009 98034->98012 98034->98013 98034->98014 98034->98017 98034->98018 98034->98023 98034->98025 98034->98026 98034->98029 98034->98031 98034->98032 98034->98033 98034->98036 98429 4b3add 98034->98429 98436 4bbc70 98034->98436 98515 4b3a40 98034->98515 98532 506c62 59 API calls 2 library calls 98034->98532 98533 52a9c3 85 API calls Mailbox 98034->98533 98534 506c1e 59 API calls Mailbox 98034->98534 98535 515ef2 68 API calls 98034->98535 98536 4b3ea3 98034->98536 98553 51a12a 59 API calls 98034->98553 98036->97921 98037->97902 98038->97892 98040 4b4d4b 98039->98040 98041 4b4d51 98039->98041 98040->97909 98042 4edb28 __i64tow 98041->98042 98043 4b4d99 98041->98043 98045 4b4d57 __itow 98041->98045 98048 4eda2f 98041->98048 99060 4d38c8 83 API calls 3 library calls 98043->99060 98047 4d0fe6 Mailbox 59 API calls 98045->98047 98049 4b4d71 98047->98049 98051 4d0fe6 Mailbox 59 API calls 98048->98051 98055 4edaa7 Mailbox _wcscpy 98048->98055 98049->98040 98050 4c1a36 59 API calls 98049->98050 98050->98040 98052 4eda74 98051->98052 98053 4d0fe6 Mailbox 59 API calls 98052->98053 98054 4eda9a 98053->98054 98054->98055 98056 4c1a36 59 API calls 98054->98056 99061 4d38c8 83 API calls 3 library calls 98055->99061 98056->98055 98057->97899 98058->97961 98059->97969 98061 4f2d51 98060->98061 98064 4ba84c 98060->98064 98131 51a48d 89 API calls 4 library calls 98061->98131 98063 4f2d62 98063->97987 98065 4f2d6a 98064->98065 98074 4ba888 _memmove 98064->98074 98132 51a48d 89 API calls 4 library calls 98065->98132 98067 4ba962 98075 4ba975 98067->98075 98130 52a9c3 85 API calls Mailbox 98067->98130 98068 4d0fe6 59 API calls Mailbox 98068->98074 98070 4f2dae 98133 4ba9de 290 API calls 98070->98133 98071 4b53b0 290 API calls 98071->98074 98073 4f2dc8 98073->98075 98134 51a48d 89 API calls 4 library calls 98073->98134 98074->98067 98074->98068 98074->98070 98074->98071 98074->98073 98074->98075 98075->97987 98078 507085 98077->98078 98135 4bec83 98078->98135 98210 52495b 98078->98210 98219 4c19e1 98078->98219 98223 52f1b2 98078->98223 98079 5070d9 98079->97989 98085 4c1a45 __wsetenvp _memmove 98084->98085 98086 4d0fe6 Mailbox 59 API calls 98085->98086 98087 4c1a83 98086->98087 98087->97982 98089 52c380 98088->98089 98090 52c39a 98088->98090 98419 51a48d 89 API calls 4 library calls 98089->98419 98092 52a8fd 59 API calls 98090->98092 98093 52c3a5 98092->98093 98094 4b53b0 289 API calls 98093->98094 98095 52c406 98094->98095 98096 52c498 98095->98096 98100 52c447 98095->98100 98121 52c392 Mailbox 98095->98121 98097 52c4ee 98096->98097 98098 52c49e 98096->98098 98099 4b4d37 84 API calls 98097->98099 98097->98121 98420 517ed5 59 API calls 98098->98420 98101 52c500 98099->98101 98103 51789a 59 API calls 98100->98103 98104 4c1aa4 59 API calls 98101->98104 98106 52c477 98103->98106 98107 52c524 CharUpperBuffW 98104->98107 98105 52c4c1 98421 4c35b9 59 API calls Mailbox 98105->98421 98109 506ebc 289 API calls 98106->98109 98111 52c53e 98107->98111 98109->98121 98110 52c4c9 Mailbox 98114 4bb020 289 API calls 98110->98114 98112 52c591 98111->98112 98113 52c545 98111->98113 98115 4b4d37 84 API calls 98112->98115 98118 51789a 59 API calls 98113->98118 98114->98121 98116 52c599 98115->98116 98422 4b5376 60 API calls 98116->98422 98119 52c573 98118->98119 98120 506ebc 289 API calls 98119->98120 98120->98121 98121->97989 98122 52c5a3 98122->98121 98123 4b4d37 84 API calls 98122->98123 98124 52c5be 98123->98124 98423 4c35b9 59 API calls Mailbox 98124->98423 98126 52c5ce 98127 4bb020 289 API calls 98126->98127 98127->98121 98128->97989 98129->97986 98130->98075 98131->98063 98132->98075 98133->98073 98134->98075 98136 4b4d37 84 API calls 98135->98136 98137 4beca2 98136->98137 98138 4b4d37 84 API calls 98137->98138 98139 4becb7 98138->98139 98140 4b4d37 84 API calls 98139->98140 98141 4becca 98140->98141 98142 4b4d37 84 API calls 98141->98142 98143 4bece0 98142->98143 98228 4c162d 98143->98228 98146 4bed19 98147 4f5b67 98146->98147 98172 4bed43 __wopenfile 98146->98172 98149 4b47be 59 API calls 98147->98149 98151 4f5b7a 98149->98151 98150 4bef3e 98152 4b47be 59 API calls 98150->98152 98153 4b4540 59 API calls 98151->98153 98154 4f5d4a 98152->98154 98155 4f5b8c 98153->98155 98158 4f5d97 98154->98158 98159 4f5d53 98154->98159 98160 4b43d0 59 API calls 98155->98160 98187 4f5bb1 98155->98187 98156 4b4d37 84 API calls 98157 4bedca 98156->98157 98161 4b4d37 84 API calls 98157->98161 98162 4b4540 59 API calls 98158->98162 98164 4b4540 59 API calls 98159->98164 98160->98187 98165 4beddf 98161->98165 98166 4f5da1 98162->98166 98163 4bef0c Mailbox 98163->98079 98169 4f5d5e 98164->98169 98165->98150 98249 4b47be 98165->98249 98170 4b43d0 59 API calls 98166->98170 98168 4f5c0f 98168->98150 98178 4b4540 59 API calls 98168->98178 98171 4b4d37 84 API calls 98169->98171 98174 4f5dbd 98170->98174 98176 4f5d70 98171->98176 98172->98150 98172->98156 98172->98168 98200 4bee30 __wopenfile 98172->98200 98185 4b4d37 84 API calls 98174->98185 98175 4b477a 59 API calls 98175->98187 98263 4c1364 59 API calls 2 library calls 98176->98263 98182 4f5c76 98178->98182 98180 4bee09 98255 4b4540 98180->98255 98181 4b43d0 59 API calls 98181->98187 98188 4b43d0 59 API calls 98182->98188 98183 4f5d84 98189 4b477a 59 API calls 98183->98189 98191 4f5dd8 98185->98191 98187->98163 98187->98175 98187->98181 98261 4c1364 59 API calls 2 library calls 98187->98261 98188->98200 98192 4f5d92 98189->98192 98264 4c1364 59 API calls 2 library calls 98191->98264 98197 4b43d0 59 API calls 98192->98197 98193 4c19e1 59 API calls 98193->98200 98195 4b477a 59 API calls 98195->98200 98196 4f5dec 98198 4b477a 59 API calls 98196->98198 98197->98163 98198->98192 98199 4b43d0 59 API calls 98199->98200 98200->98163 98200->98195 98200->98199 98202 4f5cc2 98200->98202 98260 4c1364 59 API calls 2 library calls 98200->98260 98201 4f5cfb 98233 4b477a 98201->98233 98202->98201 98203 4f5cec 98202->98203 98262 4c153b 59 API calls 2 library calls 98203->98262 98208 4f5d1c 98209 4c19e1 59 API calls 98208->98209 98209->98150 98211 4d0fe6 Mailbox 59 API calls 98210->98211 98212 52496c 98211->98212 98276 4c433f 98212->98276 98215 4b4d37 84 API calls 98216 52498d GetEnvironmentVariableW 98215->98216 98279 517a51 59 API calls Mailbox 98216->98279 98218 5249aa 98218->98079 98220 4c19fb 98219->98220 98222 4c19ee 98219->98222 98221 4d0fe6 Mailbox 59 API calls 98220->98221 98221->98222 98222->98079 98224 4b4d37 84 API calls 98223->98224 98225 52f1cf 98224->98225 98280 514148 CreateToolhelp32Snapshot Process32FirstW 98225->98280 98227 52f1de 98227->98079 98229 4d0fe6 Mailbox 59 API calls 98228->98229 98230 4c1652 98229->98230 98231 4d0fe6 Mailbox 59 API calls 98230->98231 98232 4becf4 98231->98232 98232->98146 98245 4b502b 98232->98245 98234 4d0fe6 Mailbox 59 API calls 98233->98234 98235 4b4787 98234->98235 98236 4b43d0 98235->98236 98237 4ed6c9 98236->98237 98241 4b43e7 98236->98241 98237->98241 98265 4b40cb 59 API calls Mailbox 98237->98265 98239 4b44e8 98242 4d0fe6 Mailbox 59 API calls 98239->98242 98240 4b4530 98243 4b523c 59 API calls 98240->98243 98241->98239 98241->98240 98244 4b44ef 98241->98244 98242->98244 98243->98244 98244->98208 98246 4b5041 98245->98246 98247 4b503c 98245->98247 98246->98146 98247->98246 98266 4d37ba 59 API calls 98247->98266 98250 4b47c6 98249->98250 98251 4d0fe6 Mailbox 59 API calls 98250->98251 98252 4b47d4 98251->98252 98253 4b47e0 98252->98253 98267 4b46ec 59 API calls Mailbox 98252->98267 98253->98168 98253->98180 98268 4b4650 98255->98268 98257 4d0fe6 Mailbox 59 API calls 98258 4b45eb 98257->98258 98258->98193 98259 4b454f 98259->98257 98259->98258 98260->98200 98261->98187 98262->98150 98263->98183 98264->98196 98265->98241 98266->98246 98267->98253 98269 4b4659 Mailbox 98268->98269 98270 4ed6ec 98269->98270 98275 4b4663 98269->98275 98271 4d0fe6 Mailbox 59 API calls 98270->98271 98273 4ed6f8 98271->98273 98272 4b466a 98272->98259 98273->98273 98274 4b5190 Mailbox 59 API calls 98274->98275 98275->98272 98275->98274 98277 4d0fe6 Mailbox 59 API calls 98276->98277 98278 4c4351 98277->98278 98278->98215 98279->98218 98290 514ce2 98280->98290 98282 514195 Process32NextW 98283 514244 CloseHandle 98282->98283 98289 51418e Mailbox 98282->98289 98283->98227 98284 4c1207 59 API calls 98284->98289 98285 4c1a36 59 API calls 98285->98289 98289->98282 98289->98283 98289->98284 98289->98285 98296 4d0119 98289->98296 98347 4c17e0 98289->98347 98356 4c151f 98289->98356 98291 514d09 98290->98291 98295 514cf0 98290->98295 98360 4d37c3 59 API calls __wcstoi64 98291->98360 98294 514d0f 98294->98289 98295->98291 98295->98294 98359 4d385c GetStringTypeW _iswctype 98295->98359 98361 4c1207 98296->98361 98299 4c1207 59 API calls 98300 4d0137 98299->98300 98301 4c1207 59 API calls 98300->98301 98302 4d013f 98301->98302 98303 4c1207 59 API calls 98302->98303 98304 4d0147 98303->98304 98305 4d017b 98304->98305 98306 50627d 98304->98306 98307 4c1462 59 API calls 98305->98307 98308 4c1c9c 59 API calls 98306->98308 98309 4d0189 98307->98309 98310 506286 98308->98310 98379 4c1981 98309->98379 98312 4c19e1 59 API calls 98310->98312 98315 4d01be 98312->98315 98313 4d0193 98314 4c1462 59 API calls 98313->98314 98313->98315 98316 4d01b4 98314->98316 98317 4d01dd 98315->98317 98331 4d01fe 98315->98331 98335 5062a6 98315->98335 98319 4c1981 59 API calls 98316->98319 98383 4c1609 98317->98383 98319->98315 98320 506376 98323 4c1821 59 API calls 98320->98323 98322 4d020f 98325 4d0221 98322->98325 98326 4c1c9c 59 API calls 98322->98326 98342 506333 98323->98342 98327 4d0231 98325->98327 98328 4c1c9c 59 API calls 98325->98328 98326->98325 98330 4c1c9c 59 API calls 98327->98330 98333 4d0238 98327->98333 98328->98327 98329 4c1462 59 API calls 98329->98331 98330->98333 98366 4c1462 98331->98366 98332 50635f 98332->98320 98337 50634a 98332->98337 98334 4c1c9c 59 API calls 98333->98334 98344 4d023f Mailbox 98333->98344 98334->98344 98335->98320 98335->98332 98341 5062dd 98335->98341 98336 4c1609 59 API calls 98336->98342 98340 4c1821 59 API calls 98337->98340 98338 50633b 98339 4c1821 59 API calls 98338->98339 98339->98342 98340->98342 98341->98338 98345 506326 98341->98345 98342->98331 98342->98336 98395 4c153b 59 API calls 2 library calls 98342->98395 98344->98289 98386 4c1821 98345->98386 98348 4ff401 98347->98348 98349 4c17f2 98347->98349 98411 5087f9 59 API calls _memmove 98348->98411 98405 4c1680 98349->98405 98352 4c17fe 98352->98289 98353 4ff40b 98354 4c1c9c 59 API calls 98353->98354 98355 4ff413 Mailbox 98354->98355 98412 4c14db 98356->98412 98359->98295 98360->98294 98362 4d0fe6 Mailbox 59 API calls 98361->98362 98363 4c1228 98362->98363 98364 4d0fe6 Mailbox 59 API calls 98363->98364 98365 4c1236 98364->98365 98365->98299 98367 4c14ce 98366->98367 98368 4c1471 98366->98368 98369 4c1981 59 API calls 98367->98369 98368->98367 98370 4c147c 98368->98370 98371 4c149f _memmove 98369->98371 98372 4ff1de 98370->98372 98373 4c1497 98370->98373 98371->98322 98397 4c1c7e 98372->98397 98396 4c1b7c 59 API calls Mailbox 98373->98396 98376 4ff1e8 98377 4d0fe6 Mailbox 59 API calls 98376->98377 98378 4ff208 98377->98378 98380 4c198f 98379->98380 98382 4c1998 _memmove 98379->98382 98380->98382 98400 4c1aa4 98380->98400 98382->98313 98384 4c1aa4 59 API calls 98383->98384 98385 4c1614 98384->98385 98385->98329 98385->98331 98387 4c182d __wsetenvp 98386->98387 98388 4c189a 98386->98388 98390 4c1868 98387->98390 98391 4c1843 98387->98391 98389 4c1981 59 API calls 98388->98389 98394 4c184b _memmove 98389->98394 98392 4c1c7e 59 API calls 98390->98392 98404 4c1b7c 59 API calls Mailbox 98391->98404 98392->98394 98394->98342 98395->98342 98396->98371 98398 4d0fe6 Mailbox 59 API calls 98397->98398 98399 4c1c88 98398->98399 98399->98376 98401 4c1ab4 _memmove 98400->98401 98402 4c1ab7 98400->98402 98401->98382 98403 4d0fe6 Mailbox 59 API calls 98402->98403 98403->98401 98404->98394 98406 4c16ba _memmove 98405->98406 98407 4c1692 98405->98407 98406->98352 98407->98406 98408 4d0fe6 Mailbox 59 API calls 98407->98408 98410 4c176f _memmove 98408->98410 98409 4d0fe6 Mailbox 59 API calls 98409->98410 98410->98409 98411->98353 98413 4c14e9 CompareStringW 98412->98413 98414 4ff210 98412->98414 98416 4c150c 98413->98416 98417 4d4eb8 60 API calls 98414->98417 98418 4ff25f 98414->98418 98416->98289 98417->98414 98419->98121 98420->98105 98421->98110 98422->98122 98423->98126 98425 4c374f 98424->98425 98428 4c376a 98424->98428 98426 4c1aa4 59 API calls 98425->98426 98427 4c3757 CharUpperBuffW 98426->98427 98427->98428 98428->97999 98430 4ed3cd 98429->98430 98431 4b3aee 98429->98431 98432 4d0fe6 Mailbox 59 API calls 98431->98432 98433 4b3af5 98432->98433 98434 4b3b16 98433->98434 98555 4b3ba5 59 API calls Mailbox 98433->98555 98434->98034 98437 4f359f 98436->98437 98448 4bbc95 98436->98448 98686 51a48d 89 API calls 4 library calls 98437->98686 98439 4bbf25 Mailbox 98440 4bbf3b 98439->98440 98655 4bc460 98439->98655 98440->98034 98447 4bc2ca LockWindowUpdate DestroyWindow GetMessageW 98447->98440 98449 4bc2fc 98447->98449 98497 4bbca5 Mailbox 98448->98497 98687 4b5376 60 API calls 98448->98687 98688 50700c 290 API calls 98448->98688 98450 4f4509 TranslateMessage DispatchMessageW GetMessageW 98449->98450 98450->98440 98450->98450 98451 4f36b3 Sleep 98451->98497 98452 4bbf54 timeGetTime 98452->98497 98454 4f405d WaitForSingleObject 98458 4f407d GetExitCodeProcess CloseHandle 98454->98458 98454->98497 98455 4c1c9c 59 API calls 98455->98497 98456 4c1207 59 API calls 98493 4f3895 Mailbox 98456->98493 98457 4bc210 Sleep 98457->98497 98466 4bc36b 98458->98466 98459 4d0fe6 59 API calls Mailbox 98459->98497 98461 4f43a9 Sleep 98461->98493 98463 4b6cd8 268 API calls 98463->98497 98465 4bc324 timeGetTime 98685 4b5376 60 API calls 98465->98685 98466->98034 98468 514148 66 API calls 98468->98493 98470 4b4d37 84 API calls 98470->98497 98471 4f4440 GetExitCodeProcess 98476 4f446c CloseHandle 98471->98476 98477 4f4456 WaitForSingleObject 98471->98477 98473 536562 110 API calls 98473->98493 98474 4b6d79 109 API calls 98474->98497 98476->98493 98477->98476 98477->98497 98478 4b5376 60 API calls 98478->98497 98479 4f38aa Sleep 98479->98497 98480 4f44c8 Sleep 98480->98497 98482 4c1a36 59 API calls 98482->98493 98486 4b3ea3 68 API calls 98486->98493 98487 4b53b0 268 API calls 98487->98497 98489 4bc26d 98492 4c1a36 59 API calls 98489->98492 98490 4bb020 268 API calls 98490->98497 98492->98439 98493->98456 98493->98466 98493->98468 98493->98471 98493->98473 98493->98479 98493->98480 98493->98482 98493->98486 98493->98497 98694 512baf 60 API calls 98493->98694 98695 4b5376 60 API calls 98493->98695 98696 4b6cd8 290 API calls 98493->98696 98698 4d083e timeGetTime 98493->98698 98494 52c355 268 API calls 98494->98497 98495 4c1a36 59 API calls 98495->98497 98497->98439 98497->98451 98497->98452 98497->98454 98497->98455 98497->98457 98497->98459 98497->98461 98497->98463 98497->98465 98497->98466 98497->98470 98497->98474 98497->98478 98497->98487 98497->98489 98497->98490 98497->98493 98497->98494 98497->98495 98498 4ba820 268 API calls 98497->98498 98499 4b39be 68 API calls 98497->98499 98500 4b3a40 59 API calls 98497->98500 98501 51a48d 89 API calls 98497->98501 98502 506cf1 59 API calls Mailbox 98497->98502 98503 4f3e13 VariantClear 98497->98503 98504 4f3ea9 VariantClear 98497->98504 98505 507aad 59 API calls 98497->98505 98506 4b41c4 59 API calls Mailbox 98497->98506 98507 4f3c57 VariantClear 98497->98507 98508 4b3ea3 68 API calls 98497->98508 98509 4b5190 59 API calls Mailbox 98497->98509 98556 4b52b0 98497->98556 98565 4b9a00 98497->98565 98572 4b9c80 98497->98572 98603 51c270 98497->98603 98610 5364b2 98497->98610 98617 51412a 98497->98617 98620 51bcd6 98497->98620 98652 52e60c 98497->98652 98674 5157ff 98497->98674 98684 4d083e timeGetTime 98497->98684 98689 536655 59 API calls 98497->98689 98690 51a058 59 API calls Mailbox 98497->98690 98691 50e0aa 59 API calls 98497->98691 98692 506c62 59 API calls 2 library calls 98497->98692 98693 4b38ff 59 API calls 98497->98693 98697 5070e2 59 API calls 98497->98697 98498->98497 98499->98497 98500->98497 98501->98497 98502->98497 98503->98497 98504->98497 98505->98497 98506->98497 98507->98497 98508->98497 98509->98497 98516 4ed3b1 98515->98516 98519 4b3a53 98515->98519 98517 4ed3c1 98516->98517 99051 506d17 59 API calls 98516->99051 98521 4b3a9a Mailbox 98519->98521 98522 4b3a7d 98519->98522 99043 4b3b31 98519->99043 98521->98034 98523 4b3a83 98522->98523 98524 4b3b31 59 API calls 98522->98524 98523->98521 98525 4b5190 Mailbox 59 API calls 98523->98525 98524->98523 98525->98521 98526->97998 98527->98036 98528->98036 98529->98004 98530->98036 98531->98036 98532->98034 98533->98034 98534->98034 98535->98034 99052 4b3c30 98536->99052 98538 4b3eb3 98539 4b3f2d 98538->98539 98540 4b3ebd 98538->98540 98542 4b523c 59 API calls 98539->98542 98541 4d0fe6 Mailbox 59 API calls 98540->98541 98543 4b3ece 98541->98543 98544 4b3f1d 98542->98544 98545 4b3edc 98543->98545 98546 4c1207 59 API calls 98543->98546 98544->98034 98547 4b3eeb 98545->98547 98548 4c1bcc 59 API calls 98545->98548 98546->98545 98549 4d0fe6 Mailbox 59 API calls 98547->98549 98548->98547 98550 4b3ef5 98549->98550 99059 4b3bc8 68 API calls 98550->99059 98552->98036 98553->98034 98554->98036 98555->98434 98557 4b5313 98556->98557 98558 4b52c6 98556->98558 98560 4b52ec 98557->98560 98562 4edf68 TranslateAcceleratorW 98557->98562 98563 4b533e PeekMessageW 98557->98563 98564 4b5352 TranslateMessage DispatchMessageW 98557->98564 98699 4b359e 98557->98699 98558->98557 98559 4b52d3 PeekMessageW 98558->98559 98559->98557 98559->98560 98560->98497 98562->98557 98562->98563 98563->98557 98563->98560 98564->98563 98566 4b9a1d 98565->98566 98567 4b9a31 98565->98567 98704 4b94e0 98566->98704 98738 51a48d 89 API calls 4 library calls 98567->98738 98569 4b9a28 98569->98497 98571 4f2478 98571->98571 98573 4b9cb5 98572->98573 98574 4f247d 98573->98574 98577 4b9d1f 98573->98577 98587 4b9d79 98573->98587 98575 4b53b0 290 API calls 98574->98575 98576 4f2492 98575->98576 98601 4b9f50 Mailbox 98576->98601 98750 51a48d 89 API calls 4 library calls 98576->98750 98580 4c1207 59 API calls 98577->98580 98577->98587 98578 4c1207 59 API calls 98578->98587 98581 4f24d8 98580->98581 98583 4d2f70 __cinit 67 API calls 98581->98583 98582 4d2f70 __cinit 67 API calls 98582->98587 98583->98587 98584 4f24fa 98584->98497 98585 51a48d 89 API calls 98585->98601 98586 4b39be 68 API calls 98586->98601 98587->98578 98587->98582 98587->98584 98590 4b9f3a 98587->98590 98587->98601 98588 4b53b0 290 API calls 98588->98601 98590->98601 98751 51a48d 89 API calls 4 library calls 98590->98751 98591 4b4230 59 API calls 98591->98601 98592 4b5190 Mailbox 59 API calls 98592->98601 98593 4ba775 98755 51a48d 89 API calls 4 library calls 98593->98755 98596 4f27f9 98596->98497 98601->98585 98601->98586 98601->98588 98601->98591 98601->98592 98601->98593 98602 4ba058 98601->98602 98746 4c1bcc 98601->98746 98752 507aad 59 API calls 98601->98752 98753 52ccac 290 API calls 98601->98753 98754 52bc26 290 API calls Mailbox 98601->98754 98756 529ab0 290 API calls Mailbox 98601->98756 98602->98497 98604 4b4d37 84 API calls 98603->98604 98605 51c286 98604->98605 98757 514005 98605->98757 98607 51c28e 98608 51c292 GetLastError 98607->98608 98609 51c2a7 98607->98609 98608->98609 98609->98497 98811 5365c1 98610->98811 98612 5364c0 98613 4bbc70 290 API calls 98612->98613 98614 5364eb 98613->98614 98615 4b523c 59 API calls 98614->98615 98616 536503 98615->98616 98616->98497 98828 51494a GetFileAttributesW 98617->98828 98621 51bcf5 98620->98621 98646 51bdbb Mailbox 98620->98646 98622 4b502b 59 API calls 98621->98622 98623 51bd00 98622->98623 98627 4b502b 59 API calls 98623->98627 98624 4b4d37 84 API calls 98625 51bdf3 98624->98625 98626 4b4d37 84 API calls 98625->98626 98628 51be05 98626->98628 98629 51bd14 98627->98629 98832 513ce2 98628->98832 98632 4c1207 59 API calls 98629->98632 98629->98646 98631 51bdc3 Mailbox 98631->98497 98633 51bd25 98632->98633 98634 4c1207 59 API calls 98633->98634 98635 51bd2e 98634->98635 98636 4b4d37 84 API calls 98635->98636 98637 51bd3b 98636->98637 98638 4d0119 59 API calls 98637->98638 98639 51bd4e 98638->98639 98640 4c17e0 59 API calls 98639->98640 98641 51bd5f 98640->98641 98642 51bdb1 98641->98642 98643 51412a 3 API calls 98641->98643 98644 4b502b 59 API calls 98642->98644 98645 51bd6e 98643->98645 98644->98646 98645->98642 98647 51bd72 98645->98647 98646->98624 98646->98631 98648 4c1a36 59 API calls 98647->98648 98649 51bd7f 98648->98649 98878 513f1d 63 API calls Mailbox 98649->98878 98651 51bd88 Mailbox 98651->98642 98946 52d1c6 98652->98946 98654 52e61c 98654->98497 99034 4d02d4 98655->99034 98657 4bc46d 98658 4bc2b6 98657->98658 98660 4f45dc 98657->98660 98658->98440 98662 4bc483 98658->98662 99038 5177eb 7 API calls Mailbox 98660->99038 99039 5177eb 7 API calls Mailbox 98660->99039 98663 4c1a36 59 API calls 98662->98663 98664 4bc4ad 98663->98664 98665 4b3ea3 68 API calls 98664->98665 98666 4bc4c2 Mailbox 98665->98666 98667 4c1a36 59 API calls 98666->98667 98668 4bc4ef 98667->98668 98669 4b3ea3 68 API calls 98668->98669 98670 4bc500 Mailbox 98669->98670 98672 4bc524 98670->98672 99041 4b5376 60 API calls 98670->99041 99042 50700c 290 API calls 98670->99042 98672->98447 98675 51587d 98674->98675 98676 51580c 98674->98676 98675->98497 98677 51580e Sleep 98676->98677 98679 515817 QueryPerformanceCounter 98676->98679 98677->98675 98679->98677 98680 515825 QueryPerformanceFrequency 98679->98680 98681 51582f Sleep QueryPerformanceCounter 98680->98681 98682 515870 98681->98682 98682->98681 98683 515874 98682->98683 98683->98675 98684->98497 98685->98497 98686->98448 98687->98448 98688->98448 98689->98497 98690->98497 98691->98497 98692->98497 98693->98497 98694->98493 98695->98493 98696->98493 98697->98497 98698->98493 98700 4b35b0 98699->98700 98701 4b35e2 98699->98701 98700->98701 98702 4b35d5 IsDialogMessageW 98700->98702 98703 4ed273 GetClassLongW 98700->98703 98701->98557 98702->98700 98702->98701 98703->98700 98703->98702 98705 4b53b0 290 API calls 98704->98705 98706 4b951f 98705->98706 98707 4f2001 98706->98707 98715 4b9527 _memmove 98706->98715 98708 4b5190 Mailbox 59 API calls 98707->98708 98713 4b9944 98708->98713 98709 4f22c0 98745 51a48d 89 API calls 4 library calls 98709->98745 98711 4f22de 98711->98711 98712 4b9583 98712->98569 98719 4d0fe6 Mailbox 59 API calls 98713->98719 98714 4b986a 98717 4b987f 98714->98717 98718 4f22b1 98714->98718 98715->98709 98715->98712 98715->98713 98716 4d0fe6 59 API calls Mailbox 98715->98716 98723 4b96cf 98715->98723 98733 4b9741 98715->98733 98716->98715 98720 4d0fe6 Mailbox 59 API calls 98717->98720 98744 52a983 59 API calls 98718->98744 98722 4b96e3 _memmove 98719->98722 98731 4b977d 98720->98731 98724 4d0fe6 Mailbox 59 API calls 98722->98724 98728 4b970e 98722->98728 98722->98733 98723->98713 98725 4b96dc 98723->98725 98724->98728 98727 4d0fe6 Mailbox 59 API calls 98725->98727 98726 4f22a0 98743 51a48d 89 API calls 4 library calls 98726->98743 98727->98722 98728->98733 98739 4bcca0 290 API calls 98728->98739 98731->98569 98733->98714 98733->98726 98733->98731 98734 4f2278 98733->98734 98736 4f2253 98733->98736 98740 4b8180 290 API calls 98733->98740 98742 51a48d 89 API calls 4 library calls 98734->98742 98741 51a48d 89 API calls 4 library calls 98736->98741 98738->98571 98739->98733 98740->98733 98741->98731 98742->98731 98743->98731 98744->98709 98745->98711 98747 4c1bdc 98746->98747 98748 4c1bef _memmove 98746->98748 98747->98748 98749 4d0fe6 Mailbox 59 API calls 98747->98749 98748->98601 98749->98748 98750->98601 98751->98601 98752->98601 98753->98601 98754->98601 98755->98596 98756->98601 98758 4c1207 59 API calls 98757->98758 98759 514024 98758->98759 98760 4c1207 59 API calls 98759->98760 98761 51402d 98760->98761 98762 4c1207 59 API calls 98761->98762 98763 514036 98762->98763 98781 4d0284 98763->98781 98768 51405c 98770 4d0119 59 API calls 98768->98770 98769 4c1900 59 API calls 98769->98768 98771 514070 FindFirstFileW 98770->98771 98772 5140fc FindClose 98771->98772 98775 51408f 98771->98775 98777 514107 Mailbox 98772->98777 98773 5140d7 FindNextFileW 98773->98775 98774 4c1c9c 59 API calls 98774->98775 98775->98772 98775->98773 98775->98774 98776 4c17e0 59 API calls 98775->98776 98793 4c1900 98775->98793 98776->98775 98777->98607 98780 5140f3 FindClose 98780->98777 98800 4e1b70 98781->98800 98784 4d02cd 98786 4c19e1 59 API calls 98784->98786 98785 4d02b0 98787 4c1821 59 API calls 98785->98787 98788 4d02bc 98786->98788 98787->98788 98802 4c133d 98788->98802 98791 514fec GetFileAttributesW 98792 51404a 98791->98792 98792->98768 98792->98769 98794 4c1914 98793->98794 98795 4ff534 98793->98795 98806 4c18a5 98794->98806 98796 4c1c7e 59 API calls 98795->98796 98799 4ff53f __wsetenvp _memmove 98796->98799 98798 4c191f DeleteFileW 98798->98773 98798->98780 98801 4d0291 GetFullPathNameW 98800->98801 98801->98784 98801->98785 98803 4c134b 98802->98803 98804 4c1981 59 API calls 98803->98804 98805 4c135b 98804->98805 98805->98791 98807 4c18b4 __wsetenvp 98806->98807 98808 4c1c7e 59 API calls 98807->98808 98809 4c18c5 _memmove 98807->98809 98810 4ff4f1 _memmove 98808->98810 98809->98798 98817 4b6de9 98811->98817 98814 5365e2 timeGetTime 98814->98612 98815 4b502b 59 API calls 98815->98814 98818 4b523c 59 API calls 98817->98818 98819 4b6e03 98818->98819 98820 4ef40f 98819->98820 98821 4b6e0d 98819->98821 98823 4c1821 59 API calls 98820->98823 98822 4b4d37 84 API calls 98821->98822 98824 4b6e1a 98822->98824 98825 4ef41f 98823->98825 98826 4c1c9c 59 API calls 98824->98826 98825->98825 98827 4b6e28 98826->98827 98827->98814 98827->98815 98829 514131 98828->98829 98830 514965 FindFirstFileW 98828->98830 98829->98497 98830->98829 98831 51497a FindClose 98830->98831 98831->98829 98833 4c1207 59 API calls 98832->98833 98834 513cff 98833->98834 98835 4c1207 59 API calls 98834->98835 98836 513d07 98835->98836 98837 4c1207 59 API calls 98836->98837 98838 513d0f 98837->98838 98839 4c1207 59 API calls 98838->98839 98840 513d17 98839->98840 98841 4d0284 60 API calls 98840->98841 98842 513d21 98841->98842 98843 4d0284 60 API calls 98842->98843 98844 513d2b 98843->98844 98879 514f82 98844->98879 98846 513d36 98847 514fec GetFileAttributesW 98846->98847 98848 513d41 98847->98848 98849 513d53 98848->98849 98850 4c1900 59 API calls 98848->98850 98851 514fec GetFileAttributesW 98849->98851 98850->98849 98852 513d5b 98851->98852 98853 513d68 98852->98853 98854 4c1900 59 API calls 98852->98854 98855 4c1207 59 API calls 98853->98855 98854->98853 98856 513d70 98855->98856 98857 4c1207 59 API calls 98856->98857 98858 513d78 98857->98858 98859 4d0119 59 API calls 98858->98859 98860 513d89 FindFirstFileW 98859->98860 98861 513eb4 FindClose 98860->98861 98873 513dac Mailbox 98860->98873 98867 513ebe Mailbox 98861->98867 98862 513e88 FindNextFileW 98862->98873 98863 4c1a36 59 API calls 98863->98873 98865 4c1c9c 59 API calls 98865->98873 98866 4c17e0 59 API calls 98866->98873 98867->98631 98868 4c1900 59 API calls 98868->98873 98869 51412a 3 API calls 98869->98873 98870 513eab FindClose 98870->98867 98871 513e2a 98872 4c151f 61 API calls 98871->98872 98874 513e4e MoveFileW 98871->98874 98876 513e3e DeleteFileW 98871->98876 98872->98871 98873->98861 98873->98862 98873->98863 98873->98865 98873->98866 98873->98868 98873->98869 98873->98870 98873->98871 98875 513ef7 CopyFileExW 98873->98875 98877 513e6b DeleteFileW 98873->98877 98890 514561 98873->98890 98874->98873 98875->98873 98876->98873 98877->98873 98878->98651 98880 4c1207 59 API calls 98879->98880 98881 514f97 98880->98881 98882 4c1207 59 API calls 98881->98882 98883 514f9f 98882->98883 98884 4d0119 59 API calls 98883->98884 98885 514fae 98884->98885 98886 4d0119 59 API calls 98885->98886 98887 514fbe 98886->98887 98888 4c151f 61 API calls 98887->98888 98889 514fce Mailbox 98888->98889 98889->98846 98891 51457d 98890->98891 98892 514590 98891->98892 98893 514582 98891->98893 98895 4c1207 59 API calls 98892->98895 98894 4c1c9c 59 API calls 98893->98894 98943 51458b Mailbox 98894->98943 98896 514598 98895->98896 98897 4c1207 59 API calls 98896->98897 98898 5145a0 98897->98898 98899 4c1207 59 API calls 98898->98899 98900 5145ab 98899->98900 98901 4c1207 59 API calls 98900->98901 98902 5145b3 98901->98902 98903 4c1207 59 API calls 98902->98903 98904 5145bb 98903->98904 98905 4c1207 59 API calls 98904->98905 98906 5145c3 98905->98906 98907 4c1207 59 API calls 98906->98907 98908 5145cb 98907->98908 98909 4c1207 59 API calls 98908->98909 98910 5145d3 98909->98910 98911 4d0119 59 API calls 98910->98911 98912 5145ea 98911->98912 98913 4d0119 59 API calls 98912->98913 98914 514603 98913->98914 98915 4c1609 59 API calls 98914->98915 98916 51460f 98915->98916 98917 514622 98916->98917 98918 4c1981 59 API calls 98916->98918 98919 4c1609 59 API calls 98917->98919 98918->98917 98920 51462b 98919->98920 98921 51463b 98920->98921 98922 4c1981 59 API calls 98920->98922 98923 4c1c9c 59 API calls 98921->98923 98922->98921 98924 514647 98923->98924 98925 4c17e0 59 API calls 98924->98925 98926 514653 98925->98926 98944 514713 59 API calls 98926->98944 98928 514662 98945 514713 59 API calls 98928->98945 98930 514675 98931 4c1609 59 API calls 98930->98931 98932 51467f 98931->98932 98933 514684 98932->98933 98934 514696 98932->98934 98936 4c1900 59 API calls 98933->98936 98935 4c1609 59 API calls 98934->98935 98938 51469f 98935->98938 98937 514691 98936->98937 98941 4c17e0 59 API calls 98937->98941 98939 5146bd 98938->98939 98940 4c1900 59 API calls 98938->98940 98942 4c17e0 59 API calls 98939->98942 98940->98937 98941->98939 98942->98943 98943->98873 98944->98928 98945->98930 98947 4b4d37 84 API calls 98946->98947 98948 52d203 98947->98948 98951 52d24a Mailbox 98948->98951 98984 52de8e 98948->98984 98950 52d29b Mailbox 98950->98951 98957 4b4d37 84 API calls 98950->98957 98971 52d4a2 98950->98971 99017 51fc0d 59 API calls 2 library calls 98950->99017 99018 52d6c8 61 API calls 2 library calls 98950->99018 98951->98654 98952 52d617 99023 52dfb1 92 API calls Mailbox 98952->99023 98955 52d626 98956 52d4b0 98955->98956 98958 52d632 98955->98958 98997 52d057 98956->98997 98957->98950 98958->98951 98963 52d4e9 99012 4d0e38 98963->99012 98966 52d503 99019 51a48d 89 API calls 4 library calls 98966->99019 98967 52d51c 98969 4b47be 59 API calls 98967->98969 98972 52d528 98969->98972 98970 52d50e GetCurrentProcess TerminateProcess 98970->98967 98971->98952 98971->98956 98973 4b4540 59 API calls 98972->98973 98974 52d53e 98973->98974 98983 52d565 98974->98983 99020 4b4230 59 API calls Mailbox 98974->99020 98976 52d68d 98976->98951 98980 52d6a1 FreeLibrary 98976->98980 98977 52d554 99021 52dd32 107 API calls _free 98977->99021 98980->98951 98982 4b523c 59 API calls 98982->98983 98983->98976 98983->98982 99022 4b4230 59 API calls Mailbox 98983->99022 99024 52dd32 107 API calls _free 98983->99024 98985 4c1aa4 59 API calls 98984->98985 98986 52dea9 CharLowerBuffW 98985->98986 99025 50f903 98986->99025 98990 4c1207 59 API calls 98991 52dee2 98990->98991 98992 4c1462 59 API calls 98991->98992 98993 52def9 98992->98993 98994 4c1981 59 API calls 98993->98994 98995 52df05 Mailbox 98994->98995 98996 52df41 Mailbox 98995->98996 99032 52d6c8 61 API calls 2 library calls 98995->99032 98996->98950 98998 52d072 98997->98998 98999 52d0c7 98997->98999 99000 4d0fe6 Mailbox 59 API calls 98998->99000 99003 52e139 98999->99003 99002 52d094 99000->99002 99001 4d0fe6 Mailbox 59 API calls 99001->99002 99002->98999 99002->99001 99004 52e362 Mailbox 99003->99004 99011 52e15c _strcat _wcscpy __wsetenvp 99003->99011 99004->98963 99005 4b5087 59 API calls 99005->99011 99006 4b502b 59 API calls 99006->99011 99007 4b50d5 59 API calls 99007->99011 99008 4b4d37 84 API calls 99008->99011 99009 4d593c 58 API calls __crtCompareStringA_stat 99009->99011 99011->99004 99011->99005 99011->99006 99011->99007 99011->99008 99011->99009 99033 515e42 61 API calls 2 library calls 99011->99033 99013 4d0e4d 99012->99013 99014 4d0ee5 CloseHandle 99013->99014 99015 4d0eb3 99013->99015 99016 4d0ed3 CloseHandle 99013->99016 99014->99015 99015->98966 99015->98967 99016->99015 99017->98950 99018->98950 99019->98970 99020->98977 99021->98983 99022->98983 99023->98955 99024->98983 99026 50f92e __wsetenvp 99025->99026 99027 50f96d 99026->99027 99030 50f963 99026->99030 99031 50fa14 99026->99031 99027->98990 99027->98995 99028 4c14db 61 API calls 99028->99030 99029 4c14db 61 API calls 99029->99031 99030->99027 99030->99028 99031->99027 99031->99029 99032->98996 99033->99011 99037 4d02df 99034->99037 99035 4d02e7 99035->98657 99037->99035 99040 522db2 InternetCloseHandle InternetCloseHandle WaitForSingleObject 99037->99040 99038->98657 99039->98657 99040->99037 99041->98670 99042->98670 99044 4b3b67 99043->99044 99046 4b3b3f 99043->99046 99044->98522 99045 4b3b4d 99048 4b3b53 99045->99048 99049 4b3b31 59 API calls 99045->99049 99046->99045 99047 4b3b31 59 API calls 99046->99047 99047->99045 99048->99044 99050 4b5190 Mailbox 59 API calls 99048->99050 99049->99048 99050->99044 99051->98517 99053 4b3c43 99052->99053 99054 4b3e11 99052->99054 99055 4c1207 59 API calls 99053->99055 99058 4b3c54 99053->99058 99054->98538 99056 4b3e73 99055->99056 99057 4d2f70 __cinit 67 API calls 99056->99057 99057->99058 99058->98538 99059->98544 99060->98045 99061->98042 99062->97936 99063->97938 99064->97934 99065->97938 99066->97933 99068 4d59b7 99067->99068 99074 4d5948 99067->99074 99095 4d35d1 DecodePointer 99068->99095 99070 4d59bd 99096 4d8d58 58 API calls __getptd_noexit 99070->99096 99073 4d597b RtlAllocateHeap 99073->99074 99083 4d59af 99073->99083 99074->99073 99076 4d59a3 99074->99076 99077 4d5953 99074->99077 99081 4d59a1 99074->99081 99092 4d35d1 DecodePointer 99074->99092 99093 4d8d58 58 API calls __getptd_noexit 99076->99093 99077->99074 99087 4da39b 58 API calls 2 library calls 99077->99087 99088 4da3f8 58 API calls 8 library calls 99077->99088 99089 4d32cf 99077->99089 99094 4d8d58 58 API calls __getptd_noexit 99081->99094 99083->97941 99084->97941 99085->97946 99086->97948 99087->99077 99088->99077 99097 4d329b GetModuleHandleExW 99089->99097 99092->99074 99093->99081 99094->99083 99095->99070 99096->99083 99098 4d32cb ExitProcess 99097->99098 99099 4d32b4 GetProcAddress 99097->99099 99099->99098 99100 4d32c6 99099->99100 99100->99098 99102 4d2e80 __mtinitlocknum 99101->99102 99109 4d3447 99102->99109 99108 4d2ea7 __mtinitlocknum 99108->97846 99126 4d9e3b 99109->99126 99111 4d2e89 99112 4d2eb8 DecodePointer DecodePointer 99111->99112 99113 4d2ee5 99112->99113 99114 4d2e95 99112->99114 99113->99114 99171 4d89d4 59 API calls __controlfp_s 99113->99171 99123 4d2eb2 99114->99123 99116 4d2f48 EncodePointer EncodePointer 99116->99114 99117 4d2ef7 99117->99116 99118 4d2f1c 99117->99118 99172 4d8a94 61 API calls 2 library calls 99117->99172 99118->99114 99121 4d2f36 EncodePointer 99118->99121 99173 4d8a94 61 API calls 2 library calls 99118->99173 99121->99116 99122 4d2f30 99122->99114 99122->99121 99174 4d3450 99123->99174 99127 4d9e4c 99126->99127 99128 4d9e5f EnterCriticalSection 99126->99128 99133 4d9ec3 99127->99133 99128->99111 99130 4d9e52 99130->99128 99157 4d32e5 58 API calls 3 library calls 99130->99157 99134 4d9ecf __mtinitlocknum 99133->99134 99135 4d9ed8 99134->99135 99136 4d9ef0 99134->99136 99158 4da39b 58 API calls 2 library calls 99135->99158 99149 4d9f11 __mtinitlocknum 99136->99149 99160 4d8a4d 58 API calls 2 library calls 99136->99160 99138 4d9edd 99159 4da3f8 58 API calls 8 library calls 99138->99159 99141 4d9f05 99143 4d9f0c 99141->99143 99144 4d9f1b 99141->99144 99142 4d9ee4 99145 4d32cf _fast_error_exit 3 API calls 99142->99145 99161 4d8d58 58 API calls __getptd_noexit 99143->99161 99147 4d9e3b __lock 58 API calls 99144->99147 99148 4d9eee 99145->99148 99150 4d9f22 99147->99150 99148->99136 99149->99130 99151 4d9f2f 99150->99151 99152 4d9f47 99150->99152 99162 4da05b InitializeCriticalSectionAndSpinCount 99151->99162 99163 4d2f85 99152->99163 99155 4d9f3b 99169 4d9f63 LeaveCriticalSection _doexit 99155->99169 99158->99138 99159->99142 99160->99141 99161->99149 99162->99155 99164 4d2f8e RtlFreeHeap 99163->99164 99165 4d2fb7 _free 99163->99165 99164->99165 99166 4d2fa3 99164->99166 99165->99155 99170 4d8d58 58 API calls __getptd_noexit 99166->99170 99168 4d2fa9 GetLastError 99168->99165 99169->99149 99170->99168 99171->99117 99172->99118 99173->99122 99177 4d9fa5 LeaveCriticalSection 99174->99177 99176 4d2eb7 99176->99108 99177->99176 99178 4eb7ad 99181 4bad98 99178->99181 99182 4f2f63 DestroyWindow 99181->99182 99183 4badd7 mciSendStringW 99181->99183 99196 4f2f6f 99182->99196 99184 4badf3 99183->99184 99185 4bafc0 99183->99185 99186 4bae01 99184->99186 99184->99196 99185->99184 99187 4bafcf UnregisterHotKey 99185->99187 99215 4bc71f 99186->99215 99187->99185 99189 4f2fb4 99194 4f2fc7 FreeLibrary 99189->99194 99195 4f2fd8 99189->99195 99191 4f2f8d FindClose 99191->99196 99192 4bae16 99192->99195 99203 4bae24 99192->99203 99194->99189 99197 4f2fec VirtualFree 99195->99197 99204 4bae91 99195->99204 99196->99189 99196->99191 99221 4c42cf 99196->99221 99197->99195 99198 4bae80 CoUninitialize 99198->99204 99199 4bae9c 99201 4baeac Mailbox 99199->99201 99200 4f3033 99205 4f3042 99200->99205 99225 51a240 CloseHandle 99200->99225 99219 4cfef1 61 API calls Mailbox 99201->99219 99203->99198 99204->99199 99204->99200 99211 4f3056 99205->99211 99226 50d5cb 59 API calls Mailbox 99205->99226 99207 4baec2 Mailbox 99220 4d052f 59 API calls Mailbox 99207->99220 99211->99211 99216 4bc72e Mailbox 99215->99216 99217 4bae08 99216->99217 99227 50e0aa 59 API calls 99216->99227 99217->99189 99217->99192 99219->99207 99222 4c42e8 99221->99222 99223 4c42d9 99221->99223 99222->99223 99224 4c42ed CloseHandle 99222->99224 99223->99196 99224->99223 99225->99200 99226->99205 99227->99216 99228 4b38ce 99229 4b38f9 99228->99229 99230 4b38d8 99228->99230 99235 4ed352 99229->99235 99237 506d17 59 API calls 99229->99237 99231 4b3b31 59 API calls 99230->99231 99233 4b38e8 99231->99233 99234 4b3b31 59 API calls 99233->99234 99236 4b38f8 99234->99236 99237->99229 99238 4b9a6c 99241 4b829c 99238->99241 99240 4b9a78 99242 4b82b4 99241->99242 99249 4b8308 99241->99249 99243 4b53b0 290 API calls 99242->99243 99242->99249 99247 4b82eb 99243->99247 99245 4f0ed8 99245->99245 99246 4b8331 99246->99240 99247->99246 99248 4b523c 59 API calls 99247->99248 99248->99249 99249->99246 99250 51a48d 89 API calls 4 library calls 99249->99250 99250->99245 99251 4b1066 99252 4b106c 99251->99252 99253 4d2f70 __cinit 67 API calls 99252->99253 99254 4b1076 99253->99254 99255 4ee463 99267 4b373a 99255->99267 99257 4ee479 99258 4ee48f 99257->99258 99259 4ee4fa 99257->99259 99276 4b5376 60 API calls 99258->99276 99261 4bb020 290 API calls 99259->99261 99262 4ee4ee Mailbox 99261->99262 99265 4ef046 Mailbox 99262->99265 99278 51a48d 89 API calls 4 library calls 99262->99278 99264 4ee4ce 99264->99262 99277 51890a 59 API calls Mailbox 99264->99277 99268 4b3758 99267->99268 99269 4b3746 99267->99269 99271 4b375e 99268->99271 99272 4b3787 99268->99272 99270 4b523c 59 API calls 99269->99270 99275 4b3750 99270->99275 99273 4d0fe6 Mailbox 59 API calls 99271->99273 99274 4b523c 59 API calls 99272->99274 99273->99275 99274->99275 99275->99257 99276->99264 99277->99262 99278->99265 99279 4d7e83 99280 4d7e8f __mtinitlocknum 99279->99280 99316 4da038 GetStartupInfoW 99280->99316 99282 4d7e94 99318 4d8dac GetProcessHeap 99282->99318 99284 4d7eec 99285 4d7ef7 99284->99285 99404 4d7fd3 58 API calls 3 library calls 99284->99404 99319 4d9d16 99285->99319 99288 4d7efd 99289 4d7f08 __RTC_Initialize 99288->99289 99405 4d7fd3 58 API calls 3 library calls 99288->99405 99340 4dd802 99289->99340 99292 4d7f17 99293 4d7f23 GetCommandLineW 99292->99293 99406 4d7fd3 58 API calls 3 library calls 99292->99406 99359 4e5153 GetEnvironmentStringsW 99293->99359 99296 4d7f22 99296->99293 99299 4d7f3d 99300 4d7f48 99299->99300 99407 4d32e5 58 API calls 3 library calls 99299->99407 99369 4e4f88 99300->99369 99303 4d7f4e 99304 4d7f59 99303->99304 99408 4d32e5 58 API calls 3 library calls 99303->99408 99383 4d331f 99304->99383 99307 4d7f61 99308 4d7f6c __wwincmdln 99307->99308 99409 4d32e5 58 API calls 3 library calls 99307->99409 99389 4c5f8b 99308->99389 99311 4d7f80 99312 4d7f8f 99311->99312 99401 4d3588 99311->99401 99410 4d3310 58 API calls _doexit 99312->99410 99315 4d7f94 __mtinitlocknum 99317 4da04e 99316->99317 99317->99282 99318->99284 99411 4d33b7 36 API calls 2 library calls 99319->99411 99321 4d9d1b 99412 4d9f6c InitializeCriticalSectionAndSpinCount __mtinitlocknum 99321->99412 99323 4d9d20 99324 4d9d24 99323->99324 99414 4d9fba TlsAlloc 99323->99414 99413 4d9d8c 61 API calls 2 library calls 99324->99413 99327 4d9d29 99327->99288 99328 4d9d36 99328->99324 99329 4d9d41 99328->99329 99415 4d8a05 99329->99415 99332 4d9d83 99423 4d9d8c 61 API calls 2 library calls 99332->99423 99335 4d9d88 99335->99288 99336 4d9d62 99336->99332 99337 4d9d68 99336->99337 99422 4d9c63 58 API calls 4 library calls 99337->99422 99339 4d9d70 GetCurrentThreadId 99339->99288 99341 4dd80e __mtinitlocknum 99340->99341 99342 4d9e3b __lock 58 API calls 99341->99342 99343 4dd815 99342->99343 99344 4d8a05 __calloc_crt 58 API calls 99343->99344 99345 4dd826 99344->99345 99346 4dd891 GetStartupInfoW 99345->99346 99347 4dd831 __mtinitlocknum @_EH4_CallFilterFunc@8 99345->99347 99352 4dd8a6 99346->99352 99354 4dd9d5 99346->99354 99347->99292 99348 4dda9d 99437 4ddaad LeaveCriticalSection _doexit 99348->99437 99350 4d8a05 __calloc_crt 58 API calls 99350->99352 99351 4dda22 GetStdHandle 99351->99354 99352->99350 99352->99354 99356 4dd8f4 99352->99356 99353 4dda35 GetFileType 99353->99354 99354->99348 99354->99351 99354->99353 99436 4da05b InitializeCriticalSectionAndSpinCount 99354->99436 99355 4dd928 GetFileType 99355->99356 99356->99354 99356->99355 99435 4da05b InitializeCriticalSectionAndSpinCount 99356->99435 99360 4d7f33 99359->99360 99361 4e5164 99359->99361 99365 4e4d4b GetModuleFileNameW 99360->99365 99438 4d8a4d 58 API calls 2 library calls 99361->99438 99363 4e518a _memmove 99364 4e51a0 FreeEnvironmentStringsW 99363->99364 99364->99360 99366 4e4d7f _wparse_cmdline 99365->99366 99368 4e4dbf _wparse_cmdline 99366->99368 99439 4d8a4d 58 API calls 2 library calls 99366->99439 99368->99299 99370 4e4f99 99369->99370 99371 4e4fa1 __wsetenvp 99369->99371 99370->99303 99372 4d8a05 __calloc_crt 58 API calls 99371->99372 99373 4e4fca __wsetenvp 99372->99373 99373->99370 99375 4d8a05 __calloc_crt 58 API calls 99373->99375 99376 4e5021 99373->99376 99377 4e5046 99373->99377 99380 4e505d 99373->99380 99440 4e4837 58 API calls __controlfp_s 99373->99440 99374 4d2f85 _free 58 API calls 99374->99370 99375->99373 99376->99374 99378 4d2f85 _free 58 API calls 99377->99378 99378->99370 99441 4d8ff6 IsProcessorFeaturePresent 99380->99441 99382 4e5069 99382->99303 99385 4d332b __IsNonwritableInCurrentImage 99383->99385 99464 4da701 99385->99464 99386 4d3349 __initterm_e 99387 4d2f70 __cinit 67 API calls 99386->99387 99388 4d3368 _doexit __IsNonwritableInCurrentImage 99386->99388 99387->99388 99388->99307 99390 4c5fa5 99389->99390 99400 4c6044 99389->99400 99391 4c5fdf IsThemeActive 99390->99391 99467 4d359c 99391->99467 99395 4c600b 99479 4c5f00 SystemParametersInfoW SystemParametersInfoW 99395->99479 99397 4c6017 99480 4c5240 99397->99480 99399 4c601f SystemParametersInfoW 99399->99400 99400->99311 100544 4d3459 99401->100544 99403 4d3597 99403->99312 99404->99285 99405->99289 99406->99296 99410->99315 99411->99321 99412->99323 99413->99327 99414->99328 99416 4d8a0c 99415->99416 99418 4d8a47 99416->99418 99420 4d8a2a 99416->99420 99424 4e5426 99416->99424 99418->99332 99421 4da016 TlsSetValue 99418->99421 99420->99416 99420->99418 99432 4da362 Sleep 99420->99432 99421->99336 99422->99339 99423->99335 99425 4e5431 99424->99425 99431 4e544c 99424->99431 99426 4e543d 99425->99426 99425->99431 99433 4d8d58 58 API calls __getptd_noexit 99426->99433 99428 4e545c HeapAlloc 99429 4e5442 99428->99429 99428->99431 99429->99416 99431->99428 99431->99429 99434 4d35d1 DecodePointer 99431->99434 99432->99420 99433->99429 99434->99431 99435->99356 99436->99354 99437->99347 99438->99363 99439->99368 99440->99373 99442 4d9001 99441->99442 99447 4d8e89 99442->99447 99446 4d901c 99446->99382 99448 4d8ea3 _memset ___raise_securityfailure 99447->99448 99449 4d8ec3 IsDebuggerPresent 99448->99449 99455 4da385 SetUnhandledExceptionFilter UnhandledExceptionFilter 99449->99455 99451 4d8f87 ___raise_securityfailure 99456 4dc826 99451->99456 99453 4d8faa 99454 4da370 GetCurrentProcess TerminateProcess 99453->99454 99454->99446 99455->99451 99457 4dc82e 99456->99457 99458 4dc830 IsProcessorFeaturePresent 99456->99458 99457->99453 99460 4e5b3a 99458->99460 99463 4e5ae9 5 API calls 2 library calls 99460->99463 99462 4e5c1d 99462->99453 99463->99462 99465 4da704 EncodePointer 99464->99465 99465->99465 99466 4da71e 99465->99466 99466->99386 99468 4d9e3b __lock 58 API calls 99467->99468 99469 4d35a7 DecodePointer EncodePointer 99468->99469 99532 4d9fa5 LeaveCriticalSection 99469->99532 99471 4c6004 99472 4d3604 99471->99472 99473 4d3628 99472->99473 99474 4d360e 99472->99474 99473->99395 99474->99473 99533 4d8d58 58 API calls __getptd_noexit 99474->99533 99476 4d3618 99534 4d8fe6 9 API calls __controlfp_s 99476->99534 99478 4d3623 99478->99395 99479->99397 99481 4c524d __write_nolock 99480->99481 99482 4c1207 59 API calls 99481->99482 99483 4c5258 GetCurrentDirectoryW 99482->99483 99535 4c4ec8 99483->99535 99485 4c527e IsDebuggerPresent 99486 4c528c 99485->99486 99487 500b21 MessageBoxA 99485->99487 99488 500b39 99486->99488 99489 4c52a0 99486->99489 99487->99488 99658 4c314d 59 API calls Mailbox 99488->99658 99603 4c31bf 99489->99603 99493 500b49 99499 500b5f SetCurrentDirectoryW 99493->99499 99498 4c536c Mailbox 99498->99399 99499->99498 99532->99471 99533->99476 99534->99478 99536 4c1207 59 API calls 99535->99536 99537 4c4ede 99536->99537 99667 4c5420 99537->99667 99539 4c4efc 99540 4c19e1 59 API calls 99539->99540 99541 4c4f10 99540->99541 99542 4c1c9c 59 API calls 99541->99542 99543 4c4f1b 99542->99543 99544 4b477a 59 API calls 99543->99544 99545 4c4f27 99544->99545 99546 4c1a36 59 API calls 99545->99546 99547 4c4f34 99546->99547 99548 4b39be 68 API calls 99547->99548 99549 4c4f44 Mailbox 99548->99549 99550 4c1a36 59 API calls 99549->99550 99551 4c4f68 99550->99551 99552 4b39be 68 API calls 99551->99552 99553 4c4f77 Mailbox 99552->99553 99554 4c1207 59 API calls 99553->99554 99555 4c4f94 99554->99555 99681 4c55bc 99555->99681 99559 4c4fae 99560 500a54 99559->99560 99561 4c4fb8 99559->99561 99562 4c55bc 59 API calls 99560->99562 99563 4d312d _W_store_winword 60 API calls 99561->99563 99564 500a68 99562->99564 99565 4c4fc3 99563->99565 99567 4c55bc 59 API calls 99564->99567 99565->99564 99566 4c4fcd 99565->99566 99568 4d312d _W_store_winword 60 API calls 99566->99568 99569 500a84 99567->99569 99570 4c4fd8 99568->99570 99572 4d00cf 61 API calls 99569->99572 99570->99569 99571 4c4fe2 99570->99571 99573 4d312d _W_store_winword 60 API calls 99571->99573 99574 500aa7 99572->99574 99575 4c4fed 99573->99575 99576 4c55bc 59 API calls 99574->99576 99577 500ad0 99575->99577 99578 4c4ff7 99575->99578 99580 500ab3 99576->99580 99579 4c55bc 59 API calls 99577->99579 99581 4c501b 99578->99581 99584 4c1c9c 59 API calls 99578->99584 99582 500aee 99579->99582 99583 4c1c9c 59 API calls 99580->99583 99585 4b47be 59 API calls 99581->99585 99586 4c1c9c 59 API calls 99582->99586 99587 500ac1 99583->99587 99588 4c500e 99584->99588 99589 4c502a 99585->99589 99590 500afc 99586->99590 99591 4c55bc 59 API calls 99587->99591 99592 4c55bc 59 API calls 99588->99592 99593 4b4540 59 API calls 99589->99593 99594 4c55bc 59 API calls 99590->99594 99591->99577 99592->99581 99595 4c5038 99593->99595 99596 500b0b 99594->99596 99597 4b43d0 59 API calls 99595->99597 99596->99596 99600 4c5055 99597->99600 99598 4b477a 59 API calls 99598->99600 99599 4b43d0 59 API calls 99599->99600 99600->99598 99600->99599 99601 4c55bc 59 API calls 99600->99601 99602 4c509b Mailbox 99600->99602 99601->99600 99602->99485 99604 4c31cc __write_nolock 99603->99604 99605 500314 _memset 99604->99605 99606 4c31e5 99604->99606 99609 500330 GetOpenFileNameW 99605->99609 99607 4d0284 60 API calls 99606->99607 99608 4c31ee 99607->99608 99706 4d09c5 99608->99706 99610 50037f 99609->99610 99612 4c1821 59 API calls 99610->99612 99614 500394 99612->99614 99614->99614 99616 4c3203 99724 4c278a 99616->99724 99658->99493 99668 4c542d __write_nolock 99667->99668 99669 4c1821 59 API calls 99668->99669 99674 4c5590 Mailbox 99668->99674 99671 4c545f 99669->99671 99670 4c1609 59 API calls 99670->99671 99671->99670 99680 4c5495 Mailbox 99671->99680 99672 4c1609 59 API calls 99672->99680 99673 4c5563 99673->99674 99675 4c1a36 59 API calls 99673->99675 99674->99539 99676 4c5584 99675->99676 99678 4c4c94 59 API calls 99676->99678 99677 4c1a36 59 API calls 99677->99680 99678->99674 99680->99672 99680->99673 99680->99674 99680->99677 99697 4c4c94 99680->99697 99682 4c55df 99681->99682 99683 4c55c6 99681->99683 99685 4c1821 59 API calls 99682->99685 99684 4c1c9c 59 API calls 99683->99684 99686 4c4fa0 99684->99686 99685->99686 99687 4d312d 99686->99687 99688 4d31ae 99687->99688 99689 4d3139 99687->99689 99705 4d31c0 60 API calls 3 library calls 99688->99705 99696 4d315e 99689->99696 99703 4d8d58 58 API calls __getptd_noexit 99689->99703 99692 4d31bb 99692->99559 99693 4d3145 99704 4d8fe6 9 API calls __controlfp_s 99693->99704 99695 4d3150 99695->99559 99696->99559 99698 4c4ca2 99697->99698 99702 4c4cc4 _memmove 99697->99702 99700 4d0fe6 Mailbox 59 API calls 99698->99700 99699 4d0fe6 Mailbox 59 API calls 99701 4c4cd8 99699->99701 99700->99702 99701->99680 99702->99699 99703->99693 99704->99695 99705->99692 99707 4e1b70 __write_nolock 99706->99707 99708 4d09d2 GetLongPathNameW 99707->99708 99709 4c1821 59 API calls 99708->99709 99710 4c31f7 99709->99710 99711 4c2f3d 99710->99711 99712 4c1207 59 API calls 99711->99712 99713 4c2f4f 99712->99713 99714 4d0284 60 API calls 99713->99714 99715 4c2f5a 99714->99715 99716 4c2f65 99715->99716 99721 500177 99715->99721 99718 4c4c94 59 API calls 99716->99718 99717 4c151f 61 API calls 99717->99721 99719 4c2f71 99718->99719 99758 4b1307 99719->99758 99720 500191 99721->99717 99721->99720 99723 4c2f84 Mailbox 99723->99616 99764 4c49c2 99724->99764 99759 4b1319 99758->99759 99763 4b1338 _memmove 99758->99763 99762 4d0fe6 Mailbox 59 API calls 99759->99762 99760 4d0fe6 Mailbox 59 API calls 99761 4b134f 99760->99761 99761->99723 99762->99763 99763->99760 99948 4c4b29 99764->99948 99769 4c49ed LoadLibraryExW 99958 4c4ade 99769->99958 99770 5008bb 99771 4c4a2f 84 API calls 99770->99771 99773 5008c2 99771->99773 99775 4c4ade 3 API calls 99773->99775 99777 5008ca 99775->99777 99984 4c4ab2 99777->99984 99997 4c4b77 99948->99997 99951 4c4b77 2 API calls 99954 4c4b50 99951->99954 99952 4c49d4 99955 4d547b 99952->99955 99953 4c4b60 FreeLibrary 99953->99952 99954->99952 99954->99953 100001 4d5490 99955->100001 99957 4c49e1 99957->99769 99957->99770 100082 4c4baa 99958->100082 99961 4c4baa 2 API calls 99964 4c4b03 99961->99964 99962 4c4a05 99965 4c48b0 99962->99965 99963 4c4b15 FreeLibrary 99963->99962 99964->99962 99964->99963 99966 4d0fe6 Mailbox 59 API calls 99965->99966 99967 4c48c5 99966->99967 99968 4c433f 59 API calls 99967->99968 99969 4c48d1 _memmove 99968->99969 99970 4c490c 99969->99970 99971 50080a 99969->99971 99985 500945 99984->99985 99986 4c4ac4 99984->99986 100198 4d5802 99986->100198 99998 4c4b44 99997->99998 99999 4c4b80 LoadLibraryA 99997->99999 99998->99951 99998->99954 99999->99998 100000 4c4b91 GetProcAddress 99999->100000 100000->99998 100003 4d549c __mtinitlocknum 100001->100003 100002 4d54af 100050 4d8d58 58 API calls __getptd_noexit 100002->100050 100003->100002 100005 4d54e0 100003->100005 100020 4e0718 100005->100020 100006 4d54b4 100051 4d8fe6 9 API calls __controlfp_s 100006->100051 100009 4d54e5 100010 4d54ee 100009->100010 100011 4d54fb 100009->100011 100052 4d8d58 58 API calls __getptd_noexit 100010->100052 100013 4d5525 100011->100013 100014 4d5505 100011->100014 100035 4e0837 100013->100035 100053 4d8d58 58 API calls __getptd_noexit 100014->100053 100016 4d54bf __mtinitlocknum @_EH4_CallFilterFunc@8 100016->99957 100021 4e0724 __mtinitlocknum 100020->100021 100022 4d9e3b __lock 58 API calls 100021->100022 100033 4e0732 100022->100033 100023 4e07ad 100060 4d8a4d 58 API calls 2 library calls 100023->100060 100024 4e07a6 100055 4e082e 100024->100055 100027 4e07b4 100027->100024 100061 4da05b InitializeCriticalSectionAndSpinCount 100027->100061 100028 4e0823 __mtinitlocknum 100028->100009 100030 4d9ec3 __mtinitlocknum 58 API calls 100030->100033 100032 4e07da EnterCriticalSection 100032->100024 100033->100023 100033->100024 100033->100030 100058 4d6e7d 59 API calls __lock 100033->100058 100059 4d6ee7 LeaveCriticalSection LeaveCriticalSection _doexit 100033->100059 100044 4e0857 __wopenfile 100035->100044 100036 4e0871 100066 4d8d58 58 API calls __getptd_noexit 100036->100066 100038 4e0a2c 100038->100036 100042 4e0a8f 100038->100042 100039 4e0876 100063 4e87d1 100042->100063 100044->100036 100044->100038 100044->100044 100068 4d39fb 60 API calls 2 library calls 100044->100068 100046 4e0a25 100046->100038 100050->100006 100051->100016 100052->100016 100053->100016 100062 4d9fa5 LeaveCriticalSection 100055->100062 100057 4e0835 100057->100028 100058->100033 100059->100033 100060->100027 100061->100032 100062->100057 100066->100039 100068->100046 100083 4c4af7 100082->100083 100084 4c4bb3 LoadLibraryA 100082->100084 100083->99961 100083->99964 100084->100083 100085 4c4bc4 GetProcAddress 100084->100085 100085->100083 100201 4d581d 100198->100201 100202 4d5829 __mtinitlocknum 100201->100202 100203 4d586c 100202->100203 100204 4d583f _memset 100202->100204 100205 4d5864 __mtinitlocknum 100202->100205 100206 4d6e3e __lock_file 59 API calls 100203->100206 100545 4d3465 __mtinitlocknum 100544->100545 100546 4d9e3b __lock 51 API calls 100545->100546 100547 4d346c 100546->100547 100548 4d349a DecodePointer 100547->100548 100553 4d3525 _doexit 100547->100553 100550 4d34b1 DecodePointer 100548->100550 100548->100553 100557 4d34c1 100550->100557 100552 4d3582 __mtinitlocknum 100552->99403 100564 4d3573 100553->100564 100555 4d34ce EncodePointer 100555->100557 100556 4d356a 100558 4d32cf _fast_error_exit 3 API calls 100556->100558 100557->100553 100557->100555 100559 4d34de DecodePointer EncodePointer 100557->100559 100560 4d3573 100558->100560 100562 4d34f0 DecodePointer DecodePointer 100559->100562 100561 4d3580 100560->100561 100569 4d9fa5 LeaveCriticalSection 100560->100569 100561->99403 100562->100557 100565 4d3579 100564->100565 100566 4d3553 100564->100566 100570 4d9fa5 LeaveCriticalSection 100565->100570 100566->100552 100568 4d9fa5 LeaveCriticalSection 100566->100568 100568->100556 100569->100561 100570->100566 100571 4c4d83 100572 4c4dba 100571->100572 100573 4c4dd8 100572->100573 100574 4c4e37 100572->100574 100575 4c4e35 100572->100575 100576 4c4ead PostQuitMessage 100573->100576 100577 4c4de5 100573->100577 100579 4c4e3d 100574->100579 100580 5009c2 100574->100580 100578 4c4e1a DefWindowProcW 100575->100578 100584 4c4e28 100576->100584 100581 500a35 100577->100581 100582 4c4df0 100577->100582 100578->100584 100585 4c4e65 SetTimer RegisterWindowMessageW 100579->100585 100586 4c4e42 100579->100586 100583 4bc460 10 API calls 100580->100583 100626 512cce 97 API calls _memset 100581->100626 100587 4c4df8 100582->100587 100588 4c4eb7 100582->100588 100591 5009e9 100583->100591 100585->100584 100589 4c4e8e CreatePopupMenu 100585->100589 100592 500965 100586->100592 100593 4c4e49 KillTimer 100586->100593 100595 500a1a 100587->100595 100596 4c4e03 100587->100596 100616 4c5b29 100588->100616 100589->100584 100598 4bc483 290 API calls 100591->100598 100600 50096a 100592->100600 100601 50099e MoveWindow 100592->100601 100594 4c5ac3 Shell_NotifyIconW 100593->100594 100602 4c4e5c 100594->100602 100595->100578 100625 508854 59 API calls Mailbox 100595->100625 100603 4c4e0e 100596->100603 100604 4c4e9b 100596->100604 100597 500a47 100597->100578 100597->100584 100598->100603 100605 50098d SetFocus 100600->100605 100606 50096e 100600->100606 100601->100584 100623 4b34e4 DeleteObject DestroyWindow Mailbox 100602->100623 100603->100578 100613 4c5ac3 Shell_NotifyIconW 100603->100613 100624 4c5bd7 107 API calls _memset 100604->100624 100605->100584 100606->100603 100607 500977 100606->100607 100611 4bc460 10 API calls 100607->100611 100611->100584 100612 4c4eab 100612->100584 100614 500a0e 100613->100614 100615 4c59d3 94 API calls 100614->100615 100615->100575 100617 4c5b40 _memset 100616->100617 100618 4c5bc2 100616->100618 100619 4c56f8 87 API calls 100617->100619 100618->100584 100621 4c5b67 100619->100621 100620 4c5bab KillTimer SetTimer 100620->100618 100621->100620 100622 500d6e Shell_NotifyIconW 100621->100622 100622->100620 100623->100584 100624->100612 100625->100575 100626->100597 100627 4edc5a 100628 4d0fe6 Mailbox 59 API calls 100627->100628 100629 4edc61 100628->100629 100630 4edc7a _memmove 100629->100630 100631 4d0fe6 Mailbox 59 API calls 100629->100631 100632 4d0fe6 Mailbox 59 API calls 100630->100632 100631->100630 100633 4edc9f 100632->100633 100634 4b107d 100639 4c2fc5 100634->100639 100636 4b108c 100637 4d2f70 __cinit 67 API calls 100636->100637 100638 4b1096 100637->100638 100640 4c2fd5 __write_nolock 100639->100640 100641 4c1207 59 API calls 100640->100641 100642 4c308b 100641->100642 100643 4d00cf 61 API calls 100642->100643 100644 4c3094 100643->100644 100670 4d08c1 100644->100670 100647 4c1900 59 API calls 100648 4c30ad 100647->100648 100649 4c4c94 59 API calls 100648->100649 100650 4c30bc 100649->100650 100651 4c1207 59 API calls 100650->100651 100652 4c30c5 100651->100652 100653 4c19e1 59 API calls 100652->100653 100654 4c30ce RegOpenKeyExW 100653->100654 100655 5001a3 RegQueryValueExW 100654->100655 100659 4c30f0 Mailbox 100654->100659 100656 5001c0 100655->100656 100657 500235 RegCloseKey 100655->100657 100658 4d0fe6 Mailbox 59 API calls 100656->100658 100657->100659 100669 500247 _wcscat Mailbox __wsetenvp 100657->100669 100660 5001d9 100658->100660 100659->100636 100661 4c433f 59 API calls 100660->100661 100662 5001e4 RegQueryValueExW 100661->100662 100664 500201 100662->100664 100666 50021b 100662->100666 100663 4c1609 59 API calls 100663->100669 100665 4c1821 59 API calls 100664->100665 100665->100666 100666->100657 100667 4c1a36 59 API calls 100667->100669 100668 4c4c94 59 API calls 100668->100669 100669->100659 100669->100663 100669->100667 100669->100668 100671 4e1b70 __write_nolock 100670->100671 100672 4d08ce GetFullPathNameW 100671->100672 100673 4d08f0 100672->100673 100674 4c1821 59 API calls 100673->100674 100675 4c309f 100674->100675 100675->100647 100676 5192c8 100677 5192d5 100676->100677 100678 5192db 100676->100678 100679 4d2f85 _free 58 API calls 100677->100679 100680 5192ec 100678->100680 100681 4d2f85 _free 58 API calls 100678->100681 100679->100678 100682 5192fe 100680->100682 100683 4d2f85 _free 58 API calls 100680->100683 100681->100680 100683->100682 100684 4b7357 100685 4b7360 100684->100685 100686 4b78f5 100684->100686 100685->100686 100687 4b4d37 84 API calls 100685->100687 100693 4b6fdb Mailbox 100686->100693 100695 5087f9 59 API calls _memmove 100686->100695 100688 4b738b 100687->100688 100688->100686 100689 4b739b 100688->100689 100691 4c1680 59 API calls 100689->100691 100691->100693 100692 4ef91b 100694 4c1c9c 59 API calls 100692->100694 100694->100693 100695->100692 100696 4b1016 100701 4c5ce7 100696->100701 100699 4d2f70 __cinit 67 API calls 100700 4b1025 100699->100700 100702 4d0fe6 Mailbox 59 API calls 100701->100702 100703 4c5cef 100702->100703 100704 4b101b 100703->100704 100708 4c5f39 100703->100708 100704->100699 100709 4c5cfb 100708->100709 100710 4c5f42 100708->100710 100712 4c5d13 100709->100712 100711 4d2f70 __cinit 67 API calls 100710->100711 100711->100709 100713 4c1207 59 API calls 100712->100713 100714 4c5d2b GetVersionExW 100713->100714 100715 4c1821 59 API calls 100714->100715 100716 4c5d6e 100715->100716 100717 4c1981 59 API calls 100716->100717 100727 4c5d9b 100716->100727 100718 4c5d8f 100717->100718 100719 4c133d 59 API calls 100718->100719 100719->100727 100720 4c5e00 GetCurrentProcess IsWow64Process 100721 4c5e19 100720->100721 100723 4c5e2f 100721->100723 100724 4c5e98 GetSystemInfo 100721->100724 100722 501098 100736 4c55f0 100723->100736 100725 4c5e65 100724->100725 100725->100704 100727->100720 100727->100722 100729 4c5e8c GetSystemInfo 100731 4c5e56 100729->100731 100730 4c5e41 100732 4c55f0 2 API calls 100730->100732 100731->100725 100734 4c5e5c FreeLibrary 100731->100734 100733 4c5e49 GetNativeSystemInfo 100732->100733 100733->100731 100734->100725 100737 4c5619 100736->100737 100738 4c55f9 LoadLibraryA 100736->100738 100737->100729 100737->100730 100738->100737 100739 4c560a GetProcAddress 100738->100739 100739->100737 100740 4b1055 100745 4b2a19 100740->100745 100743 4d2f70 __cinit 67 API calls 100744 4b1064 100743->100744 100746 4c1207 59 API calls 100745->100746 100747 4b2a87 100746->100747 100752 4b1256 100747->100752 100750 4b2b24 100751 4b105a 100750->100751 100755 4b13f8 59 API calls 2 library calls 100750->100755 100751->100743 100756 4b1284 100752->100756 100755->100750 100757 4b1275 100756->100757 100758 4b1291 100756->100758 100757->100750 100758->100757 100759 4b1298 RegOpenKeyExW 100758->100759 100759->100757 100760 4b12b2 RegQueryValueExW 100759->100760 100761 4b12e8 RegCloseKey 100760->100761 100762 4b12d3 100760->100762 100761->100757 100762->100761 100763 4babd5 100764 4babd8 100763->100764 100765 4c1207 59 API calls 100764->100765 100766 4bac39 100765->100766 100784 4d0588 100766->100784 100770 4bac6b 100771 4c1207 59 API calls 100770->100771 100772 4bac75 100771->100772 100812 4cfe2b 100772->100812 100774 4bacbc 100775 4baccc GetStdHandle 100774->100775 100776 4bad18 100775->100776 100777 4f2f39 100775->100777 100778 4bad20 OleInitialize 100776->100778 100777->100776 100779 4f2f42 100777->100779 100819 5170f3 64 API calls Mailbox 100779->100819 100781 4f2f49 100820 5177c2 CreateThread 100781->100820 100783 4f2f55 CloseHandle 100783->100778 100785 4c1207 59 API calls 100784->100785 100786 4d0598 100785->100786 100787 4c1207 59 API calls 100786->100787 100788 4d05a0 100787->100788 100821 4c10c3 100788->100821 100791 4c10c3 59 API calls 100792 4d05b0 100791->100792 100793 4c1207 59 API calls 100792->100793 100794 4d05bb 100793->100794 100795 4d0fe6 Mailbox 59 API calls 100794->100795 100796 4bac43 100795->100796 100797 4cff4c 100796->100797 100798 4cff5a 100797->100798 100799 4c1207 59 API calls 100798->100799 100800 4cff65 100799->100800 100801 4c1207 59 API calls 100800->100801 100802 4cff70 100801->100802 100803 4c1207 59 API calls 100802->100803 100804 4cff7b 100803->100804 100805 4c1207 59 API calls 100804->100805 100806 4cff86 100805->100806 100807 4c10c3 59 API calls 100806->100807 100808 4cff91 100807->100808 100809 4d0fe6 Mailbox 59 API calls 100808->100809 100810 4cff98 RegisterWindowMessageW 100809->100810 100810->100770 100813 4cfe3b 100812->100813 100814 50620c 100812->100814 100815 4d0fe6 Mailbox 59 API calls 100813->100815 100824 51a12a 59 API calls 100814->100824 100817 4cfe43 100815->100817 100817->100774 100818 506217 100819->100781 100820->100783 100822 4c1207 59 API calls 100821->100822 100823 4c10cb 100822->100823 100823->100791 100824->100818 100825 4b5ff5 100848 4b5ede Mailbox _memmove 100825->100848 100826 4d0fe6 59 API calls Mailbox 100826->100848 100827 4b6a9b 100950 4ba9de 290 API calls 100827->100950 100828 4b53b0 290 API calls 100828->100848 100830 4eeff9 100831 4b5190 Mailbox 59 API calls 100830->100831 100835 4eefeb 100831->100835 100832 4ef007 100962 51a48d 89 API calls 4 library calls 100832->100962 100881 4b5569 Mailbox 100835->100881 100961 506cf1 59 API calls Mailbox 100835->100961 100837 4b60e5 100838 4ee137 100837->100838 100842 4b63bd Mailbox 100837->100842 100853 4b6abc 100837->100853 100869 4b6152 Mailbox 100837->100869 100838->100842 100951 507aad 59 API calls 100838->100951 100839 4c1c9c 59 API calls 100839->100848 100841 4c1a36 59 API calls 100841->100848 100843 4d0fe6 Mailbox 59 API calls 100842->100843 100854 4b6426 100842->100854 100846 4b63d1 100843->100846 100844 4b523c 59 API calls 100844->100848 100849 4b63de 100846->100849 100846->100853 100847 52c355 290 API calls 100847->100848 100848->100826 100848->100827 100848->100828 100848->100830 100848->100832 100848->100837 100848->100839 100848->100841 100848->100844 100848->100847 100848->100853 100848->100881 100954 517f11 59 API calls Mailbox 100848->100954 100955 506cf1 59 API calls Mailbox 100848->100955 100850 4b6413 100849->100850 100851 4ee172 100849->100851 100850->100854 100882 4b5447 Mailbox 100850->100882 100952 52c87c 85 API calls 2 library calls 100851->100952 100960 51a48d 89 API calls 4 library calls 100853->100960 100953 52c9c9 95 API calls Mailbox 100854->100953 100858 4ee19d 100858->100858 100859 4ef165 100964 51a48d 89 API calls 4 library calls 100859->100964 100860 4ee691 100957 51a48d 89 API calls 4 library calls 100860->100957 100861 4b5190 Mailbox 59 API calls 100861->100869 100863 4b6e30 60 API calls 100863->100882 100864 4b69fa 100873 4c1c9c 59 API calls 100864->100873 100866 4c1c9c 59 API calls 100866->100882 100867 4ee6a0 100868 4d0fe6 59 API calls Mailbox 100868->100882 100869->100835 100869->100853 100869->100861 100874 4ee2e9 VariantClear 100869->100874 100869->100881 100887 52f1b2 91 API calls 100869->100887 100891 52e60c 130 API calls 100869->100891 100893 4bcfd7 100869->100893 100912 52ebba 100869->100912 100918 5265ee 100869->100918 100925 525e1d 100869->100925 100956 507aad 59 API calls 100869->100956 100870 4b69ff 100870->100859 100870->100860 100872 4eea9a 100876 4c1c9c 59 API calls 100872->100876 100873->100881 100874->100869 100875 4b7e50 290 API calls 100875->100882 100876->100881 100877 4c1207 59 API calls 100877->100882 100878 4eeb67 100878->100881 100958 507aad 59 API calls 100878->100958 100879 507aad 59 API calls 100879->100882 100882->100860 100882->100863 100882->100864 100882->100866 100882->100868 100882->100870 100882->100872 100882->100875 100882->100877 100882->100878 100882->100879 100882->100881 100883 4d2f70 67 API calls __cinit 100882->100883 100884 4eef28 100882->100884 100886 4b5a1a 100882->100886 100883->100882 100959 51a48d 89 API calls 4 library calls 100884->100959 100963 51a48d 89 API calls 4 library calls 100886->100963 100887->100869 100891->100869 100894 4b4d37 84 API calls 100893->100894 100895 4bd001 100894->100895 100896 4b5278 59 API calls 100895->100896 100897 4bd018 100896->100897 100898 4bd57b 100897->100898 100899 4b502b 59 API calls 100897->100899 100907 4bd439 Mailbox __wsetenvp 100897->100907 100898->100869 100899->100907 100900 4d312d _W_store_winword 60 API calls 100900->100907 100901 4c162d 59 API calls 100901->100907 100902 4b4f98 59 API calls 100902->100907 100903 4d0c65 62 API calls 100903->100907 100906 4b4d37 84 API calls 100906->100907 100907->100898 100907->100900 100907->100901 100907->100902 100907->100903 100907->100906 100908 4c1821 59 API calls 100907->100908 100909 4b502b 59 API calls 100907->100909 100910 4c59d3 94 API calls 100907->100910 100911 4c5ac3 Shell_NotifyIconW 100907->100911 100965 4c153b 59 API calls 2 library calls 100907->100965 100966 4b4f3c 59 API calls Mailbox 100907->100966 100908->100907 100909->100907 100910->100907 100911->100907 100913 52ebcd 100912->100913 100914 4b4d37 84 API calls 100913->100914 100917 52ebdc 100913->100917 100915 52ec0a 100914->100915 100967 517ce4 100915->100967 100917->100869 100919 4b502b 59 API calls 100918->100919 100920 526604 100919->100920 100921 4b502b 59 API calls 100920->100921 100922 526624 100920->100922 100921->100922 100923 526645 100922->100923 100924 4b523c 59 API calls 100922->100924 100923->100869 100924->100923 100926 525e46 100925->100926 100927 525e74 WSAStartup 100926->100927 100928 4b502b 59 API calls 100926->100928 100929 525e9d 100927->100929 100935 525e88 Mailbox 100927->100935 100930 525e61 100928->100930 101008 4c40cd 100929->101008 100930->100927 100934 4b502b 59 API calls 100930->100934 100933 4b4d37 84 API calls 100936 525eb2 100933->100936 100937 525e70 100934->100937 100935->100869 101013 4c402a WideCharToMultiByte 100936->101013 100937->100927 100939 525ebf inet_addr gethostbyname 100939->100935 100940 525edd IcmpCreateFile 100939->100940 100940->100935 100941 525f01 100940->100941 100942 4d0fe6 Mailbox 59 API calls 100941->100942 100943 525f1a 100942->100943 100944 4c433f 59 API calls 100943->100944 100945 525f25 100944->100945 100946 525f34 IcmpSendEcho 100945->100946 100947 525f55 IcmpSendEcho 100945->100947 100948 525f6d 100946->100948 100947->100948 100949 525fd4 IcmpCloseHandle WSACleanup 100948->100949 100949->100935 100950->100853 100951->100842 100952->100854 100953->100858 100954->100848 100955->100848 100956->100869 100957->100867 100958->100881 100959->100886 100960->100835 100961->100881 100962->100835 100963->100881 100964->100881 100965->100907 100966->100907 100968 517cf1 100967->100968 100969 4d0fe6 Mailbox 59 API calls 100968->100969 100970 517cf8 100969->100970 100973 516135 100970->100973 100972 517d3b Mailbox 100972->100917 100974 4c1aa4 59 API calls 100973->100974 100975 516148 CharLowerBuffW 100974->100975 100976 51615b 100975->100976 100977 516165 _memset Mailbox 100976->100977 100978 516195 100976->100978 100980 4c1609 59 API calls 100976->100980 100977->100972 100979 5161a7 100978->100979 100981 4c1609 59 API calls 100978->100981 100982 4d0fe6 Mailbox 59 API calls 100979->100982 100980->100976 100981->100979 100986 5161d5 100982->100986 100985 516233 100985->100977 100988 4d0fe6 Mailbox 59 API calls 100985->100988 100987 5161f4 100986->100987 101006 516071 59 API calls 100986->101006 100991 516292 100987->100991 100989 51624d 100988->100989 100990 4d0fe6 Mailbox 59 API calls 100989->100990 100990->100977 100992 4c1207 59 API calls 100991->100992 100993 5162c4 100992->100993 100994 4c1207 59 API calls 100993->100994 100995 5162cd 100994->100995 100996 4c1207 59 API calls 100995->100996 101004 5162d6 _wcscmp 100996->101004 100997 4d3836 GetStringTypeW 100997->101004 100998 4c153b 59 API calls 100998->101004 100999 4c1821 59 API calls 100999->101004 101001 516292 60 API calls 101001->101004 101002 4d37ba 59 API calls 101002->101004 101003 5165ab Mailbox 101003->100985 101004->100997 101004->100998 101004->100999 101004->101001 101004->101002 101004->101003 101005 4c1c9c 59 API calls 101004->101005 101007 4d385c GetStringTypeW _iswctype 101004->101007 101005->101004 101006->100986 101007->101004 101009 4d0fe6 Mailbox 59 API calls 101008->101009 101010 4c40e0 101009->101010 101011 4c1c7e 59 API calls 101010->101011 101012 4c40ed 101011->101012 101012->100933 101014 4c404e 101013->101014 101015 4c4085 101013->101015 101016 4d0fe6 Mailbox 59 API calls 101014->101016 101022 4c3f20 59 API calls Mailbox 101015->101022 101018 4c4055 WideCharToMultiByte 101016->101018 101021 4c3f79 59 API calls 2 library calls 101018->101021 101020 4c4077 101020->100939 101021->101020 101022->101020

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          APIs
                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 004C526C
                                                                                                                                                          • IsDebuggerPresent.KERNEL32 ref: 004C527E
                                                                                                                                                          • GetFullPathNameW.KERNEL32(00007FFF,?,?), ref: 004C52E6
                                                                                                                                                            • Part of subcall function 004C1821: _memmove.LIBCMT ref: 004C185B
                                                                                                                                                            • Part of subcall function 004BBBC6: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 004BBC07
                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 004C5366
                                                                                                                                                          • MessageBoxA.USER32(00000000,It is a violation of the AutoIt EULA to attempt to reverse engineer this program.,AutoIt,00000010), ref: 00500B2E
                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00500B66
                                                                                                                                                          • GetForegroundWindow.USER32(runas,?,?,?,00000001,?,00566D10), ref: 00500BE9
                                                                                                                                                          • ShellExecuteW.SHELL32(00000000), ref: 00500BF0
                                                                                                                                                            • Part of subcall function 004C514C: GetSysColorBrush.USER32(0000000F), ref: 004C5156
                                                                                                                                                            • Part of subcall function 004C514C: LoadCursorW.USER32(00000000,00007F00), ref: 004C5165
                                                                                                                                                            • Part of subcall function 004C514C: LoadIconW.USER32(00000063), ref: 004C517C
                                                                                                                                                            • Part of subcall function 004C514C: LoadIconW.USER32(000000A4), ref: 004C518E
                                                                                                                                                            • Part of subcall function 004C514C: LoadIconW.USER32(000000A2), ref: 004C51A0
                                                                                                                                                            • Part of subcall function 004C514C: LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 004C51C6
                                                                                                                                                            • Part of subcall function 004C514C: RegisterClassExW.USER32(?), ref: 004C521C
                                                                                                                                                            • Part of subcall function 004C50DB: CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 004C5109
                                                                                                                                                            • Part of subcall function 004C50DB: CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 004C512A
                                                                                                                                                            • Part of subcall function 004C50DB: ShowWindow.USER32(00000000), ref: 004C513E
                                                                                                                                                            • Part of subcall function 004C50DB: ShowWindow.USER32(00000000), ref: 004C5147
                                                                                                                                                            • Part of subcall function 004C59D3: _memset.LIBCMT ref: 004C59F9
                                                                                                                                                            • Part of subcall function 004C59D3: Shell_NotifyIconW.SHELL32(00000000,?), ref: 004C5A9E
                                                                                                                                                          Strings
                                                                                                                                                          • AutoIt, xrefs: 00500B23
                                                                                                                                                          • It is a violation of the AutoIt EULA to attempt to reverse engineer this program., xrefs: 00500B28
                                                                                                                                                          • runas, xrefs: 00500BE4
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: LoadWindow$Icon$CurrentDirectory$CreateFullNamePathShow$BrushClassColorCursorDebuggerExecuteForegroundImageMessageNotifyPresentRegisterShellShell__memmove_memset
                                                                                                                                                          • String ID: AutoIt$It is a violation of the AutoIt EULA to attempt to reverse engineer this program.$runas
                                                                                                                                                          • API String ID: 529118366-2030392706
                                                                                                                                                          • Opcode ID: 3216ccf28980a732ddfd369b45357cc040c998716053a9a4a0f65073c9cff3bc
                                                                                                                                                          • Instruction ID: 43b8aa99a2d672d23ab06d10fff094a425160be9e8f243c4b116109e5d72d2e9
                                                                                                                                                          • Opcode Fuzzy Hash: 3216ccf28980a732ddfd369b45357cc040c998716053a9a4a0f65073c9cff3bc
                                                                                                                                                          • Instruction Fuzzy Hash: 2851E83C90824CAACB11ABB1BC05FED7F74AB19344F10506EF565621A3CBB85589EB15

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 1153 513ce2-513d48 call 4c1207 * 4 call 4d0284 * 2 call 514f82 call 514fec 1170 513d53-513d5d call 514fec 1153->1170 1171 513d4a-513d4e call 4c1900 1153->1171 1175 513d68-513da6 call 4c1207 * 2 call 4d0119 FindFirstFileW 1170->1175 1176 513d5f-513d63 call 4c1900 1170->1176 1171->1170 1184 513eb4-513ebb FindClose 1175->1184 1185 513dac 1175->1185 1176->1175 1187 513ebe-513ef6 call 4c1cb6 * 6 1184->1187 1186 513db2-513db4 1185->1186 1186->1184 1188 513dba-513dc1 1186->1188 1190 513dc7-513e1f call 4c1a36 call 514561 call 4c1cb6 call 4c1c9c call 4c17e0 call 4c1900 call 51412a 1188->1190 1191 513e88-513e9b FindNextFileW 1188->1191 1218 513e21-513e24 1190->1218 1219 513e40-513e44 1190->1219 1191->1186 1194 513ea1-513ea6 1191->1194 1194->1186 1220 513eab-513eb2 FindClose 1218->1220 1221 513e2a-513e3c call 4c151f 1218->1221 1222 513e72-513e78 call 513ef7 1219->1222 1223 513e46-513e49 1219->1223 1220->1187 1230 513e4e-513e57 MoveFileW 1221->1230 1233 513e3e DeleteFileW 1221->1233 1228 513e7d 1222->1228 1226 513e59-513e69 call 513ef7 1223->1226 1227 513e4b 1223->1227 1226->1220 1236 513e6b-513e70 DeleteFileW 1226->1236 1227->1230 1232 513e80-513e82 1228->1232 1230->1232 1232->1220 1235 513e84 1232->1235 1233->1219 1235->1191 1236->1232
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 004D0284: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,004C2A58,?,00008000), ref: 004D02A4
                                                                                                                                                            • Part of subcall function 00514FEC: GetFileAttributesW.KERNEL32(?,00513BFE), ref: 00514FED
                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00513D96
                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,00000000,?,?,?,?), ref: 00513E3E
                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 00513E51
                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?,?), ref: 00513E6E
                                                                                                                                                          • FindNextFileW.KERNELBASE(00000000,00000010), ref: 00513E90
                                                                                                                                                          • FindClose.KERNEL32(00000000,?,?,?,?), ref: 00513EAC
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: File$Find$Delete$AttributesCloseFirstFullMoveNameNextPath
                                                                                                                                                          • String ID: \*.*
                                                                                                                                                          • API String ID: 4002782344-1173974218
                                                                                                                                                          • Opcode ID: 64339bc26e4c40ecd7f31192c610514b26babf2b92c4b6941f14e64aa3c3f49c
                                                                                                                                                          • Instruction ID: e5ae0cbd312188d542efa1469dd1c95df8cc76f78b9f2166f71496cac6988ce3
                                                                                                                                                          • Opcode Fuzzy Hash: 64339bc26e4c40ecd7f31192c610514b26babf2b92c4b6941f14e64aa3c3f49c
                                                                                                                                                          • Instruction Fuzzy Hash: 9351943580120D9ADF15EBA1C9A6EEDBB79AF12304F20026EE441B71A2DF355F4DCB60

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 1287 4c5d13-4c5d73 call 4c1207 GetVersionExW call 4c1821 1292 4c5e78-4c5e7a 1287->1292 1293 4c5d79 1287->1293 1294 500fa9-500fb5 1292->1294 1295 4c5d7c-4c5d81 1293->1295 1296 500fb6-500fba 1294->1296 1297 4c5e7f-4c5e80 1295->1297 1298 4c5d87 1295->1298 1300 500fbc 1296->1300 1301 500fbd-500fc9 1296->1301 1299 4c5d88-4c5dbf call 4c1981 call 4c133d 1297->1299 1298->1299 1310 501098-50109b 1299->1310 1311 4c5dc5-4c5dc6 1299->1311 1300->1301 1301->1296 1302 500fcb-500fd0 1301->1302 1302->1295 1305 500fd6-500fdd 1302->1305 1305->1294 1306 500fdf 1305->1306 1309 500fe4-500fea 1306->1309 1312 4c5e00-4c5e17 GetCurrentProcess IsWow64Process 1309->1312 1313 5010b4-5010b8 1310->1313 1314 50109d 1310->1314 1315 4c5dcc-4c5dcf 1311->1315 1316 500fef-500ffa 1311->1316 1321 4c5e1c-4c5e2d 1312->1321 1322 4c5e19 1312->1322 1323 5010a3-5010ac 1313->1323 1324 5010ba-5010c3 1313->1324 1319 5010a0 1314->1319 1315->1312 1320 4c5dd1-4c5def 1315->1320 1317 501017-501019 1316->1317 1318 500ffc-501002 1316->1318 1328 50101b-501027 1317->1328 1329 50103c-50103f 1317->1329 1325 501004-501007 1318->1325 1326 50100c-501012 1318->1326 1319->1323 1320->1312 1327 4c5df1-4c5df7 1320->1327 1331 4c5e2f-4c5e3f call 4c55f0 1321->1331 1332 4c5e98-4c5ea2 GetSystemInfo 1321->1332 1322->1321 1323->1313 1324->1319 1330 5010c5-5010c8 1324->1330 1325->1312 1326->1312 1327->1309 1333 4c5dfd 1327->1333 1334 501031-501037 1328->1334 1335 501029-50102c 1328->1335 1337 501041-501050 1329->1337 1338 501065-501068 1329->1338 1330->1323 1346 4c5e8c-4c5e96 GetSystemInfo 1331->1346 1347 4c5e41-4c5e4e call 4c55f0 1331->1347 1336 4c5e65-4c5e75 1332->1336 1333->1312 1334->1312 1335->1312 1341 501052-501055 1337->1341 1342 50105a-501060 1337->1342 1338->1312 1340 50106e-501083 1338->1340 1344 501085-501088 1340->1344 1345 50108d-501093 1340->1345 1341->1312 1342->1312 1344->1312 1345->1312 1348 4c5e56-4c5e5a 1346->1348 1352 4c5e85-4c5e8a 1347->1352 1353 4c5e50-4c5e54 GetNativeSystemInfo 1347->1353 1348->1336 1351 4c5e5c-4c5e5f FreeLibrary 1348->1351 1351->1336 1352->1353 1353->1348
                                                                                                                                                          APIs
                                                                                                                                                          • GetVersionExW.KERNEL32(?), ref: 004C5D40
                                                                                                                                                            • Part of subcall function 004C1821: _memmove.LIBCMT ref: 004C185B
                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,00540A18,00000000,00000000,?), ref: 004C5E07
                                                                                                                                                          • IsWow64Process.KERNEL32(00000000), ref: 004C5E0E
                                                                                                                                                          • GetNativeSystemInfo.KERNEL32(00000000), ref: 004C5E54
                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 004C5E5F
                                                                                                                                                          • GetSystemInfo.KERNEL32(00000000), ref: 004C5E90
                                                                                                                                                          • GetSystemInfo.KERNEL32(00000000), ref: 004C5E9C
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: InfoSystem$Process$CurrentFreeLibraryNativeVersionWow64_memmove
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1986165174-0
                                                                                                                                                          • Opcode ID: 62a18b8528adbb99e3792b696358ad5daba15ecff57d579f4e0f539de0029777
                                                                                                                                                          • Instruction ID: 3cc2d5d5d6ad86b744485383b59510079320e8b9a25a5cf8a4ca8821005fb8bc
                                                                                                                                                          • Opcode Fuzzy Hash: 62a18b8528adbb99e3792b696358ad5daba15ecff57d579f4e0f539de0029777
                                                                                                                                                          • Instruction Fuzzy Hash: 6691D235549BC0DEC771CB688450AAFBFE56F3A300B984A5ED0C793A82D234B588D75E

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 1354 514005-51404c call 4c1207 * 3 call 4d0284 call 514fec 1365 51405c-51408d call 4d0119 FindFirstFileW 1354->1365 1366 51404e-514057 call 4c1900 1354->1366 1370 5140fc-514103 FindClose 1365->1370 1371 51408f-514091 1365->1371 1366->1365 1372 514107-514129 call 4c1cb6 * 3 1370->1372 1371->1370 1373 514093-514098 1371->1373 1375 5140d7-5140e9 FindNextFileW 1373->1375 1376 51409a-5140d5 call 4c1c9c call 4c17e0 call 4c1900 DeleteFileW 1373->1376 1375->1371 1377 5140eb-5140f1 1375->1377 1376->1375 1389 5140f3-5140fa FindClose 1376->1389 1377->1371 1389->1372
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 004D0284: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,004C2A58,?,00008000), ref: 004D02A4
                                                                                                                                                            • Part of subcall function 00514FEC: GetFileAttributesW.KERNEL32(?,00513BFE), ref: 00514FED
                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 0051407C
                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?), ref: 005140CC
                                                                                                                                                          • FindNextFileW.KERNELBASE(00000000,00000010), ref: 005140DD
                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 005140F4
                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 005140FD
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                          • String ID: \*.*
                                                                                                                                                          • API String ID: 2649000838-1173974218
                                                                                                                                                          • Opcode ID: de789c284884683627cb68b4e5e25e23cf2c476e80a4f1b2bdf502a238baa477
                                                                                                                                                          • Instruction ID: f5d75f4c7bd12ea13e283b2f786eebc1e9897aa6468915948260b3ae5a39d929
                                                                                                                                                          • Opcode Fuzzy Hash: de789c284884683627cb68b4e5e25e23cf2c476e80a4f1b2bdf502a238baa477
                                                                                                                                                          • Instruction Fuzzy Hash: 953170390083859BD240EF61C895DEFBBA8BE96308F441A1EF5D1931E2DB34DA09CB56
                                                                                                                                                          APIs
                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32 ref: 0051416D
                                                                                                                                                          • Process32FirstW.KERNEL32(00000000,?), ref: 0051417B
                                                                                                                                                          • Process32NextW.KERNEL32(00000000,?), ref: 0051419B
                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00514245
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 420147892-0
                                                                                                                                                          • Opcode ID: ab4ef7b432e895d1c0f1ff93a9955a43fde13541f5b9fd792663f66430895cf5
                                                                                                                                                          • Instruction ID: 7bcc8ad803d08ee6a5e169fe4e146df6cd8537e4331bd2c5bb56d3377dd83bd6
                                                                                                                                                          • Opcode Fuzzy Hash: ab4ef7b432e895d1c0f1ff93a9955a43fde13541f5b9fd792663f66430895cf5
                                                                                                                                                          • Instruction Fuzzy Hash: CF31C2751083419FD300EF51D885FEFBBE8BF96358F10092EF591821A2EB759989CB92
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 004C3740: CharUpperBuffW.USER32(?,005771DC,00000001,?,00000000,005771DC,?,004B53A5,?,?,?,?), ref: 004C375D
                                                                                                                                                          • _memmove.LIBCMT ref: 004BB68A
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: BuffCharUpper_memmove
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2819905725-0
                                                                                                                                                          • Opcode ID: 67db3da131a185124e2ef2f2014978c22ac7fe92e7d0a2a5d20a8931e83ce789
                                                                                                                                                          • Instruction ID: 508f6108520d6a12d88cbeadd7bb91e432bffa7fc520555ddacccd5df28a2c75
                                                                                                                                                          • Opcode Fuzzy Hash: 67db3da131a185124e2ef2f2014978c22ac7fe92e7d0a2a5d20a8931e83ce789
                                                                                                                                                          • Instruction Fuzzy Hash: 5BA269705083419FD720DF15C480BAAB7E1FF85304F14895EE99A8B352D7B8ED46CBAA
                                                                                                                                                          APIs
                                                                                                                                                          • GetFileAttributesW.KERNEL32(?,004FFC86), ref: 0051495A
                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 0051496B
                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0051497B
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: FileFind$AttributesCloseFirst
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 48322524-0
                                                                                                                                                          • Opcode ID: 76a9db4abe85614ae5327827acd68aa6973ff08f816729b0fda2e42c5b57c979
                                                                                                                                                          • Instruction ID: 2b7721a5d12e7dfa57a3d1a8a2ccaf98cb39ab116268123e5d48380fd5cfeeb3
                                                                                                                                                          • Opcode Fuzzy Hash: 76a9db4abe85614ae5327827acd68aa6973ff08f816729b0fda2e42c5b57c979
                                                                                                                                                          • Instruction Fuzzy Hash: E1E02035414509975210673CEC0D4EB7B5CAE1733DF201705FA35C10D4E7709D889AD5
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: c8e272bb0b2767dc38d8eaa7a40ec2125d763195954b2fa5a33070a81eea5588
                                                                                                                                                          • Instruction ID: 2c704c30bc685cd4ec8404445c12ec13ecd05046bfb357abfbee3ef6f1ea48e1
                                                                                                                                                          • Opcode Fuzzy Hash: c8e272bb0b2767dc38d8eaa7a40ec2125d763195954b2fa5a33070a81eea5588
                                                                                                                                                          • Instruction Fuzzy Hash: 82229B7490021ADFDB24DF54C590AFAB7B0FF49300F14816BEA46AB351D778AD81CBA9
                                                                                                                                                          APIs
                                                                                                                                                          • timeGetTime.WINMM ref: 004BBF57
                                                                                                                                                            • Part of subcall function 004B52B0: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 004B52E6
                                                                                                                                                          • Sleep.KERNEL32(0000000A,?,?), ref: 004F36B5
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessagePeekSleepTimetime
                                                                                                                                                          • String ID: @COM_EVENTOBJ$@GUI_CTRLHANDLE$@GUI_CTRLID$@GUI_WINHANDLE$@TRAY_ID$CALL
                                                                                                                                                          • API String ID: 1792118007-922114024
                                                                                                                                                          • Opcode ID: 0998a17ebd5018da0f533c12acdd1dcbb288f328c8f0e3581e50baf7336abd3f
                                                                                                                                                          • Instruction ID: e6fa36639e81486b3b4bc1be806af64af8a4131a1c068ad766f4d2ad685441ae
                                                                                                                                                          • Opcode Fuzzy Hash: 0998a17ebd5018da0f533c12acdd1dcbb288f328c8f0e3581e50baf7336abd3f
                                                                                                                                                          • Instruction Fuzzy Hash: C4C2AD70608345DFD724DF24C884BAABBE4FF84304F14491EE58A973A1CB78E945DB9A

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          APIs
                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 004B3444
                                                                                                                                                          • RegisterClassExW.USER32(00000030), ref: 004B346E
                                                                                                                                                          • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 004B347F
                                                                                                                                                          • InitCommonControlsEx.COMCTL32(?), ref: 004B349C
                                                                                                                                                          • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 004B34AC
                                                                                                                                                          • LoadIconW.USER32(000000A9), ref: 004B34C2
                                                                                                                                                          • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 004B34D1
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                          • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                          • API String ID: 2914291525-1005189915
                                                                                                                                                          • Opcode ID: 9bee377f5a7f6a174e6595db1fc24d45a72000b0c8e0a9834882ca198f66c98e
                                                                                                                                                          • Instruction ID: 4040d449450036198e2f6491573d7a3ff534295fa78ff1cbd11d6062340bb96a
                                                                                                                                                          • Opcode Fuzzy Hash: 9bee377f5a7f6a174e6595db1fc24d45a72000b0c8e0a9834882ca198f66c98e
                                                                                                                                                          • Instruction Fuzzy Hash: C4313875844309AFDB40CFA4EC88BDABFF0FF19314F20415AE695A62A0D3B50589EF91

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          APIs
                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 004B3444
                                                                                                                                                          • RegisterClassExW.USER32(00000030), ref: 004B346E
                                                                                                                                                          • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 004B347F
                                                                                                                                                          • InitCommonControlsEx.COMCTL32(?), ref: 004B349C
                                                                                                                                                          • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 004B34AC
                                                                                                                                                          • LoadIconW.USER32(000000A9), ref: 004B34C2
                                                                                                                                                          • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 004B34D1
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                          • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                          • API String ID: 2914291525-1005189915
                                                                                                                                                          • Opcode ID: 62cf04e811dc6175e01464ed371c205191003e1ed5a9a9e8fd2602dd5c42e03e
                                                                                                                                                          • Instruction ID: e55dbd2de656592620be7947a4b3e92d4f6232b41a55e7d989ccaf445a5394b5
                                                                                                                                                          • Opcode Fuzzy Hash: 62cf04e811dc6175e01464ed371c205191003e1ed5a9a9e8fd2602dd5c42e03e
                                                                                                                                                          • Instruction Fuzzy Hash: EB21F5B5904208AFDB009F94E848BCD7BF4FB19704F10511AF618A62A0D7B10588EF92

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 004D00CF: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,?,?,004C3094), ref: 004D00ED
                                                                                                                                                            • Part of subcall function 004D08C1: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,004C309F), ref: 004D08E3
                                                                                                                                                          • RegOpenKeyExW.KERNEL32(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 004C30E2
                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 005001BA
                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 005001FB
                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00500239
                                                                                                                                                          • _wcscat.LIBCMT ref: 00500292
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: NameQueryValue$CloseFileFullModuleOpenPath_wcscat
                                                                                                                                                          • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                          • API String ID: 2673923337-2727554177
                                                                                                                                                          • Opcode ID: 952086bb94b48e55b8edcb47f1e16032c776af62ef2e5f78879cb672ef1de92f
                                                                                                                                                          • Instruction ID: 81356b0582286b1d8b5c1fd7716493bb64f4b08aa38a7efd589e840a08c7d19f
                                                                                                                                                          • Opcode Fuzzy Hash: 952086bb94b48e55b8edcb47f1e16032c776af62ef2e5f78879cb672ef1de92f
                                                                                                                                                          • Instruction Fuzzy Hash: 977180795453019EC300EF26E859AABBBE8FF65355F40052FF449832B2EF309988EB55

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          APIs
                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 004C5156
                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 004C5165
                                                                                                                                                          • LoadIconW.USER32(00000063), ref: 004C517C
                                                                                                                                                          • LoadIconW.USER32(000000A4), ref: 004C518E
                                                                                                                                                          • LoadIconW.USER32(000000A2), ref: 004C51A0
                                                                                                                                                          • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 004C51C6
                                                                                                                                                          • RegisterClassExW.USER32(?), ref: 004C521C
                                                                                                                                                            • Part of subcall function 004B3411: GetSysColorBrush.USER32(0000000F), ref: 004B3444
                                                                                                                                                            • Part of subcall function 004B3411: RegisterClassExW.USER32(00000030), ref: 004B346E
                                                                                                                                                            • Part of subcall function 004B3411: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 004B347F
                                                                                                                                                            • Part of subcall function 004B3411: InitCommonControlsEx.COMCTL32(?), ref: 004B349C
                                                                                                                                                            • Part of subcall function 004B3411: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 004B34AC
                                                                                                                                                            • Part of subcall function 004B3411: LoadIconW.USER32(000000A9), ref: 004B34C2
                                                                                                                                                            • Part of subcall function 004B3411: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 004B34D1
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                          • String ID: #$0$AutoIt v3
                                                                                                                                                          • API String ID: 423443420-4155596026
                                                                                                                                                          • Opcode ID: f2a90b0bb613bf5b66209585ee84cd5b54a7f8bba621f0c468657a88a6d16cd2
                                                                                                                                                          • Instruction ID: 879934df85f728c2c3f9dd1eacff8af7c570c7decc8d61635ef04783c7a529f6
                                                                                                                                                          • Opcode Fuzzy Hash: f2a90b0bb613bf5b66209585ee84cd5b54a7f8bba621f0c468657a88a6d16cd2
                                                                                                                                                          • Instruction Fuzzy Hash: 1E215978904308AFEB109FA4FD09B9D7FB5FB28314F10016AF618A62E1C7B55598BF84

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 924 525e1d-525e54 call 4b4dc0 927 525e56-525e63 call 4b502b 924->927 928 525e74-525e86 WSAStartup 924->928 927->928 936 525e65-525e70 call 4b502b 927->936 930 525e88-525e98 call 507135 928->930 931 525e9d-525edb call 4c40cd call 4b4d37 call 4c402a inet_addr gethostbyname 928->931 940 525ff6-525ffe 930->940 945 525eec-525efc call 507135 931->945 946 525edd-525eea IcmpCreateFile 931->946 936->928 951 525fed-525ff1 call 4c1cb6 945->951 946->945 947 525f01-525f32 call 4d0fe6 call 4c433f 946->947 956 525f34-525f53 IcmpSendEcho 947->956 957 525f55-525f69 IcmpSendEcho 947->957 951->940 958 525f6d-525f6f 956->958 957->958 959 525fa2-525fa4 958->959 960 525f71-525f76 958->960 963 525fa6-525fb2 call 507135 959->963 961 525fba-525fcc call 4b4dc0 960->961 962 525f78-525f7d 960->962 971 525fd2 961->971 972 525fce-525fd0 961->972 964 525fb4-525fb8 962->964 965 525f7f-525f84 962->965 975 525fd4-525fe8 IcmpCloseHandle WSACleanup call 4c45ae 963->975 964->963 965->959 968 525f86-525f8b 965->968 973 525f9a-525fa0 968->973 974 525f8d-525f92 968->974 971->975 972->975 973->963 974->964 977 525f94-525f98 974->977 975->951 977->963
                                                                                                                                                          APIs
                                                                                                                                                          • WSAStartup.WS2_32(00000101,?), ref: 00525E7E
                                                                                                                                                          • inet_addr.WSOCK32(?,?,?), ref: 00525EC3
                                                                                                                                                          • gethostbyname.WS2_32(?), ref: 00525ECF
                                                                                                                                                          • IcmpCreateFile.IPHLPAPI ref: 00525EDD
                                                                                                                                                          • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 00525F4D
                                                                                                                                                          • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 00525F63
                                                                                                                                                          • IcmpCloseHandle.IPHLPAPI(00000000), ref: 00525FD8
                                                                                                                                                          • WSACleanup.WSOCK32 ref: 00525FDE
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                          • String ID: Ping
                                                                                                                                                          • API String ID: 1028309954-2246546115
                                                                                                                                                          • Opcode ID: d3fe45cd18180d5c0e9b47940c2884fa30e7df2bee94ae9209c927bb8490eb39
                                                                                                                                                          • Instruction ID: b9b09d8492b59bb6c9b3d68acbdf8f2fe0b73db5f0744a421f8a40fd76d00306
                                                                                                                                                          • Opcode Fuzzy Hash: d3fe45cd18180d5c0e9b47940c2884fa30e7df2bee94ae9209c927bb8490eb39
                                                                                                                                                          • Instruction Fuzzy Hash: 0C51CD716046109FD720EF25DD49B6ABBE4FF8A314F14492AFA55DB2E1EB30E804DB42

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 978 4c4d83-4c4dd1 980 4c4e31-4c4e33 978->980 981 4c4dd3-4c4dd6 978->981 980->981 984 4c4e35 980->984 982 4c4dd8-4c4ddf 981->982 983 4c4e37 981->983 985 4c4ead-4c4eb5 PostQuitMessage 982->985 986 4c4de5-4c4dea 982->986 988 4c4e3d-4c4e40 983->988 989 5009c2-5009f0 call 4bc460 call 4bc483 983->989 987 4c4e1a-4c4e22 DefWindowProcW 984->987 994 4c4e61-4c4e63 985->994 990 500a35-500a49 call 512cce 986->990 991 4c4df0-4c4df2 986->991 993 4c4e28-4c4e2e 987->993 995 4c4e65-4c4e8c SetTimer RegisterWindowMessageW 988->995 996 4c4e42-4c4e43 988->996 1025 5009f5-5009fc 989->1025 990->994 1016 500a4f 990->1016 997 4c4df8-4c4dfd 991->997 998 4c4eb7-4c4ec1 call 4c5b29 991->998 994->993 995->994 999 4c4e8e-4c4e99 CreatePopupMenu 995->999 1002 500965-500968 996->1002 1003 4c4e49-4c4e5c KillTimer call 4c5ac3 call 4b34e4 996->1003 1005 500a1a-500a21 997->1005 1006 4c4e03-4c4e08 997->1006 1018 4c4ec6 998->1018 999->994 1010 50096a-50096c 1002->1010 1011 50099e-5009bd MoveWindow 1002->1011 1003->994 1005->987 1013 500a27-500a30 call 508854 1005->1013 1014 4c4e0e-4c4e14 1006->1014 1015 4c4e9b-4c4eab call 4c5bd7 1006->1015 1019 50098d-500999 SetFocus 1010->1019 1020 50096e-500971 1010->1020 1011->994 1013->987 1014->987 1014->1025 1015->994 1016->987 1018->994 1019->994 1020->1014 1021 500977-500988 call 4bc460 1020->1021 1021->994 1025->987 1029 500a02-500a15 call 4c5ac3 call 4c59d3 1025->1029 1029->987
                                                                                                                                                          APIs
                                                                                                                                                          • DefWindowProcW.USER32(?,?,?,?), ref: 004C4E22
                                                                                                                                                          • KillTimer.USER32(?,00000001), ref: 004C4E4C
                                                                                                                                                          • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 004C4E6F
                                                                                                                                                          • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 004C4E7A
                                                                                                                                                          • CreatePopupMenu.USER32 ref: 004C4E8E
                                                                                                                                                          • PostQuitMessage.USER32(00000000), ref: 004C4EAF
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                          • String ID: TaskbarCreated
                                                                                                                                                          • API String ID: 129472671-2362178303
                                                                                                                                                          • Opcode ID: ee6f5079587f8f8aa3d82a55be602305aecb078180aaf7e5ce4b8c83276343c3
                                                                                                                                                          • Instruction ID: 35467e09a2f9da49e1fd140113383650b4d7bc92687869cd6fe7dec293c9d496
                                                                                                                                                          • Opcode Fuzzy Hash: ee6f5079587f8f8aa3d82a55be602305aecb078180aaf7e5ce4b8c83276343c3
                                                                                                                                                          • Instruction Fuzzy Hash: 5D41483920450DAADB905F24FD5DFBE3A95F794304F01052FF906822D2CB78AC95B76A

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 1035 4bad98-4badd1 1036 4f2f63-4f2f64 DestroyWindow 1035->1036 1037 4badd7-4baded mciSendStringW 1035->1037 1040 4f2f6f-4f2f7c 1036->1040 1038 4badf3-4badfb 1037->1038 1039 4bafc0-4bafcd 1037->1039 1038->1040 1041 4bae01-4bae10 call 4bc71f 1038->1041 1042 4bafcf-4bafea UnregisterHotKey 1039->1042 1043 4baff2-4baff9 1039->1043 1046 4f2f7e-4f2f81 1040->1046 1047 4f2fab-4f2fb2 1040->1047 1054 4f2fb9-4f2fc5 1041->1054 1055 4bae16-4bae1e 1041->1055 1042->1043 1048 4bafec-4bafed call 4d0dd1 1042->1048 1043->1038 1044 4bafff 1043->1044 1044->1039 1051 4f2f8d-4f2f90 FindClose 1046->1051 1052 4f2f83-4f2f8b call 4c42cf 1046->1052 1047->1040 1049 4f2fb4 1047->1049 1048->1043 1049->1054 1057 4f2f96-4f2fa3 1051->1057 1052->1057 1058 4f2fcf-4f2fd6 1054->1058 1059 4f2fc7-4f2fc9 FreeLibrary 1054->1059 1060 4f2fdd-4f2fea 1055->1060 1061 4bae24-4bae49 call 4b4dc0 1055->1061 1057->1047 1063 4f2fa5-4f2fa6 call 51a20c 1057->1063 1058->1054 1065 4f2fd8 1058->1065 1059->1058 1067 4f2fec-4f3009 VirtualFree 1060->1067 1068 4f3011-4f3018 1060->1068 1072 4bae4b 1061->1072 1073 4bae80-4bae8b CoUninitialize 1061->1073 1063->1047 1065->1060 1067->1068 1070 4f300b-4f300c call 51a266 1067->1070 1068->1060 1071 4f301a 1068->1071 1070->1068 1075 4f301f-4f3022 1071->1075 1077 4bae4e-4bae7e call 4cfd60 call 4cfdf5 1072->1077 1073->1075 1076 4bae91-4bae96 1073->1076 1075->1076 1078 4f3028-4f302e 1075->1078 1079 4bae9c-4baea6 1076->1079 1080 4f3033-4f3040 call 51a240 1076->1080 1077->1073 1078->1076 1082 4baeac-4baf22 call 4c1cb6 call 4cfef1 call 4c4c0a call 4d052f call 4c1cb6 call 4b4dc0 call 4d0989 call 4d0b4f * 3 1079->1082 1083 4bb001-4bb00e call 4d0abc 1079->1083 1094 4f3042 1080->1094 1098 4f3047-4f3054 call 50d5cb 1082->1098 1128 4baf28-4baf3b call 4b13ae 1082->1128 1083->1082 1095 4bb014 1083->1095 1094->1098 1095->1083 1104 4f3056 1098->1104 1107 4f305b-4f3068 call 4d03e3 1104->1107 1113 4f306a 1107->1113 1116 4f306f-4f307c call 507236 1113->1116 1122 4f307e 1116->1122 1125 4f3083-4f3090 call 51a224 1122->1125 1131 4f3092 1125->1131 1128->1107 1133 4baf41-4baf49 1128->1133 1134 4f3097-4f30a4 call 51a224 1131->1134 1133->1116 1135 4baf4f-4baf6d call 4c1cb6 call 4c3868 1133->1135 1139 4f30a6 1134->1139 1135->1125 1143 4baf73-4baf81 1135->1143 1139->1139 1143->1134 1144 4baf87-4bafbf call 4c1cb6 * 3 call 4d0351 1143->1144
                                                                                                                                                          APIs
                                                                                                                                                          • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 004BADE1
                                                                                                                                                          • CoUninitialize.COMBASE ref: 004BAE80
                                                                                                                                                          • UnregisterHotKey.USER32(?), ref: 004BAFD7
                                                                                                                                                          • DestroyWindow.USER32(?), ref: 004F2F64
                                                                                                                                                          • FreeLibrary.KERNEL32(?), ref: 004F2FC9
                                                                                                                                                          • VirtualFree.KERNEL32(?,00000000,00008000), ref: 004F2FF6
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                          • String ID: close all
                                                                                                                                                          • API String ID: 469580280-3243417748
                                                                                                                                                          • Opcode ID: b1fb0cc30ffed1f113619d43493302e82dbce479951eadbfbe1a25c60b1b4e8f
                                                                                                                                                          • Instruction ID: 543351b4a60ae900784fb89df6a68503dec4051e6ded57da09c79cd866328fed
                                                                                                                                                          • Opcode Fuzzy Hash: b1fb0cc30ffed1f113619d43493302e82dbce479951eadbfbe1a25c60b1b4e8f
                                                                                                                                                          • Instruction Fuzzy Hash: 9AA14E347012128FCB29EF15C595ABAF764BF04704F1042AFE90A67352CB39AD16CF69

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          APIs
                                                                                                                                                          • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 00500C5B
                                                                                                                                                            • Part of subcall function 004C1821: _memmove.LIBCMT ref: 004C185B
                                                                                                                                                          • _memset.LIBCMT ref: 004C5787
                                                                                                                                                          • _wcscpy.LIBCMT ref: 004C57DB
                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 004C57EB
                                                                                                                                                          • __swprintf.LIBCMT ref: 00500CD1
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: IconLoadNotifyShell_String__swprintf_memmove_memset_wcscpy
                                                                                                                                                          • String ID: Line %d: $AutoIt -
                                                                                                                                                          • API String ID: 230667853-4094128768
                                                                                                                                                          • Opcode ID: 0ad15a7800c5bc7fd8b4fee511fcd3dcc106cf4a7f98f4ed3b276d96a1ee7102
                                                                                                                                                          • Instruction ID: da6b2ab970df9e69c908f74fe0afaaaa7af13bb90bf21e3f06a67da0149e52e3
                                                                                                                                                          • Opcode Fuzzy Hash: 0ad15a7800c5bc7fd8b4fee511fcd3dcc106cf4a7f98f4ed3b276d96a1ee7102
                                                                                                                                                          • Instruction Fuzzy Hash: AE412675008304AAD361EB20EC45FDF77DCAF59354F00061FF095820E2DB78A688D79A

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 1390 4c50db-4c514b CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                          APIs
                                                                                                                                                          • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 004C5109
                                                                                                                                                          • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 004C512A
                                                                                                                                                          • ShowWindow.USER32(00000000), ref: 004C513E
                                                                                                                                                          • ShowWindow.USER32(00000000), ref: 004C5147
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Window$CreateShow
                                                                                                                                                          • String ID: AutoIt v3$edit
                                                                                                                                                          • API String ID: 1584632944-3779509399
                                                                                                                                                          • Opcode ID: 6b39fae35e9fe69d3d08c91048157c9f110c6996a02dc8e523159632ec990dca
                                                                                                                                                          • Instruction ID: 2531d05bad06209f646ee5f18728288fa9b75627e274f3ad848a48d407237022
                                                                                                                                                          • Opcode Fuzzy Hash: 6b39fae35e9fe69d3d08c91048157c9f110c6996a02dc8e523159632ec990dca
                                                                                                                                                          • Instruction Fuzzy Hash: A3F017785442987EEA2117237C08E672E7DE7DAF54F11002ABA18A22B2C6711884FAB0

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 1391 519b16-519b9b call 4c4a8c call 519cf1 1396 519ba5-519c31 call 4c4ab2 * 4 call 4c4a8c call 4d593c * 2 call 4c4ab2 1391->1396 1397 519b9d 1391->1397 1415 519c36-519c5c call 5196c4 call 518f0e 1396->1415 1398 519b9f-519ba0 1397->1398 1400 519ce8-519cee 1398->1400 1420 519c73-519c77 1415->1420 1421 519c5e-519c6e call 4d2f85 * 2 1415->1421 1422 519c79-519cd6 call 5190c1 call 4d2f85 1420->1422 1423 519cd8-519cde call 4d2f85 1420->1423 1421->1398 1433 519ce0-519ce6 1422->1433 1423->1433 1433->1400
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 004C4A8C: _fseek.LIBCMT ref: 004C4AA4
                                                                                                                                                            • Part of subcall function 00519CF1: _wcscmp.LIBCMT ref: 00519DE1
                                                                                                                                                            • Part of subcall function 00519CF1: _wcscmp.LIBCMT ref: 00519DF4
                                                                                                                                                          • _free.LIBCMT ref: 00519C5F
                                                                                                                                                          • _free.LIBCMT ref: 00519C66
                                                                                                                                                          • _free.LIBCMT ref: 00519CD1
                                                                                                                                                            • Part of subcall function 004D2F85: RtlFreeHeap.NTDLL(00000000,00000000,?,004D9C54,00000000,004D8D5D,004D59C3), ref: 004D2F99
                                                                                                                                                            • Part of subcall function 004D2F85: GetLastError.KERNEL32(00000000,?,004D9C54,00000000,004D8D5D,004D59C3), ref: 004D2FAB
                                                                                                                                                          • _free.LIBCMT ref: 00519CD9
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _free$_wcscmp$ErrorFreeHeapLast_fseek
                                                                                                                                                          • String ID: >>>AUTOIT SCRIPT<<<
                                                                                                                                                          • API String ID: 1552873950-2806939583
                                                                                                                                                          • Opcode ID: 3c82f1ebb9deb1b779d737378182f1072fb352077a4610e6c1cb4742ae12aa26
                                                                                                                                                          • Instruction ID: 7666a339c3d24d2af75c55fe1fc51faa5fddde80e7d96c286ee2b4ec06c8df18
                                                                                                                                                          • Opcode Fuzzy Hash: 3c82f1ebb9deb1b779d737378182f1072fb352077a4610e6c1cb4742ae12aa26
                                                                                                                                                          • Instruction Fuzzy Hash: AD513BB1904219ABEF249F65DC55AAEBBB9FF88304F00049EF249A3341DB755E808F59
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _memset$__filbuf__getptd_noexit__read_nolock_memcpy_s
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1559183368-0
                                                                                                                                                          • Opcode ID: 00b866a24d890f7fe79ae922164f866efed2fee1f991de586a4896b02612db73
                                                                                                                                                          • Instruction ID: 70acc867d378df5a2ca01d9bfa5cfa8e4708ba4c6e66745b43750029fa7ca64b
                                                                                                                                                          • Opcode Fuzzy Hash: 00b866a24d890f7fe79ae922164f866efed2fee1f991de586a4896b02612db73
                                                                                                                                                          • Instruction Fuzzy Hash: 9A519030A00B05DBDB248F6988A466FB7A5AF40324F34876FE829963D0DB78DD518B49
                                                                                                                                                          APIs
                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 004B52E6
                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 004B534A
                                                                                                                                                          • TranslateMessage.USER32(?), ref: 004B5356
                                                                                                                                                          • DispatchMessageW.USER32(?), ref: 004B5360
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Message$Peek$DispatchTranslate
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1795658109-0
                                                                                                                                                          • Opcode ID: ac2fe987475016d7e03cb76510fdd65b89477f0077b7ccc731e81c82e98f5518
                                                                                                                                                          • Instruction ID: a864f3ebcc3de560fc65a7d7c764a4460925ca296f3f0c16c2e93752a21643d5
                                                                                                                                                          • Opcode Fuzzy Hash: ac2fe987475016d7e03cb76510fdd65b89477f0077b7ccc731e81c82e98f5518
                                                                                                                                                          • Instruction Fuzzy Hash: 183118309087499ADB34CB64FC44BF6B7E89B15344F24106BE926873D1D3B99489F72A
                                                                                                                                                          APIs
                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 0051581B
                                                                                                                                                          • QueryPerformanceFrequency.KERNEL32(?,?,?,?,?,?,?,?,?,?,?), ref: 00515829
                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?), ref: 00515831
                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,?,?), ref: 0051583B
                                                                                                                                                          • Sleep.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 00515877
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2833360925-0
                                                                                                                                                          • Opcode ID: a573cf6987f6285fbc32a922219ece1c6e3810b9be2668f5502f4c2d13fd8dd7
                                                                                                                                                          • Instruction ID: 02a7da67a506decd85d84b333a27a2c823697f51060f42f059dd5901a0889404
                                                                                                                                                          • Opcode Fuzzy Hash: a573cf6987f6285fbc32a922219ece1c6e3810b9be2668f5502f4c2d13fd8dd7
                                                                                                                                                          • Instruction Fuzzy Hash: 53018735C01A19EBEF00AFE5DC489EDBFB8FB49315F200456E601B2180EB309594DBA1
                                                                                                                                                          APIs
                                                                                                                                                          • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 004BAD08
                                                                                                                                                          • OleInitialize.OLE32(00000000), ref: 004BAD85
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: HandleInitialize
                                                                                                                                                          • String ID: <wW
                                                                                                                                                          • API String ID: 3139323997-1195503232
                                                                                                                                                          • Opcode ID: f4088a4289da7ddf4471ba33705f6918316c25558793291aba3d5b43e8c038be
                                                                                                                                                          • Instruction ID: aa4f12b828dbcdb5529ede6aa4af8a77e9914dd8f32ee41c6396748c7f69c480
                                                                                                                                                          • Opcode Fuzzy Hash: f4088a4289da7ddf4471ba33705f6918316c25558793291aba3d5b43e8c038be
                                                                                                                                                          • Instruction Fuzzy Hash: 5F41BDB09083488ECB98DF2ABD44A557EE6FB6D304B1085AE901CC72B2E7744488FB65
                                                                                                                                                          APIs
                                                                                                                                                          • RegOpenKeyExW.KERNEL32(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,004B1275,SwapMouseButtons,00000004,?), ref: 004B12A8
                                                                                                                                                          • RegQueryValueExW.KERNEL32(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,004B1275,SwapMouseButtons,00000004,?), ref: 004B12C9
                                                                                                                                                          • RegCloseKey.KERNEL32(00000000,?,?,?,80000001,80000001,?,004B1275,SwapMouseButtons,00000004,?), ref: 004B12EB
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CloseOpenQueryValue
                                                                                                                                                          • String ID: Control Panel\Mouse
                                                                                                                                                          • API String ID: 3677997916-824357125
                                                                                                                                                          • Opcode ID: e3c52cbcb6514702ad6ef8569fefca6731e0c1ad2fb9baf5849afdf0bb6e6608
                                                                                                                                                          • Instruction ID: 348a37be8651d6d044738a3bb655c349eed52395bf4588897b442464f24b490f
                                                                                                                                                          • Opcode Fuzzy Hash: e3c52cbcb6514702ad6ef8569fefca6731e0c1ad2fb9baf5849afdf0bb6e6608
                                                                                                                                                          • Instruction Fuzzy Hash: 18115E75510208BFDB208FA4DC84EEF77B8EF05744F50555AF905E7220E2319E4497A8
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 004D593C: __FF_MSGBANNER.LIBCMT ref: 004D5953
                                                                                                                                                            • Part of subcall function 004D593C: __NMSG_WRITE.LIBCMT ref: 004D595A
                                                                                                                                                            • Part of subcall function 004D593C: RtlAllocateHeap.NTDLL(01870000,00000000,00000001,?,00000004,?,?,004D1003,?), ref: 004D597F
                                                                                                                                                          • std::exception::exception.LIBCMT ref: 004D101C
                                                                                                                                                          • __CxxThrowException@8.LIBCMT ref: 004D1031
                                                                                                                                                            • Part of subcall function 004D87CB: RaiseException.KERNEL32(?,?,?,0056CAF8,?,?,?,?,?,004D1036,?,0056CAF8,?,00000001), ref: 004D8820
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: AllocateExceptionException@8HeapRaiseThrowstd::exception::exception
                                                                                                                                                          • String ID: `=T$h=T
                                                                                                                                                          • API String ID: 3902256705-215454017
                                                                                                                                                          • Opcode ID: 66394acef9287178c352d191277621248c63daf04fc6d35a7569354b40a37876
                                                                                                                                                          • Instruction ID: 94b8e4f92fb860c77388db579c4ad44b543c5d26b61499237b4ed4a479173995
                                                                                                                                                          • Opcode Fuzzy Hash: 66394acef9287178c352d191277621248c63daf04fc6d35a7569354b40a37876
                                                                                                                                                          • Instruction Fuzzy Hash: 12F0D63050420DB2CB21BA99EC359EE7BACAF01358F10006FFC14937A1DFB48A40C299
                                                                                                                                                          APIs
                                                                                                                                                          • _memset.LIBCMT ref: 004C5B58
                                                                                                                                                            • Part of subcall function 004C56F8: _memset.LIBCMT ref: 004C5787
                                                                                                                                                            • Part of subcall function 004C56F8: _wcscpy.LIBCMT ref: 004C57DB
                                                                                                                                                            • Part of subcall function 004C56F8: Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 004C57EB
                                                                                                                                                          • KillTimer.USER32(?,00000001,?,?), ref: 004C5BAD
                                                                                                                                                          • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 004C5BBC
                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 00500D7C
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: IconNotifyShell_Timer_memset$Kill_wcscpy
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1378193009-0
                                                                                                                                                          • Opcode ID: 757bbfae9541c48c9c2962bcf43cb7dc5e25b5dc1be83502c2dae7ffd2e6490f
                                                                                                                                                          • Instruction ID: 78cec0b59b2a8f5a427491dee68be6be3fd6613d844ab4624cc300d9382847ec
                                                                                                                                                          • Opcode Fuzzy Hash: 757bbfae9541c48c9c2962bcf43cb7dc5e25b5dc1be83502c2dae7ffd2e6490f
                                                                                                                                                          • Instruction Fuzzy Hash: 9221F1755047849BE7B28B248895FEFBFECAB11308F00048EE69A562C1C37839C8DB55
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 004C49C2: LoadLibraryExW.KERNEL32(?,00000000,00000002,?,?,004C27AF,?,00000001), ref: 004C49F4
                                                                                                                                                          • _free.LIBCMT ref: 004FFB04
                                                                                                                                                          • _free.LIBCMT ref: 004FFB4B
                                                                                                                                                            • Part of subcall function 004C29BE: SetCurrentDirectoryW.KERNEL32(?,?,?,?,00000000), ref: 004C2ADF
                                                                                                                                                          Strings
                                                                                                                                                          • Bad directive syntax error, xrefs: 004FFB33
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _free$CurrentDirectoryLibraryLoad
                                                                                                                                                          • String ID: Bad directive syntax error
                                                                                                                                                          • API String ID: 2861923089-2118420937
                                                                                                                                                          • Opcode ID: 2213e95e706cbaeb6deb3b1c85de3b8e27b5c5fe8c1c344cb13ea55fb5171f2d
                                                                                                                                                          • Instruction ID: 7136041c0b7ec45cebb66475b80960b6c85a7f2870819e3391a792bcdd1306c3
                                                                                                                                                          • Opcode Fuzzy Hash: 2213e95e706cbaeb6deb3b1c85de3b8e27b5c5fe8c1c344cb13ea55fb5171f2d
                                                                                                                                                          • Instruction Fuzzy Hash: 36918F7190021DAFCF14EFA5C851DEEBBB4BF49314F10442FE915AB2A1DB789909CB58
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _memmove
                                                                                                                                                          • String ID: AU3! ?T$EA06
                                                                                                                                                          • API String ID: 4104443479-114916119
                                                                                                                                                          • Opcode ID: 9638e4f77fa812c978e2ea809c48764074aa7e91424be1c1792d7b4279b15092
                                                                                                                                                          • Instruction ID: fa7130f43ce2512592b1e30cd2f3c4bded24ee3578aac24eeed8fd9e003ad236
                                                                                                                                                          • Opcode Fuzzy Hash: 9638e4f77fa812c978e2ea809c48764074aa7e91424be1c1792d7b4279b15092
                                                                                                                                                          • Instruction Fuzzy Hash: 6D419F65A041685BDFA19B748A71FBF7FA1AFC5310F14407FE881A72C2D5398D8183E6
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 004C4AB2: __fread_nolock.LIBCMT ref: 004C4AD0
                                                                                                                                                          • _wcscmp.LIBCMT ref: 00519DE1
                                                                                                                                                          • _wcscmp.LIBCMT ref: 00519DF4
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _wcscmp$__fread_nolock
                                                                                                                                                          • String ID: FILE
                                                                                                                                                          • API String ID: 4029003684-3121273764
                                                                                                                                                          • Opcode ID: 3570fae12de6612d0a7069c1f91919b9ebfb2dc20adf839a599bc05a0592b004
                                                                                                                                                          • Instruction ID: 0f8518ece046a4dfa8acb55d76f8de613916852322daed565135aa2c674cdc94
                                                                                                                                                          • Opcode Fuzzy Hash: 3570fae12de6612d0a7069c1f91919b9ebfb2dc20adf839a599bc05a0592b004
                                                                                                                                                          • Instruction Fuzzy Hash: BB411875A4020ABAEF20DAA1CC55FEF7BBDEF85714F00446EF900A7280D67599448BA5
                                                                                                                                                          APIs
                                                                                                                                                          • _memset.LIBCMT ref: 0050032B
                                                                                                                                                          • GetOpenFileNameW.COMDLG32(?), ref: 00500375
                                                                                                                                                            • Part of subcall function 004D0284: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,004C2A58,?,00008000), ref: 004D02A4
                                                                                                                                                            • Part of subcall function 004D09C5: GetLongPathNameW.KERNEL32(?,?,00007FFF), ref: 004D09E4
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Name$Path$FileFullLongOpen_memset
                                                                                                                                                          • String ID: X
                                                                                                                                                          • API String ID: 3777226403-3081909835
                                                                                                                                                          • Opcode ID: 626fbbf8e383c3b58c6cd1eb974c5d8202a4b7d8cdba5f7cd949c4a0e4bc8de3
                                                                                                                                                          • Instruction ID: a10404c7d1e400a2c81eab0962e1a5f90448dbe898be2eea531f1cbba3d1f34e
                                                                                                                                                          • Opcode Fuzzy Hash: 626fbbf8e383c3b58c6cd1eb974c5d8202a4b7d8cdba5f7cd949c4a0e4bc8de3
                                                                                                                                                          • Instruction Fuzzy Hash: 3D21A475A002889BCF41DF95C845BEE7BF8AF49304F00405FE404A7281DBF959899FA6
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 13f8c35b887392965f2326866da8182eed760de892454fb90d784a0dc73b4ed7
                                                                                                                                                          • Instruction ID: db37b2c66c125550d5dddf7e7303e7ea4ae8335fc787b08664f276e0283c86e8
                                                                                                                                                          • Opcode Fuzzy Hash: 13f8c35b887392965f2326866da8182eed760de892454fb90d784a0dc73b4ed7
                                                                                                                                                          • Instruction Fuzzy Hash: 2AF147706083119FC714DF28D484A6ABBF5FF89318F14892EF8998B292D774E945CF92
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _memmove
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 4104443479-0
                                                                                                                                                          • Opcode ID: fbc075fa0263312a990675c075c4ce61352f34d64caa691b0e7844302347fe54
                                                                                                                                                          • Instruction ID: 67f2f10efb8faff4f5e94d81fff353bb1a7e4cd1f26a9742fa8994b244168a92
                                                                                                                                                          • Opcode Fuzzy Hash: fbc075fa0263312a990675c075c4ce61352f34d64caa691b0e7844302347fe54
                                                                                                                                                          • Instruction Fuzzy Hash: 8261DF75600209EBDF048F29D980B6A7BB4FF45310F1881AAEC19CF3A5EB39D964CB55
                                                                                                                                                          APIs
                                                                                                                                                          • _memset.LIBCMT ref: 004C59F9
                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000000,?), ref: 004C5A9E
                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000001,?), ref: 004C5ABB
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: IconNotifyShell_$_memset
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1505330794-0
                                                                                                                                                          • Opcode ID: c6b79fc024d72976eaf0cfc95066341d4717a08a9ac35d4be482eb745c7d542c
                                                                                                                                                          • Instruction ID: dba0e6a16dba63102b463ba95075c780a421f2226f8eb55fec08751d397ec17b
                                                                                                                                                          • Opcode Fuzzy Hash: c6b79fc024d72976eaf0cfc95066341d4717a08a9ac35d4be482eb745c7d542c
                                                                                                                                                          • Instruction Fuzzy Hash: BE31B4785047058FC760DF25E884B9BBBF4FB58308F000A2FF59A82351D7756988DB56
                                                                                                                                                          APIs
                                                                                                                                                          • __FF_MSGBANNER.LIBCMT ref: 004D5953
                                                                                                                                                            • Part of subcall function 004DA39B: __NMSG_WRITE.LIBCMT ref: 004DA3C2
                                                                                                                                                            • Part of subcall function 004DA39B: __NMSG_WRITE.LIBCMT ref: 004DA3CC
                                                                                                                                                          • __NMSG_WRITE.LIBCMT ref: 004D595A
                                                                                                                                                            • Part of subcall function 004DA3F8: GetModuleFileNameW.KERNEL32(00000000,005753BA,00000104,00000004,00000001,004D1003), ref: 004DA48A
                                                                                                                                                            • Part of subcall function 004DA3F8: ___crtMessageBoxW.LIBCMT ref: 004DA538
                                                                                                                                                            • Part of subcall function 004D32CF: ___crtCorExitProcess.LIBCMT ref: 004D32D5
                                                                                                                                                            • Part of subcall function 004D32CF: ExitProcess.KERNEL32 ref: 004D32DE
                                                                                                                                                            • Part of subcall function 004D8D58: __getptd_noexit.LIBCMT ref: 004D8D58
                                                                                                                                                          • RtlAllocateHeap.NTDLL(01870000,00000000,00000001,?,00000004,?,?,004D1003,?), ref: 004D597F
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ExitProcess___crt$AllocateFileHeapMessageModuleName__getptd_noexit
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1372826849-0
                                                                                                                                                          • Opcode ID: 50cbbb49426af2ca0bfa9a3e32fbe8aa73f474896f940315d61c4409b63037cf
                                                                                                                                                          • Instruction ID: c3c99a7be7643b2ca50732b8beed364ec9a9751ccd0bdf27ad0908262ea4e716
                                                                                                                                                          • Opcode Fuzzy Hash: 50cbbb49426af2ca0bfa9a3e32fbe8aa73f474896f940315d61c4409b63037cf
                                                                                                                                                          • Instruction Fuzzy Hash: BB0149B5201B01DAD6102B26AC7163F32498F52775F6000AFF4099B3D1DE7C8C40966E
                                                                                                                                                          APIs
                                                                                                                                                          • _free.LIBCMT ref: 005192D6
                                                                                                                                                            • Part of subcall function 004D2F85: RtlFreeHeap.NTDLL(00000000,00000000,?,004D9C54,00000000,004D8D5D,004D59C3), ref: 004D2F99
                                                                                                                                                            • Part of subcall function 004D2F85: GetLastError.KERNEL32(00000000,?,004D9C54,00000000,004D8D5D,004D59C3), ref: 004D2FAB
                                                                                                                                                          • _free.LIBCMT ref: 005192E7
                                                                                                                                                          • _free.LIBCMT ref: 005192F9
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                          • Opcode ID: d545b8d0ab5e92762063c3ba8b14d4eaebd98453bfde93cefd35328ad8659e4d
                                                                                                                                                          • Instruction ID: 3417f5bf91380df65f8d1829799b75f16bce4d29bf2a8ca6272198f41f2cd18f
                                                                                                                                                          • Opcode Fuzzy Hash: d545b8d0ab5e92762063c3ba8b14d4eaebd98453bfde93cefd35328ad8659e4d
                                                                                                                                                          • Instruction Fuzzy Hash: 64E0C2E170460253DA20A6396A50EC3BBEC1FC8311714080FF419D3242CE78E880906C
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: CALL
                                                                                                                                                          • API String ID: 0-4196123274
                                                                                                                                                          • Opcode ID: 16c0034d39a258ba1ea898116228a11923d0b9cd6a60ad2e089910cc3fefcdac
                                                                                                                                                          • Instruction ID: 1e7149a4531829653ede791fb40003ae99727e7fdc58726d3bc23b373d459f0b
                                                                                                                                                          • Opcode Fuzzy Hash: 16c0034d39a258ba1ea898116228a11923d0b9cd6a60ad2e089910cc3fefcdac
                                                                                                                                                          • Instruction Fuzzy Hash: 45329C70508341DFCB24DF15C494BAABBE1BF85304F15896EE88A9B362C739EC45CB5A
                                                                                                                                                          APIs
                                                                                                                                                          • _strcat.LIBCMT ref: 0052E20C
                                                                                                                                                            • Part of subcall function 004B4D37: __itow.LIBCMT ref: 004B4D62
                                                                                                                                                            • Part of subcall function 004B4D37: __swprintf.LIBCMT ref: 004B4DAC
                                                                                                                                                          • _wcscpy.LIBCMT ref: 0052E29B
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: __itow__swprintf_strcat_wcscpy
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1012013722-0
                                                                                                                                                          • Opcode ID: 1eb4b024dd6a587c2d4deaf166c6831ca9234e5904f31c4555d7d33dd750f5e0
                                                                                                                                                          • Instruction ID: 12b940483abe322273ef8f73f6bf91d4095a5d12138d187d237a90cbcf4ea4c9
                                                                                                                                                          • Opcode Fuzzy Hash: 1eb4b024dd6a587c2d4deaf166c6831ca9234e5904f31c4555d7d33dd750f5e0
                                                                                                                                                          • Instruction Fuzzy Hash: 97914734A00514DFCB18EF18D5929ADBBE5FF9A314B55845EE80A8F3A2DB34ED01CB94
                                                                                                                                                          APIs
                                                                                                                                                          • CharLowerBuffW.USER32(?,?), ref: 0051614E
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: BuffCharLower
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2358735015-0
                                                                                                                                                          • Opcode ID: fa83e3536d2ff27075cc073466a7c0754417c48821a769477eb64cad3908afe2
                                                                                                                                                          • Instruction ID: 5294f17c856d1e3d08d645d0793f2a2507c19ef3fa47feffb4f0137e4205e207
                                                                                                                                                          • Opcode Fuzzy Hash: fa83e3536d2ff27075cc073466a7c0754417c48821a769477eb64cad3908afe2
                                                                                                                                                          • Instruction Fuzzy Hash: F841D776600209AFEB11EF64C8819EE7BB8FF54354B10452FE516D7251EB74DE84CB50
                                                                                                                                                          APIs
                                                                                                                                                          • IsThemeActive.UXTHEME ref: 004C5FEF
                                                                                                                                                            • Part of subcall function 004D359C: __lock.LIBCMT ref: 004D35A2
                                                                                                                                                            • Part of subcall function 004D359C: DecodePointer.KERNEL32(00000001,?,004C6004,00508892), ref: 004D35AE
                                                                                                                                                            • Part of subcall function 004D359C: EncodePointer.KERNEL32(?,?,004C6004,00508892), ref: 004D35B9
                                                                                                                                                            • Part of subcall function 004C5F00: SystemParametersInfoW.USER32(00002000,00000000,?,00000000), ref: 004C5F18
                                                                                                                                                            • Part of subcall function 004C5F00: SystemParametersInfoW.USER32(00002001,00000000,00000000,00000002), ref: 004C5F2D
                                                                                                                                                            • Part of subcall function 004C5240: GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 004C526C
                                                                                                                                                            • Part of subcall function 004C5240: IsDebuggerPresent.KERNEL32 ref: 004C527E
                                                                                                                                                            • Part of subcall function 004C5240: GetFullPathNameW.KERNEL32(00007FFF,?,?), ref: 004C52E6
                                                                                                                                                            • Part of subcall function 004C5240: SetCurrentDirectoryW.KERNEL32(?), ref: 004C5366
                                                                                                                                                          • SystemParametersInfoW.USER32(00002001,00000000,?,00000002), ref: 004C602F
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: InfoParametersSystem$CurrentDirectoryPointer$ActiveDebuggerDecodeEncodeFullNamePathPresentTheme__lock
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1438897964-0
                                                                                                                                                          • Opcode ID: 1f6f32a86fc053c4f330b817de133dd23efc921dad7fa7cd0cf6e2833a4a0ccc
                                                                                                                                                          • Instruction ID: 46239c8acdb454b0e1bbd3602631e7836fa4fa75a2db4d05a1822696a2db4010
                                                                                                                                                          • Opcode Fuzzy Hash: 1f6f32a86fc053c4f330b817de133dd23efc921dad7fa7cd0cf6e2833a4a0ccc
                                                                                                                                                          • Instruction Fuzzy Hash: 6A11C0718083059FC710DF6AFC0595ABBE8EFA8314F00491FF158832B2DBB49588EB96
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: __lock_file_memset
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 26237723-0
                                                                                                                                                          • Opcode ID: 665ce5c0cc818c198a18af516655f6e92c45d0c15c825c2ac24048976e463d94
                                                                                                                                                          • Instruction ID: d632e8a265864572f04299ce83ec07058568344e5ae6fcbfd3a26fc6f1a67c57
                                                                                                                                                          • Opcode Fuzzy Hash: 665ce5c0cc818c198a18af516655f6e92c45d0c15c825c2ac24048976e463d94
                                                                                                                                                          • Instruction Fuzzy Hash: 0F014871800749EBCF11BF678C1599F7B61AF40364F14451FB824573A1DB398A21EF55
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 004D8D58: __getptd_noexit.LIBCMT ref: 004D8D58
                                                                                                                                                          • __lock_file.LIBCMT ref: 004D560B
                                                                                                                                                            • Part of subcall function 004D6E3E: __lock.LIBCMT ref: 004D6E61
                                                                                                                                                          • __fclose_nolock.LIBCMT ref: 004D5616
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: __fclose_nolock__getptd_noexit__lock__lock_file
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2800547568-0
                                                                                                                                                          • Opcode ID: 781083d96b4c1e093c9cde6d15be070dc4ad8af65ad0310365fefac43ead4445
                                                                                                                                                          • Instruction ID: 78ffaa1c143f0a196d40f1effd4d3ac76e2d6d40dfc0333ff47ec2b5a4686efe
                                                                                                                                                          • Opcode Fuzzy Hash: 781083d96b4c1e093c9cde6d15be070dc4ad8af65ad0310365fefac43ead4445
                                                                                                                                                          • Instruction Fuzzy Hash: 68F0F671801B04AADB116B2A983176E77912F00338F11410FB428AB3C1CF7C89028B49
                                                                                                                                                          APIs
                                                                                                                                                          • __lock_file.LIBCMT ref: 004D5EB4
                                                                                                                                                          • __ftell_nolock.LIBCMT ref: 004D5EBF
                                                                                                                                                            • Part of subcall function 004D8D58: __getptd_noexit.LIBCMT ref: 004D8D58
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: __ftell_nolock__getptd_noexit__lock_file
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2999321469-0
                                                                                                                                                          • Opcode ID: 0c0ad6194f1f356653d1eff311cf9b7c1db2ab41033b4c8c419a75bd07dd5dd3
                                                                                                                                                          • Instruction ID: c9e8de897fde71bebc717d1f076c148dee8dce7695c2aaa9db99c3cd593ea58f
                                                                                                                                                          • Opcode Fuzzy Hash: 0c0ad6194f1f356653d1eff311cf9b7c1db2ab41033b4c8c419a75bd07dd5dd3
                                                                                                                                                          • Instruction Fuzzy Hash: B7F0A0319116159ADB00BB7A882276E77A06F0133AF21420FB024AB3C2CF7C8E029A5D
                                                                                                                                                          APIs
                                                                                                                                                          • _memset.LIBCMT ref: 004C5AEF
                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000002,?), ref: 004C5B1F
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: IconNotifyShell__memset
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 928536360-0
                                                                                                                                                          • Opcode ID: a865d6e938085291a8d14813cf2c8de8a870839e423fb31ff592531e688b219a
                                                                                                                                                          • Instruction ID: 6e06789e00de9f0750cbdee9047cafab781b274da0b2befc844fdaabcb7d132d
                                                                                                                                                          • Opcode Fuzzy Hash: a865d6e938085291a8d14813cf2c8de8a870839e423fb31ff592531e688b219a
                                                                                                                                                          • Instruction Fuzzy Hash: B6F082748183089BD7929F24AC497A67BBC970530CF0001EAAA4C96296DB751BC8DB55
                                                                                                                                                          APIs
                                                                                                                                                          • ___crtCorExitProcess.LIBCMT ref: 004D32D5
                                                                                                                                                            • Part of subcall function 004D329B: GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,?,?,?,004D32DA,004D1003,?,004D9EEE,000000FF,0000001E,0056CE28,00000008,004D9E52,004D1003,004D1003), ref: 004D32AA
                                                                                                                                                            • Part of subcall function 004D329B: GetProcAddress.KERNEL32(?,CorExitProcess), ref: 004D32BC
                                                                                                                                                          • ExitProcess.KERNEL32 ref: 004D32DE
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ExitProcess$AddressHandleModuleProc___crt
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2427264223-0
                                                                                                                                                          • Opcode ID: 1bdb9ee6fe17e4d90c672846d95109bb6b7a187c13d4027465d54071a942e2e7
                                                                                                                                                          • Instruction ID: a7a39221ddd1fb9b8047cc07ed106516676ad82c2a8eeea26ca4802de70d5398
                                                                                                                                                          • Opcode Fuzzy Hash: 1bdb9ee6fe17e4d90c672846d95109bb6b7a187c13d4027465d54071a942e2e7
                                                                                                                                                          • Instruction Fuzzy Hash: CAB09230000208BBCB012F12EC0A8883F29FB02B99B104426F90409171DBB2AA92AA95
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CloseHandle
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2962429428-0
                                                                                                                                                          • Opcode ID: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                                                                          • Instruction ID: b89868f37a49d2890f6a4aebdff233e85bd5a3441fc4f25572e14943966334b7
                                                                                                                                                          • Opcode Fuzzy Hash: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                                                                          • Instruction Fuzzy Hash: 7E31D370A001099BC718DF18C4A0A6AF7A6FF99300F648AABE409CB351E775EDC1CBC5
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: LoadString$__swprintf
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 207118244-0
                                                                                                                                                          • Opcode ID: 8ae352ee2f6233ee2b748d062822ae776d2e6c761f4dedc84d02e6112eb6fd61
                                                                                                                                                          • Instruction ID: 362d8295bbca3ead1f9a86988cf1b4ccfe40a082571514d68725d5b762307fc9
                                                                                                                                                          • Opcode Fuzzy Hash: 8ae352ee2f6233ee2b748d062822ae776d2e6c761f4dedc84d02e6112eb6fd61
                                                                                                                                                          • Instruction Fuzzy Hash: 1EB16E34A0011AEFCB14EF98D881DEEBFB5FF59314F20841AF915A7292DB74A941CB90
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: d8ca90573dbdc92e5c9a5cc6ec5feeb3c1a10bbad88b7a8e14aefd74e9613430
                                                                                                                                                          • Instruction ID: a288c41a55c1a1baa88a7fcf14a4b2af212cb4c634a3c78ab73623837c3c869f
                                                                                                                                                          • Opcode Fuzzy Hash: d8ca90573dbdc92e5c9a5cc6ec5feeb3c1a10bbad88b7a8e14aefd74e9613430
                                                                                                                                                          • Instruction Fuzzy Hash: 3861DEB06002069FDB10EF50C981ABBB7E5EF44300F15842EE9168B391D7B8ED95DB6A
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ClearVariant
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1473721057-0
                                                                                                                                                          • Opcode ID: 4410e59e7d16152abd1acff33b856a77118db7bcccf792205ace99c6703e2cee
                                                                                                                                                          • Instruction ID: e7f1840799a274ad9db85e69c011aceb85c293fe8525ca9ba7749ec5558e33ba
                                                                                                                                                          • Opcode Fuzzy Hash: 4410e59e7d16152abd1acff33b856a77118db7bcccf792205ace99c6703e2cee
                                                                                                                                                          • Instruction Fuzzy Hash: 13414A74508351DFDB14DF15C494B5ABBE1BF45308F0988AEE88A9B362C33AEC85CB56
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 004C4B29: FreeLibrary.KERNEL32(00000000,?), ref: 004C4B63
                                                                                                                                                            • Part of subcall function 004D547B: __wfsopen.LIBCMT ref: 004D5486
                                                                                                                                                          • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,?,004C27AF,?,00000001), ref: 004C49F4
                                                                                                                                                            • Part of subcall function 004C4ADE: FreeLibrary.KERNEL32(00000000), ref: 004C4B18
                                                                                                                                                            • Part of subcall function 004C48B0: _memmove.LIBCMT ref: 004C48FA
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Library$Free$Load__wfsopen_memmove
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1396898556-0
                                                                                                                                                          • Opcode ID: 1ab51d617cbd398f4773388c026a24e1633c79298bb9107c3adfdea04ed41004
                                                                                                                                                          • Instruction ID: 2dab74d4dcf8ce8d295a4610191ca68ed1bbbe159a652412e1f76e20fa5e1ce2
                                                                                                                                                          • Opcode Fuzzy Hash: 1ab51d617cbd398f4773388c026a24e1633c79298bb9107c3adfdea04ed41004
                                                                                                                                                          • Instruction Fuzzy Hash: 3C112B39750205ABCB20FB71CD26FAE77A4AF80705F10841FF545A61C1EF799E01A798
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _memmove
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 4104443479-0
                                                                                                                                                          • Opcode ID: 2c79761423f540672bda14eb4514d80e2afe8b87cb0e6c2e844ebd02b31338ab
                                                                                                                                                          • Instruction ID: 74251058038479ba08e65ef2d88dcc923e2364ea6966a528500ac9f88de0520e
                                                                                                                                                          • Opcode Fuzzy Hash: 2c79761423f540672bda14eb4514d80e2afe8b87cb0e6c2e844ebd02b31338ab
                                                                                                                                                          • Instruction Fuzzy Hash: 93115C75204601DFC764DF29D481A16B7E9EF49354720842FE88ACB762E736E841CB44
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ClearVariant
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1473721057-0
                                                                                                                                                          • Opcode ID: 7dcaf2a0e9b29d2d1ae1f8bc7ea56e6d8e39c3df1ba1b4f0c0d2d1b4a8e5721a
                                                                                                                                                          • Instruction ID: 362aff26a878cc1fc2ae65cdb288bfbba6cc3c43b30535732fa4adfd70d8709b
                                                                                                                                                          • Opcode Fuzzy Hash: 7dcaf2a0e9b29d2d1ae1f8bc7ea56e6d8e39c3df1ba1b4f0c0d2d1b4a8e5721a
                                                                                                                                                          • Instruction Fuzzy Hash: 56215774508341DFDB14DF15C444B5ABBE4BF85308F09496EF88A57362C339E849CB6A
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _memmove
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 4104443479-0
                                                                                                                                                          • Opcode ID: 8565a2e206dddf4350968ef93c696b5c539dc39c822a590dc04b60a48f516eb7
                                                                                                                                                          • Instruction ID: 7c86f529f0f006dc836dd632ba2f5de60eb30d38d147b01a03c01653186ed46f
                                                                                                                                                          • Opcode Fuzzy Hash: 8565a2e206dddf4350968ef93c696b5c539dc39c822a590dc04b60a48f516eb7
                                                                                                                                                          • Instruction Fuzzy Hash: CB01FE722017016ED3645F79DC02F67B794DF45790F10852FF51ACB2E1DA76E4408758
                                                                                                                                                          APIs
                                                                                                                                                          • GetEnvironmentVariableW.KERNEL32(?,?,00007FFF,00000000), ref: 00524998
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: EnvironmentVariable
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1431749950-0
                                                                                                                                                          • Opcode ID: 49edc60310bcb739335b52895b862ef7d27971d80abb41ef69364e83d0b90eac
                                                                                                                                                          • Instruction ID: ca1fa304068682e8a36cd743dcd4e4b5718fdb0c66f164d514eee54fe5cc1cb5
                                                                                                                                                          • Opcode Fuzzy Hash: 49edc60310bcb739335b52895b862ef7d27971d80abb41ef69364e83d0b90eac
                                                                                                                                                          • Instruction Fuzzy Hash: 28F06D35608108AF9B10FB65D81AD9F7BBCEF89324B00005AF8059B2A1DA74A9818764
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 004D0FE6: std::exception::exception.LIBCMT ref: 004D101C
                                                                                                                                                            • Part of subcall function 004D0FE6: __CxxThrowException@8.LIBCMT ref: 004D1031
                                                                                                                                                          • _memmove.LIBCMT ref: 004EDC8B
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Exception@8Throw_memmovestd::exception::exception
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1602317333-0
                                                                                                                                                          • Opcode ID: 45a849d2a6824c2a98c98ed0063ef32583db97a8290c264e89d73d06c63a9186
                                                                                                                                                          • Instruction ID: 3d3a2736b9d1820da85cd35be6acf6f6b50fd9790a993e513c198df8a43b648f
                                                                                                                                                          • Opcode Fuzzy Hash: 45a849d2a6824c2a98c98ed0063ef32583db97a8290c264e89d73d06c63a9186
                                                                                                                                                          • Instruction Fuzzy Hash: 1EF04974600101DFD310DF68C991E15BBF1BF5A304F34849EE1898B3A2E776E811CB96
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _fseek
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2937370855-0
                                                                                                                                                          • Opcode ID: d626904f6cb88cfd62378aba53a4cab051f17c1c31bafaeec442f62cde18398f
                                                                                                                                                          • Instruction ID: 7cb9379712762bdf4c36a4f267f2e228ffb247faa853cebbd9922defc6d425a9
                                                                                                                                                          • Opcode Fuzzy Hash: d626904f6cb88cfd62378aba53a4cab051f17c1c31bafaeec442f62cde18398f
                                                                                                                                                          • Instruction Fuzzy Hash: ABF085BA400208BFDF108F85DC00DEFBF79EB89724F00459DF9045A210D232EA218BA0
                                                                                                                                                          APIs
                                                                                                                                                          • FreeLibrary.KERNEL32(?,?,?,004C27AF,?,00000001), ref: 004C4A63
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: FreeLibrary
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3664257935-0
                                                                                                                                                          • Opcode ID: b6dd249ad135b866f2eba2bc5dcaa322a90918c6f29f9ad27b0816fad37db799
                                                                                                                                                          • Instruction ID: fee70c6a6770950561b9e7e0d892d77cdd316c05462d6f34dd35866752eb0659
                                                                                                                                                          • Opcode Fuzzy Hash: b6dd249ad135b866f2eba2bc5dcaa322a90918c6f29f9ad27b0816fad37db799
                                                                                                                                                          • Instruction Fuzzy Hash: CCF08C79140701CFCBB48F64E5A0D16BBF0AF54329320A92FE1D683A10C7369944DF08
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ClearVariant
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1473721057-0
                                                                                                                                                          • Opcode ID: ce54d70af485da128e3bc62a3b2ad7fc88895eb2cd7dbcb9420b4d716d389e2f
                                                                                                                                                          • Instruction ID: f29e8b4541b49d1eca3403ef7d44cd3e9d94a1430c430b0409e7314b833ddb4b
                                                                                                                                                          • Opcode Fuzzy Hash: ce54d70af485da128e3bc62a3b2ad7fc88895eb2cd7dbcb9420b4d716d389e2f
                                                                                                                                                          • Instruction Fuzzy Hash: 5BE02BB1B083495EE7349B659404773FBD4AFD0314F10441FD99581342E37DD89497B6
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: __fread_nolock
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2638373210-0
                                                                                                                                                          • Opcode ID: 1a81c16e28573863898c67bef1386d759a1651ff521f05548b9e3597368886a1
                                                                                                                                                          • Instruction ID: 82e63980b1d0e770d87fc2a549ae2ec3ba40d882dc496128b4215eccbcb9da59
                                                                                                                                                          • Opcode Fuzzy Hash: 1a81c16e28573863898c67bef1386d759a1651ff521f05548b9e3597368886a1
                                                                                                                                                          • Instruction Fuzzy Hash: 9BF0587240020DFFDF04CF80C941EAABB79FB04314F20858AFC188B252D336DA21ABA1
                                                                                                                                                          APIs
                                                                                                                                                          • GetLongPathNameW.KERNEL32(?,?,00007FFF), ref: 004D09E4
                                                                                                                                                            • Part of subcall function 004C1821: _memmove.LIBCMT ref: 004C185B
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: LongNamePath_memmove
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2514874351-0
                                                                                                                                                          • Opcode ID: 7803abe2ef5b8cf645dd2917edda6a2feddd5e724ff664a7ed84e01239347ae9
                                                                                                                                                          • Instruction ID: fc070511f485b1550b9f9e836467381572185d83811b07446eea39b2096615ed
                                                                                                                                                          • Opcode Fuzzy Hash: 7803abe2ef5b8cf645dd2917edda6a2feddd5e724ff664a7ed84e01239347ae9
                                                                                                                                                          • Instruction Fuzzy Hash: 5BE026369001281BC720A6999C05FEE77DCDF8A695F0002BBFC08C3214D974AC8086D0
                                                                                                                                                          APIs
                                                                                                                                                          • CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,00513E7D,?,?,?), ref: 00513F0D
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CopyFile
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1304948518-0
                                                                                                                                                          • Opcode ID: 96d358462a318a07ecca09f9ccc227a333905cc31c6f63e35a8bb5ff3526dfcb
                                                                                                                                                          • Instruction ID: 515f504ae7ab6dcfe995fa101eaf440b74ff75ccebdb9eae1a13cd7adde3da70
                                                                                                                                                          • Opcode Fuzzy Hash: 96d358462a318a07ecca09f9ccc227a333905cc31c6f63e35a8bb5ff3526dfcb
                                                                                                                                                          • Instruction Fuzzy Hash: 8BD0A5315D410CBBDF50DF50CC06F68776CD711705F100194B504D90D0D67155145755
                                                                                                                                                          APIs
                                                                                                                                                          • GetFileAttributesW.KERNEL32(?,00513BFE), ref: 00514FED
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: AttributesFile
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3188754299-0
                                                                                                                                                          • Opcode ID: 02a8b832ffaa837f2e8ae1b037aa6b6cec3d744f10a698b35e0de86ba2cadc51
                                                                                                                                                          • Instruction ID: 05039a3220d0d2d75b1a084a85c4bf4e07838a7215061bd02437176b129be809
                                                                                                                                                          • Opcode Fuzzy Hash: 02a8b832ffaa837f2e8ae1b037aa6b6cec3d744f10a698b35e0de86ba2cadc51
                                                                                                                                                          • Instruction Fuzzy Hash: 80B0923900068056AD281E3C19680D93B0168533A97E83B81E878857E1923D888BE960
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: __wfsopen
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 197181222-0
                                                                                                                                                          • Opcode ID: 6ddf6e1ab81d7b85eaff3423c11cf18e9f26fa56f97d638f5b10e7f164e3c6f3
                                                                                                                                                          • Instruction ID: 1b54a47bc557fee17ea7da2f432f0f208aaf074cf1bd75395d81a446b85ac8de
                                                                                                                                                          • Opcode Fuzzy Hash: 6ddf6e1ab81d7b85eaff3423c11cf18e9f26fa56f97d638f5b10e7f164e3c6f3
                                                                                                                                                          • Instruction Fuzzy Hash: C5B0927A44020C77CE012A82EC03B593B299B41669F408026FB0C1C262AA77A6A09A8A
                                                                                                                                                          APIs
                                                                                                                                                          • _doexit.LIBCMT ref: 004D3592
                                                                                                                                                            • Part of subcall function 004D3459: __lock.LIBCMT ref: 004D3467
                                                                                                                                                            • Part of subcall function 004D3459: DecodePointer.KERNEL32(0056CB70,0000001C,004D33B2,004D1003,00000001,00000000,?,004D3300,000000FF,?,004D9E5E,00000011,004D1003,?,004D9CAC,0000000D), ref: 004D34A6
                                                                                                                                                            • Part of subcall function 004D3459: DecodePointer.KERNEL32(?,004D3300,000000FF,?,004D9E5E,00000011,004D1003,?,004D9CAC,0000000D), ref: 004D34B7
                                                                                                                                                            • Part of subcall function 004D3459: EncodePointer.KERNEL32(00000000,?,004D3300,000000FF,?,004D9E5E,00000011,004D1003,?,004D9CAC,0000000D), ref: 004D34D0
                                                                                                                                                            • Part of subcall function 004D3459: DecodePointer.KERNEL32(-00000004,?,004D3300,000000FF,?,004D9E5E,00000011,004D1003,?,004D9CAC,0000000D), ref: 004D34E0
                                                                                                                                                            • Part of subcall function 004D3459: EncodePointer.KERNEL32(00000000,?,004D3300,000000FF,?,004D9E5E,00000011,004D1003,?,004D9CAC,0000000D), ref: 004D34E6
                                                                                                                                                            • Part of subcall function 004D3459: DecodePointer.KERNEL32(?,004D3300,000000FF,?,004D9E5E,00000011,004D1003,?,004D9CAC,0000000D), ref: 004D34FC
                                                                                                                                                            • Part of subcall function 004D3459: DecodePointer.KERNEL32(?,004D3300,000000FF,?,004D9E5E,00000011,004D1003,?,004D9CAC,0000000D), ref: 004D3507
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Pointer$Decode$Encode$__lock_doexit
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2158581194-0
                                                                                                                                                          • Opcode ID: e664eab0a2f8ce3703c552baf369986a84cdf03d3e0bf670d1975cdb5f15a4fc
                                                                                                                                                          • Instruction ID: 604d1846c197e7eb1c5a45993232e18e039d9a51ab27b2e7ee71e4993ef12649
                                                                                                                                                          • Opcode Fuzzy Hash: e664eab0a2f8ce3703c552baf369986a84cdf03d3e0bf670d1975cdb5f15a4fc
                                                                                                                                                          • Instruction Fuzzy Hash: DFB0123198030C33DA112942EC03F153B1C4740B54F100022FA0C1C2E1A5D7766040CE
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00514005: FindFirstFileW.KERNEL32(?,?), ref: 0051407C
                                                                                                                                                            • Part of subcall function 00514005: DeleteFileW.KERNEL32(?,?,?,?), ref: 005140CC
                                                                                                                                                            • Part of subcall function 00514005: FindNextFileW.KERNELBASE(00000000,00000010), ref: 005140DD
                                                                                                                                                            • Part of subcall function 00514005: FindClose.KERNEL32(00000000), ref: 005140F4
                                                                                                                                                          • GetLastError.KERNEL32 ref: 0051C292
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: FileFind$CloseDeleteErrorFirstLastNext
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2191629493-0
                                                                                                                                                          • Opcode ID: 8bd6152fbc22e85519573ef05244ade53e99019c2572eab4a71a94b436951bac
                                                                                                                                                          • Instruction ID: c1b274e717f4a04fa80220d8c5401d9e0ddbc8855fad7b67cba9ae82f9583921
                                                                                                                                                          • Opcode Fuzzy Hash: 8bd6152fbc22e85519573ef05244ade53e99019c2572eab4a71a94b436951bac
                                                                                                                                                          • Instruction Fuzzy Hash: B8F0A7352101104FDB10EF5AD844FA9BBE9BF88724F05841EF9468B352CB78BC41CB98
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 004B29E2: GetWindowLongW.USER32(?,000000EB), ref: 004B29F3
                                                                                                                                                          • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 0053D208
                                                                                                                                                          • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0053D249
                                                                                                                                                          • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 0053D28E
                                                                                                                                                          • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 0053D2B8
                                                                                                                                                          • SendMessageW.USER32 ref: 0053D2E1
                                                                                                                                                          • _wcsncpy.LIBCMT ref: 0053D359
                                                                                                                                                          • GetKeyState.USER32(00000011), ref: 0053D37A
                                                                                                                                                          • GetKeyState.USER32(00000009), ref: 0053D387
                                                                                                                                                          • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0053D39D
                                                                                                                                                          • GetKeyState.USER32(00000010), ref: 0053D3A7
                                                                                                                                                          • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 0053D3D0
                                                                                                                                                          • SendMessageW.USER32 ref: 0053D3F7
                                                                                                                                                          • SendMessageW.USER32(?,00001030,?,0053B9BA), ref: 0053D4FD
                                                                                                                                                          • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 0053D513
                                                                                                                                                          • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 0053D526
                                                                                                                                                          • SetCapture.USER32(?), ref: 0053D52F
                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 0053D594
                                                                                                                                                          • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 0053D5A1
                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 0053D5BB
                                                                                                                                                          • ReleaseCapture.USER32 ref: 0053D5C6
                                                                                                                                                          • GetCursorPos.USER32(?), ref: 0053D600
                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 0053D60D
                                                                                                                                                          • SendMessageW.USER32(?,00001012,00000000,?), ref: 0053D669
                                                                                                                                                          • SendMessageW.USER32 ref: 0053D697
                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,?), ref: 0053D6D4
                                                                                                                                                          • SendMessageW.USER32 ref: 0053D703
                                                                                                                                                          • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 0053D724
                                                                                                                                                          • SendMessageW.USER32(?,0000110B,00000009,?), ref: 0053D733
                                                                                                                                                          • GetCursorPos.USER32(?), ref: 0053D753
                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 0053D760
                                                                                                                                                          • GetParent.USER32(?), ref: 0053D780
                                                                                                                                                          • SendMessageW.USER32(?,00001012,00000000,?), ref: 0053D7E9
                                                                                                                                                          • SendMessageW.USER32 ref: 0053D81A
                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 0053D878
                                                                                                                                                          • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 0053D8A8
                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,?), ref: 0053D8D2
                                                                                                                                                          • SendMessageW.USER32 ref: 0053D8F5
                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 0053D947
                                                                                                                                                          • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 0053D97B
                                                                                                                                                            • Part of subcall function 004B29AB: GetWindowLongW.USER32(?,000000EB), ref: 004B29BC
                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 0053DA17
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease_wcsncpy
                                                                                                                                                          • String ID: @GUI_DRAGID$F
                                                                                                                                                          • API String ID: 3977979337-4164748364
                                                                                                                                                          • Opcode ID: 13d6c9436586bf3eeff3aee613076d077c21946f86879cf63f460ac727b1c6cd
                                                                                                                                                          • Instruction ID: 1cdd10790b326a30e50ec16a47f827bb15b3e681b85d974e52eefb20d71bc0d6
                                                                                                                                                          • Opcode Fuzzy Hash: 13d6c9436586bf3eeff3aee613076d077c21946f86879cf63f460ac727b1c6cd
                                                                                                                                                          • Instruction Fuzzy Hash: C642BC35204241AFD724DF28E848FAABFF5FF89314F140A1DF699872A1C7719858DB62
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00509399: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 005093E3
                                                                                                                                                            • Part of subcall function 00509399: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00509410
                                                                                                                                                            • Part of subcall function 00509399: GetLastError.KERNEL32 ref: 0050941D
                                                                                                                                                          • _memset.LIBCMT ref: 00508F71
                                                                                                                                                          • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?,?,?,?,00000001,?,?), ref: 00508FC3
                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00508FD4
                                                                                                                                                          • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 00508FEB
                                                                                                                                                          • GetProcessWindowStation.USER32 ref: 00509004
                                                                                                                                                          • SetProcessWindowStation.USER32(00000000), ref: 0050900E
                                                                                                                                                          • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00509028
                                                                                                                                                            • Part of subcall function 00508DE9: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00508F27), ref: 00508DFE
                                                                                                                                                            • Part of subcall function 00508DE9: CloseHandle.KERNEL32(?,?,00508F27), ref: 00508E10
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLookupPrivilegeValue_memset
                                                                                                                                                          • String ID: $default$winsta0
                                                                                                                                                          • API String ID: 2063423040-1027155976
                                                                                                                                                          • Opcode ID: 16895ab15f8c8c5a78724e53a16b80539069b99002ec7c866f71b632a69fec45
                                                                                                                                                          • Instruction ID: d9f752b9b5efa5bf66cde42c26dc650a4a8d4503b79f84e6ec56eaec0f7380ac
                                                                                                                                                          • Opcode Fuzzy Hash: 16895ab15f8c8c5a78724e53a16b80539069b99002ec7c866f71b632a69fec45
                                                                                                                                                          • Instruction Fuzzy Hash: 8D81697190020ABFDF119FA4DC49AEE7F79FF05308F144119F915A22A6D7318E19EB60
                                                                                                                                                          APIs
                                                                                                                                                          • OpenClipboard.USER32(00540980), ref: 0052465C
                                                                                                                                                          • IsClipboardFormatAvailable.USER32(0000000D), ref: 0052466A
                                                                                                                                                          • GetClipboardData.USER32(0000000D), ref: 00524672
                                                                                                                                                          • CloseClipboard.USER32 ref: 0052467E
                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 0052469A
                                                                                                                                                          • CloseClipboard.USER32 ref: 005246A4
                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 005246B9
                                                                                                                                                          • IsClipboardFormatAvailable.USER32(00000001), ref: 005246C6
                                                                                                                                                          • GetClipboardData.USER32(00000001), ref: 005246CE
                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 005246DB
                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 0052470F
                                                                                                                                                          • CloseClipboard.USER32 ref: 0052481F
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Clipboard$Global$Close$AvailableDataFormatLockUnlock$Open
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3222323430-0
                                                                                                                                                          • Opcode ID: 4c8dc1f3d12a30ae7663253719031ae27628d163c9227b219b81b55b21fcf727
                                                                                                                                                          • Instruction ID: 73a0cfcc408c35ede6d6267e165bd9f7d6e64145033fd1054df924736fbd18e1
                                                                                                                                                          • Opcode Fuzzy Hash: 4c8dc1f3d12a30ae7663253719031ae27628d163c9227b219b81b55b21fcf727
                                                                                                                                                          • Instruction Fuzzy Hash: 5551B5392042116BD700EF60EC89FAE7BA8BF96B14F10052DF656D21E2DF70D9099F66
                                                                                                                                                          APIs
                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 0051F5F9
                                                                                                                                                          • _wcscmp.LIBCMT ref: 0051F60E
                                                                                                                                                          • _wcscmp.LIBCMT ref: 0051F625
                                                                                                                                                          • GetFileAttributesW.KERNEL32(?), ref: 0051F637
                                                                                                                                                          • SetFileAttributesW.KERNEL32(?,?), ref: 0051F651
                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 0051F669
                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0051F674
                                                                                                                                                          • FindFirstFileW.KERNEL32(*.*,?), ref: 0051F690
                                                                                                                                                          • _wcscmp.LIBCMT ref: 0051F6B7
                                                                                                                                                          • _wcscmp.LIBCMT ref: 0051F6CE
                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 0051F6E0
                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(0056B578), ref: 0051F6FE
                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 0051F708
                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0051F715
                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0051F727
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Find$File$_wcscmp$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                          • String ID: *.*$SQ
                                                                                                                                                          • API String ID: 1803514871-2557518282
                                                                                                                                                          • Opcode ID: 420f199f1baa8256350415b037b8bea6b3981e8bfeb8279b83dbb6aa4f8c8f01
                                                                                                                                                          • Instruction ID: 8bc35e9d0ddfa01efda61f6667c0279489e45a3093276dfaf9e95220ccdcffed
                                                                                                                                                          • Opcode Fuzzy Hash: 420f199f1baa8256350415b037b8bea6b3981e8bfeb8279b83dbb6aa4f8c8f01
                                                                                                                                                          • Instruction Fuzzy Hash: 1931F6756042196AEB10DFB4DC49ADE7BACFF19325F200166F905D31E0EB70CA84DB60
                                                                                                                                                          APIs
                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 0051CDD0
                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0051CE24
                                                                                                                                                          • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 0051CE49
                                                                                                                                                          • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 0051CE60
                                                                                                                                                          • FileTimeToSystemTime.KERNEL32(?,?), ref: 0051CE87
                                                                                                                                                          • __swprintf.LIBCMT ref: 0051CED3
                                                                                                                                                          • __swprintf.LIBCMT ref: 0051CF16
                                                                                                                                                            • Part of subcall function 004C1A36: _memmove.LIBCMT ref: 004C1A77
                                                                                                                                                          • __swprintf.LIBCMT ref: 0051CF6A
                                                                                                                                                            • Part of subcall function 004D38C8: __woutput_l.LIBCMT ref: 004D3921
                                                                                                                                                          • __swprintf.LIBCMT ref: 0051CFB8
                                                                                                                                                            • Part of subcall function 004D38C8: __flsbuf.LIBCMT ref: 004D3943
                                                                                                                                                            • Part of subcall function 004D38C8: __flsbuf.LIBCMT ref: 004D395B
                                                                                                                                                          • __swprintf.LIBCMT ref: 0051D007
                                                                                                                                                          • __swprintf.LIBCMT ref: 0051D056
                                                                                                                                                          • __swprintf.LIBCMT ref: 0051D0A5
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: __swprintf$FileTime$FindLocal__flsbuf$CloseFirstSystem__woutput_l_memmove
                                                                                                                                                          • String ID: %02d$%4d$%4d%02d%02d%02d%02d%02d
                                                                                                                                                          • API String ID: 3953360268-2428617273
                                                                                                                                                          • Opcode ID: 9f19fe9902b2ae0d97745971fb06424081aa07567a67a69f3fba097a0de558ed
                                                                                                                                                          • Instruction ID: e98bb898188eadc186a2cba3b5b8fdd56ccda14529062f02af56c0d97b0dfc9e
                                                                                                                                                          • Opcode Fuzzy Hash: 9f19fe9902b2ae0d97745971fb06424081aa07567a67a69f3fba097a0de558ed
                                                                                                                                                          • Instruction Fuzzy Hash: E0A13DB1404204ABD710EFA5C895EEFB7ECBF95708F40091EF585C2192EB34EA49CB66
                                                                                                                                                          APIs
                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00530FB3
                                                                                                                                                          • RegCreateKeyExW.ADVAPI32(?,?,00000000,00540980,00000000,?,00000000,?,?), ref: 00531021
                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000,00000001,00000000,00000000,00000000), ref: 00531069
                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000002,?), ref: 005310F2
                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00531412
                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0053141F
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Close$ConnectCreateRegistryValue
                                                                                                                                                          • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                          • API String ID: 536824911-966354055
                                                                                                                                                          • Opcode ID: 79e3a449c961259923b94bb547369ec4442244abfb1b867a43bf385ec4a370ab
                                                                                                                                                          • Instruction ID: c62594d8d6acc9852caaf3bd8e80693caa1b3b31ea44ce3247d020258d866007
                                                                                                                                                          • Opcode Fuzzy Hash: 79e3a449c961259923b94bb547369ec4442244abfb1b867a43bf385ec4a370ab
                                                                                                                                                          • Instruction Fuzzy Hash: AA028E752006019FCB14EF25C855E6ABBE5FF89714F04895DF88A9B3A2CB38EC01CB95
                                                                                                                                                          APIs
                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 0051F756
                                                                                                                                                          • _wcscmp.LIBCMT ref: 0051F76B
                                                                                                                                                          • _wcscmp.LIBCMT ref: 0051F782
                                                                                                                                                            • Part of subcall function 00514875: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 00514890
                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 0051F7B1
                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0051F7BC
                                                                                                                                                          • FindFirstFileW.KERNEL32(*.*,?), ref: 0051F7D8
                                                                                                                                                          • _wcscmp.LIBCMT ref: 0051F7FF
                                                                                                                                                          • _wcscmp.LIBCMT ref: 0051F816
                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 0051F828
                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(0056B578), ref: 0051F846
                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 0051F850
                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0051F85D
                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0051F86F
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Find$File$_wcscmp$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                          • String ID: *.*$jQ
                                                                                                                                                          • API String ID: 1824444939-876706621
                                                                                                                                                          • Opcode ID: 2f1f551ef38ad36384e0777d329eb4829d2bf7af1b52378ac4280e75d9e166be
                                                                                                                                                          • Instruction ID: 4b1f830c23e088a6cec108e617b4c6717eb33e330ed56c26a5904bfdcb3693ff
                                                                                                                                                          • Opcode Fuzzy Hash: 2f1f551ef38ad36384e0777d329eb4829d2bf7af1b52378ac4280e75d9e166be
                                                                                                                                                          • Instruction Fuzzy Hash: C431D57650061A7AEB109F74DC88ADE7B6CFF59325F200176E905A31E0D770CE85DB60
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00508E20: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00508E3C
                                                                                                                                                            • Part of subcall function 00508E20: GetLastError.KERNEL32(?,00508900,?,?,?), ref: 00508E46
                                                                                                                                                            • Part of subcall function 00508E20: GetProcessHeap.KERNEL32(00000008,?,?,00508900,?,?,?), ref: 00508E55
                                                                                                                                                            • Part of subcall function 00508E20: HeapAlloc.KERNEL32(00000000,?,00508900,?,?,?), ref: 00508E5C
                                                                                                                                                            • Part of subcall function 00508E20: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00508E73
                                                                                                                                                            • Part of subcall function 00508EBD: GetProcessHeap.KERNEL32(00000008,00508916,00000000,00000000,?,00508916,?), ref: 00508EC9
                                                                                                                                                            • Part of subcall function 00508EBD: HeapAlloc.KERNEL32(00000000,?,00508916,?), ref: 00508ED0
                                                                                                                                                            • Part of subcall function 00508EBD: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00508916,?), ref: 00508EE1
                                                                                                                                                          • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00508931
                                                                                                                                                          • _memset.LIBCMT ref: 00508946
                                                                                                                                                          • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00508965
                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00508976
                                                                                                                                                          • GetAce.ADVAPI32(?,00000000,?), ref: 005089B3
                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 005089CF
                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 005089EC
                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,-00000008), ref: 005089FB
                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 00508A02
                                                                                                                                                          • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00508A23
                                                                                                                                                          • CopySid.ADVAPI32(00000000), ref: 00508A2A
                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00508A5B
                                                                                                                                                          • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00508A81
                                                                                                                                                          • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00508A95
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: HeapSecurity$AllocDescriptorLengthObjectProcessUser$Dacl$CopyErrorInformationInitializeLast_memset
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3996160137-0
                                                                                                                                                          • Opcode ID: 5468d0ea80c8940190d5a45625cf94deec5a604926cdd3f2bc539ba011ef5dbc
                                                                                                                                                          • Instruction ID: a02998f6629c51c47e594c95e2cf60d830ad2391e13d2161213f2678a3d10a28
                                                                                                                                                          • Opcode Fuzzy Hash: 5468d0ea80c8940190d5a45625cf94deec5a604926cdd3f2bc539ba011ef5dbc
                                                                                                                                                          • Instruction Fuzzy Hash: DF614675A0020AEFDF00DFA1DC49EFEBB79BF44314F14826AE955A7290DB319A04DB60
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 0053147A: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0053040D,?,?), ref: 00531491
                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00530B0C
                                                                                                                                                            • Part of subcall function 004B4D37: __itow.LIBCMT ref: 004B4D62
                                                                                                                                                            • Part of subcall function 004B4D37: __swprintf.LIBCMT ref: 004B4DAC
                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 00530BAB
                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 00530C43
                                                                                                                                                          • RegCloseKey.ADVAPI32(000000FE,000000FE,00000000,?,00000000), ref: 00530E82
                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00530E8F
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CloseQueryValue$BuffCharConnectRegistryUpper__itow__swprintf
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1240663315-0
                                                                                                                                                          • Opcode ID: efaff1880d20e94e274cd69154626fa14a52bfc6687bd6927bd9701d5b1b582b
                                                                                                                                                          • Instruction ID: 4be8e72b269e79017996a6bad81d41a9aa1b6e32cfb8d4aac84530999cfaea52
                                                                                                                                                          • Opcode Fuzzy Hash: efaff1880d20e94e274cd69154626fa14a52bfc6687bd6927bd9701d5b1b582b
                                                                                                                                                          • Instruction Fuzzy Hash: B5E16D35204305AFCB14DF25C895E6ABBE9FF89718F04896DF44ADB2A2DA34EC05CB51
                                                                                                                                                          APIs
                                                                                                                                                          • __swprintf.LIBCMT ref: 00514451
                                                                                                                                                          • __swprintf.LIBCMT ref: 0051445E
                                                                                                                                                            • Part of subcall function 004D38C8: __woutput_l.LIBCMT ref: 004D3921
                                                                                                                                                          • FindResourceW.KERNEL32(?,?,0000000E), ref: 00514488
                                                                                                                                                          • LoadResource.KERNEL32(?,00000000), ref: 00514494
                                                                                                                                                          • LockResource.KERNEL32(00000000), ref: 005144A1
                                                                                                                                                          • FindResourceW.KERNEL32(?,?,00000003), ref: 005144C1
                                                                                                                                                          • LoadResource.KERNEL32(?,00000000), ref: 005144D3
                                                                                                                                                          • SizeofResource.KERNEL32(?,00000000), ref: 005144E2
                                                                                                                                                          • LockResource.KERNEL32(?), ref: 005144EE
                                                                                                                                                          • CreateIconFromResourceEx.USER32(?,?,00000001,00030000,00000000,00000000,00000000), ref: 0051454F
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Resource$FindLoadLock__swprintf$CreateFromIconSizeof__woutput_l
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1433390588-0
                                                                                                                                                          • Opcode ID: c83d49d68a8018b45fd76783f12be7b8e5127c1bf47ffc7eb35e095bb52997ea
                                                                                                                                                          • Instruction ID: ecf4f8fa9034a82e21a60dae980bb9f752b22d9ed5ac9f72502a3131ce53fec9
                                                                                                                                                          • Opcode Fuzzy Hash: c83d49d68a8018b45fd76783f12be7b8e5127c1bf47ffc7eb35e095bb52997ea
                                                                                                                                                          • Instruction Fuzzy Hash: 8E31D07550121AABEB119FA0EC48EFB7FA9FF05305F104415F905D2190E774DA94EB60
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1737998785-0
                                                                                                                                                          • Opcode ID: 8af8b149f87157a7bc70507b4c9c5326e7fff8db84c83e3fb40ebf1f890305b9
                                                                                                                                                          • Instruction ID: dde12ead143a3bea6d3b8fceb67623043b2512f7669a250f46fd071bec329da6
                                                                                                                                                          • Opcode Fuzzy Hash: 8af8b149f87157a7bc70507b4c9c5326e7fff8db84c83e3fb40ebf1f890305b9
                                                                                                                                                          • Instruction Fuzzy Hash: CE21E7392052209FD711AF20FC09B6E7BA8FF95724F118419FA06972E2CB74AD01DF94
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 004C1A36: _memmove.LIBCMT ref: 004C1A77
                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?,*.*,?,?,00000000,00000000), ref: 0051FA83
                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0051FB96
                                                                                                                                                            • Part of subcall function 004B52B0: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 004B52E6
                                                                                                                                                          • Sleep.KERNEL32(0000000A), ref: 0051FAB3
                                                                                                                                                          • _wcscmp.LIBCMT ref: 0051FAC7
                                                                                                                                                          • _wcscmp.LIBCMT ref: 0051FAE2
                                                                                                                                                          • FindNextFileW.KERNEL32(?,?), ref: 0051FB80
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Find$File_wcscmp$CloseFirstMessageNextPeekSleep_memmove
                                                                                                                                                          • String ID: *.*
                                                                                                                                                          • API String ID: 2185952417-438819550
                                                                                                                                                          • Opcode ID: 7ff882bba4d34a8f229159bb4deb2c4081804a0d49f1bfa010bb9861c41de034
                                                                                                                                                          • Instruction ID: b202375249af73f25f01e067c063d4f99e271a0d8f46f337c356ef4b4014bb92
                                                                                                                                                          • Opcode Fuzzy Hash: 7ff882bba4d34a8f229159bb4deb2c4081804a0d49f1bfa010bb9861c41de034
                                                                                                                                                          • Instruction Fuzzy Hash: BC41B0B590420AAFDF14DF64CC58AEEBBB4FF05314F14416AE814A32A1EB349E84CB50
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00509399: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 005093E3
                                                                                                                                                            • Part of subcall function 00509399: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00509410
                                                                                                                                                            • Part of subcall function 00509399: GetLastError.KERNEL32 ref: 0050941D
                                                                                                                                                          • ExitWindowsEx.USER32(?,00000000), ref: 005157B4
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                          • String ID: $@$SeShutdownPrivilege
                                                                                                                                                          • API String ID: 2234035333-194228
                                                                                                                                                          • Opcode ID: 536c92d295837eb5c8d42c9deeb899ab3ae44b7e6dfb245ecba2ede24b197958
                                                                                                                                                          • Instruction ID: f8b8ae8439de2d85da6bf5c8fb40709ff6099068e1593d2a46d958497950631a
                                                                                                                                                          • Opcode Fuzzy Hash: 536c92d295837eb5c8d42c9deeb899ab3ae44b7e6dfb245ecba2ede24b197958
                                                                                                                                                          • Instruction Fuzzy Hash: DE01DF31750712EAF72C62A8DC8BBFA7E58FB85780F240929F913D20D2FA705CC08560
                                                                                                                                                          APIs
                                                                                                                                                          • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 005269C7
                                                                                                                                                          • WSAGetLastError.WSOCK32(00000000), ref: 005269D6
                                                                                                                                                          • bind.WSOCK32(00000000,?,00000010), ref: 005269F2
                                                                                                                                                          • listen.WSOCK32(00000000,00000005), ref: 00526A01
                                                                                                                                                          • WSAGetLastError.WSOCK32(00000000), ref: 00526A1B
                                                                                                                                                          • closesocket.WSOCK32(00000000,00000000), ref: 00526A2F
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ErrorLast$bindclosesocketlistensocket
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1279440585-0
                                                                                                                                                          • Opcode ID: 5f9db1961b11e09de5c3fad9560fb7fae9688b00ca43e60620d276925618435a
                                                                                                                                                          • Instruction ID: 6f76117058d081d912c15cd3d04612708ee5e6b0d1a46bf7b03920fdb4800285
                                                                                                                                                          • Opcode Fuzzy Hash: 5f9db1961b11e09de5c3fad9560fb7fae9688b00ca43e60620d276925618435a
                                                                                                                                                          • Instruction Fuzzy Hash: 6721F5346002119FCB10EF64D889BAEBBB9FF45724F10855DE916A73D2CB30AC01DB91
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 004B29E2: GetWindowLongW.USER32(?,000000EB), ref: 004B29F3
                                                                                                                                                          • DefDlgProcW.USER32(?,?,?,?,?), ref: 004B1DD6
                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 004B1E2A
                                                                                                                                                          • SetBkColor.GDI32(?,00000000), ref: 004B1E3D
                                                                                                                                                            • Part of subcall function 004B166C: DefDlgProcW.USER32(?,00000020,?), ref: 004B16B4
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ColorProc$LongWindow
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3744519093-0
                                                                                                                                                          • Opcode ID: 438f2c4d0a6efbc75a95b6625eca43ab9ecf255cb9646005f3793d713bf8a14c
                                                                                                                                                          • Instruction ID: 172ce8fbc9c93b1ab93b95c7f6ec93ce5813164d430d935f06257802b1b148b8
                                                                                                                                                          • Opcode Fuzzy Hash: 438f2c4d0a6efbc75a95b6625eca43ab9ecf255cb9646005f3793d713bf8a14c
                                                                                                                                                          • Instruction Fuzzy Hash: E7A17074105445BADB2C6B6A5CA9EFB3A5DEB45302FA0050BF401D52B5CB2CAD02E2BF
                                                                                                                                                          APIs
                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 0051C329
                                                                                                                                                          • _wcscmp.LIBCMT ref: 0051C359
                                                                                                                                                          • _wcscmp.LIBCMT ref: 0051C36E
                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 0051C37F
                                                                                                                                                          • FindClose.KERNEL32(00000000,00000001,00000000), ref: 0051C3AF
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Find$File_wcscmp$CloseFirstNext
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2387731787-0
                                                                                                                                                          • Opcode ID: 3567e555e448284fca855d9442482f9b43b7b201d79635b3cea7f949d32b515d
                                                                                                                                                          • Instruction ID: 424f7e11c86eea0ba3b99890356748713f26205a50abc1e90e82ea107b28a82b
                                                                                                                                                          • Opcode Fuzzy Hash: 3567e555e448284fca855d9442482f9b43b7b201d79635b3cea7f949d32b515d
                                                                                                                                                          • Instruction Fuzzy Hash: 1551CF356046028FD714DF68C490EEABBE8FF49314F104A1EE966C73A1DB75AD44CB91
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00528475: inet_addr.WSOCK32(00000000,?,00000000,?,?,?,00000000), ref: 005284A0
                                                                                                                                                          • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 00526E89
                                                                                                                                                          • WSAGetLastError.WSOCK32(00000000), ref: 00526EB2
                                                                                                                                                          • bind.WSOCK32(00000000,?,00000010), ref: 00526EEB
                                                                                                                                                          • WSAGetLastError.WSOCK32(00000000), ref: 00526EF8
                                                                                                                                                          • closesocket.WSOCK32(00000000,00000000), ref: 00526F0C
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ErrorLast$bindclosesocketinet_addrsocket
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 99427753-0
                                                                                                                                                          • Opcode ID: 8959c13143b85ca3e35370d67630727bc6b6db92e6ac0411f10c6bd8323a2bb9
                                                                                                                                                          • Instruction ID: 56ab1cc89a7d3c98836cd2e61832e4b4748bdd68ff2a3e36658cedf4f5fe9c6f
                                                                                                                                                          • Opcode Fuzzy Hash: 8959c13143b85ca3e35370d67630727bc6b6db92e6ac0411f10c6bd8323a2bb9
                                                                                                                                                          • Instruction Fuzzy Hash: 50410675600210AFDB14AF65DC86FBE77A8EF85718F00845DFA05AB3C3CA789D008BA5
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 292994002-0
                                                                                                                                                          • Opcode ID: 3b60c7282fcfaac2f6734464c8f484039aff9a562279512f589909a8dfdf70ad
                                                                                                                                                          • Instruction ID: e7a749a2a5eb703b8aea64729b34505df8cee07b28eb9acbed3fbc93d2022659
                                                                                                                                                          • Opcode Fuzzy Hash: 3b60c7282fcfaac2f6734464c8f484039aff9a562279512f589909a8dfdf70ad
                                                                                                                                                          • Instruction Fuzzy Hash: 281134323009119FE7211F268C84BAE7F9CFF84321F015529F906D3281EB34E901DAE4
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: LocalTime__swprintf
                                                                                                                                                          • String ID: %.3d$WIN_XPe
                                                                                                                                                          • API String ID: 2070861257-2409531811
                                                                                                                                                          • Opcode ID: 79797839fec57e00bf7e811fea92b95968755829ea82f129c309f0dee0d0393a
                                                                                                                                                          • Instruction ID: 0266f97753e2eda8336ba44ccad54a9926a49d321c9039c4173074a7a5975898
                                                                                                                                                          • Opcode Fuzzy Hash: 79797839fec57e00bf7e811fea92b95968755829ea82f129c309f0dee0d0393a
                                                                                                                                                          • Instruction Fuzzy Hash: C5D0127280811CEEC7149A90D944EF977BCAB84304F200053F706E2041DA3D979DAA2B
                                                                                                                                                          APIs
                                                                                                                                                          • InternetQueryDataAvailable.WININET(00000001,?,00000000,00000000,00000000,?,?,?,?,?,?,?,?,00521ED6,00000000), ref: 00522AAD
                                                                                                                                                          • InternetReadFile.WININET(00000001,00000000,00000001,00000001), ref: 00522AE4
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Internet$AvailableDataFileQueryRead
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 599397726-0
                                                                                                                                                          • Opcode ID: 9f76fbe3f6a1eaff84a441d82a96c3c474335e6db9f0e902fea3864c7b04536d
                                                                                                                                                          • Instruction ID: 1f8f01d77991d8c39c10cb964f66a42a339720b6e9c56a89e72ecfa640fd7b17
                                                                                                                                                          • Opcode Fuzzy Hash: 9f76fbe3f6a1eaff84a441d82a96c3c474335e6db9f0e902fea3864c7b04536d
                                                                                                                                                          • Instruction Fuzzy Hash: 9C41F679600219BFEB20DE55EC85EBBBBACFF42714F10441EF605A76C1DBB09E419A60
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 004D0FE6: std::exception::exception.LIBCMT ref: 004D101C
                                                                                                                                                            • Part of subcall function 004D0FE6: __CxxThrowException@8.LIBCMT ref: 004D1031
                                                                                                                                                          • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 005093E3
                                                                                                                                                          • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00509410
                                                                                                                                                          • GetLastError.KERNEL32 ref: 0050941D
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: AdjustErrorException@8LastLookupPrivilegePrivilegesThrowTokenValuestd::exception::exception
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1922334811-0
                                                                                                                                                          • Opcode ID: 51e7cb28c64139ac370d7045902391f7ed2535023c4dc98a3326cda37054e4b5
                                                                                                                                                          • Instruction ID: c0ae2b30caf0bfeeea1677f6f9ef300d2d13b71e38b107cc0081df917f333f80
                                                                                                                                                          • Opcode Fuzzy Hash: 51e7cb28c64139ac370d7045902391f7ed2535023c4dc98a3326cda37054e4b5
                                                                                                                                                          • Instruction Fuzzy Hash: A01191B1414205AFD728DF54EC89D6FBBBCFB44714B20852EF45A93291EB70AC41CB64
                                                                                                                                                          APIs
                                                                                                                                                          • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00514271
                                                                                                                                                          • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 005142B2
                                                                                                                                                          • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 005142BD
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 33631002-0
                                                                                                                                                          • Opcode ID: fbdf735de3a2680ba4c615962df370405adf5a7c8a0f39080727b8fe247b4c34
                                                                                                                                                          • Instruction ID: a011bd33089bed3f389bb6821284dc08a81b24be683b71be180e48b45f0a38e9
                                                                                                                                                          • Opcode Fuzzy Hash: fbdf735de3a2680ba4c615962df370405adf5a7c8a0f39080727b8fe247b4c34
                                                                                                                                                          • Instruction Fuzzy Hash: 77117C79E01228BBEB108FA5AC44BEFBFBCEB45B20F104556FD14E7280C6704A449BA1
                                                                                                                                                          APIs
                                                                                                                                                          • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 00514F45
                                                                                                                                                          • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 00514F5C
                                                                                                                                                          • FreeSid.ADVAPI32(?), ref: 00514F6C
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3429775523-0
                                                                                                                                                          • Opcode ID: 5f9fb0c10bf2d9ee816b44b8f1ecc0d00429816a43b100bfda0554729d26d549
                                                                                                                                                          • Instruction ID: cbeca2c2893b32a0b8ad1215546a50ac26aed670ebe4cbc3914e34c88e1b2587
                                                                                                                                                          • Opcode Fuzzy Hash: 5f9fb0c10bf2d9ee816b44b8f1ecc0d00429816a43b100bfda0554729d26d549
                                                                                                                                                          • Instruction Fuzzy Hash: D4F04F7591130CFFDF00DFE0DC89AEEBBBCEF08205F505469AA05E2280D7345A449B50
                                                                                                                                                          APIs
                                                                                                                                                          • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 00511B01
                                                                                                                                                          • keybd_event.USER32(?,75C0C0D0,?,00000000), ref: 00511B14
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: InputSendkeybd_event
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3536248340-0
                                                                                                                                                          • Opcode ID: eb264c128c222177e7f0849af8238d3c143cfdccdd7a6b12c58031e15dca72b3
                                                                                                                                                          • Instruction ID: 8636ffb30b70c82e5993e220d861e0ea2828e078f8d9e2ae11f1f27f2198cda3
                                                                                                                                                          • Opcode Fuzzy Hash: eb264c128c222177e7f0849af8238d3c143cfdccdd7a6b12c58031e15dca72b3
                                                                                                                                                          • Instruction Fuzzy Hash: B6F0497590420DABEB10CFA4C805BFE7BB4FF14316F10804AFE5596292D3799615DF94
                                                                                                                                                          APIs
                                                                                                                                                          • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,00529B52,?,0054098C,?), ref: 0051A6DA
                                                                                                                                                          • FormatMessageW.KERNEL32(00001000,00000000,000000FF,00000000,?,00000FFF,00000000,?,?,00529B52,?,0054098C,?), ref: 0051A6EC
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ErrorFormatLastMessage
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3479602957-0
                                                                                                                                                          • Opcode ID: 65a2e6dffe461c9fb8c424c1316fba25aa80e4b8ea3ee6b6bf54f26efef21573
                                                                                                                                                          • Instruction ID: 2debc83b991743d636f9a7a32ff56a56146cad1f0ef214fbc8441c990aaa9934
                                                                                                                                                          • Opcode Fuzzy Hash: 65a2e6dffe461c9fb8c424c1316fba25aa80e4b8ea3ee6b6bf54f26efef21573
                                                                                                                                                          • Instruction Fuzzy Hash: 8BF02E3940521DBFDB219FA4CC48FDA376CFF09361F004256B508D2191D6309980CBE1
                                                                                                                                                          APIs
                                                                                                                                                          • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00508F27), ref: 00508DFE
                                                                                                                                                          • CloseHandle.KERNEL32(?,?,00508F27), ref: 00508E10
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 81990902-0
                                                                                                                                                          • Opcode ID: 1f4d333438fc1e0b697e7091e9308fe7adf4feb963d63465edecfebf322d22c6
                                                                                                                                                          • Instruction ID: 803b09a3debdaa890a3b9f9252ae95c4ad8fff9e365af7c96e0999e3215d34b1
                                                                                                                                                          • Opcode Fuzzy Hash: 1f4d333438fc1e0b697e7091e9308fe7adf4feb963d63465edecfebf322d22c6
                                                                                                                                                          • Instruction Fuzzy Hash: 83E0BF75010610EFE7262B51FC19DB77BADEB05315724891EF99A804B0DB715CD0DB50
                                                                                                                                                          APIs
                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000,?,004D8F87,?,?,?,00000001), ref: 004DA38A
                                                                                                                                                          • UnhandledExceptionFilter.KERNEL32(?,?,?,00000001), ref: 004DA393
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ExceptionFilterUnhandled
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3192549508-0
                                                                                                                                                          • Opcode ID: 09cc24ac911ceb8bdc2448d199023ae88ea57e50e274b7a1413abf6603f65121
                                                                                                                                                          • Instruction ID: 98fd600b2a611f99cef6028f5f7fcb27e2f1831e4374b87b439f3a5137fa9209
                                                                                                                                                          • Opcode Fuzzy Hash: 09cc24ac911ceb8bdc2448d199023ae88ea57e50e274b7a1413abf6603f65121
                                                                                                                                                          • Instruction Fuzzy Hash: E1B09235064208ABCE402F91EC09BC83F68EB56A6AF105410FB0D440A0CB725454AA91
                                                                                                                                                          APIs
                                                                                                                                                          • BlockInput.USER32(00000001), ref: 005245F0
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: BlockInput
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3456056419-0
                                                                                                                                                          • Opcode ID: 65efedf68523131f3484cc2b0dbab654b30c41e5dba8a6ab46329b0020d95e29
                                                                                                                                                          • Instruction ID: d021ab2028d6bcd5772e765164e2b1c21fd129d1f9fabdd4b85eb7908a5f1282
                                                                                                                                                          • Opcode Fuzzy Hash: 65efedf68523131f3484cc2b0dbab654b30c41e5dba8a6ab46329b0020d95e29
                                                                                                                                                          • Instruction Fuzzy Hash: 8BE0DF353102259FC710AF5AE800A8AFBECAFA5760F00841AFD49C7391DA70E8018FA0
                                                                                                                                                          APIs
                                                                                                                                                          • mouse_event.USER32(00000002,00000000,00000000,00000000,00000000), ref: 00515205
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: mouse_event
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2434400541-0
                                                                                                                                                          • Opcode ID: 354da2b55e83c8d3e109574061eead4e21410149d25bba9f8da75bc893623333
                                                                                                                                                          • Instruction ID: 7868638dff8d2b91a2ed4944eb03d5becca7ea0954f1daad62e8f5f09f9e2217
                                                                                                                                                          • Opcode Fuzzy Hash: 354da2b55e83c8d3e109574061eead4e21410149d25bba9f8da75bc893623333
                                                                                                                                                          • Instruction Fuzzy Hash: 04D067A51E0A0AB9FD5A07249A1FFF61A09F3817C1FD4554A7192850C1B9B858C9E821
                                                                                                                                                          APIs
                                                                                                                                                          • LogonUserW.ADVAPI32(?,00000001,?,?,00000000,00508FA7), ref: 00509389
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: LogonUser
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1244722697-0
                                                                                                                                                          • Opcode ID: 5b387d87d063a48a92dff55384ff29593269b5784b78fb495c783fa5a362ebeb
                                                                                                                                                          • Instruction ID: 4dbe6456012cbe0b7b33132f8f48aa55adeff6051926fbfca83460d25fae31a0
                                                                                                                                                          • Opcode Fuzzy Hash: 5b387d87d063a48a92dff55384ff29593269b5784b78fb495c783fa5a362ebeb
                                                                                                                                                          • Instruction Fuzzy Hash: 2CD05E3226050EABEF018EA4DC05EEE3B69EB04B01F808111FE15C50A0C775D835AB60
                                                                                                                                                          APIs
                                                                                                                                                          • GetUserNameW.ADVAPI32(?,?), ref: 004F0734
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: NameUser
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2645101109-0
                                                                                                                                                          • Opcode ID: 8c048f866613332831ff430e1f843681c67bf486b4488e4d899c818a1c3a0c48
                                                                                                                                                          • Instruction ID: fa6c2c74ecd5fa17e63dcc937ce8f34e4742cb6710545742877efd22680ee9a2
                                                                                                                                                          • Opcode Fuzzy Hash: 8c048f866613332831ff430e1f843681c67bf486b4488e4d899c818a1c3a0c48
                                                                                                                                                          • Instruction Fuzzy Hash: 05C04CF581010DDBCB15DBA0D98CEFE77BCAB04304F200056A205B2140D7789B449A71
                                                                                                                                                          APIs
                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(?), ref: 004DA35A
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ExceptionFilterUnhandled
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3192549508-0
                                                                                                                                                          • Opcode ID: c4375e40e56b87191e20735b3e22834c0b61db63d477585a14d8a3b6593a072e
                                                                                                                                                          • Instruction ID: 2a517f81d355663314b8cfc42cc45874b15827242de0e2dff45776cb6e38b8f1
                                                                                                                                                          • Opcode Fuzzy Hash: c4375e40e56b87191e20735b3e22834c0b61db63d477585a14d8a3b6593a072e
                                                                                                                                                          • Instruction Fuzzy Hash: BBA0243003010CF7CF001F41FC044C47F5CD7015547004010F50C00031C733541055C0
                                                                                                                                                          APIs
                                                                                                                                                          • CharUpperBuffW.USER32(?,?,00540980), ref: 00533C65
                                                                                                                                                          • IsWindowVisible.USER32(?), ref: 00533C89
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: BuffCharUpperVisibleWindow
                                                                                                                                                          • String ID: ADDSTRING$CHECK$CURRENTTAB$DELSTRING$EDITPASTE$FINDSTRING$GETCURRENTCOL$GETCURRENTLINE$GETCURRENTSELECTION$GETLINE$GETLINECOUNT$GETSELECTED$HIDEDROPDOWN$ISCHECKED$ISENABLED$ISVISIBLE$SELECTSTRING$SENDCOMMANDID$SETCURRENTSELECTION$SHOWDROPDOWN$TABLEFT$TABRIGHT$UNCHECK
                                                                                                                                                          • API String ID: 4105515805-45149045
                                                                                                                                                          • Opcode ID: 2d0cf5fcd6bb144f26c2e69566cf923b61a246e5421fe953839a1cbf95be3035
                                                                                                                                                          • Instruction ID: 6e5dd23a46b798602e2d82a513731f38c3ddff7d1b8c563e4ac09b069aec05a9
                                                                                                                                                          • Opcode Fuzzy Hash: 2d0cf5fcd6bb144f26c2e69566cf923b61a246e5421fe953839a1cbf95be3035
                                                                                                                                                          • Instruction Fuzzy Hash: B9D15D342042058BCB14EF11C465AAEBFE6BF94358F10485EF9865B3E2CB35ED4ACB56
                                                                                                                                                          APIs
                                                                                                                                                          • SetTextColor.GDI32(?,00000000), ref: 0053AC55
                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 0053AC86
                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 0053AC92
                                                                                                                                                          • SetBkColor.GDI32(?,000000FF), ref: 0053ACAC
                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 0053ACBB
                                                                                                                                                          • InflateRect.USER32(?,000000FF,000000FF), ref: 0053ACE6
                                                                                                                                                          • GetSysColor.USER32(00000010), ref: 0053ACEE
                                                                                                                                                          • CreateSolidBrush.GDI32(00000000), ref: 0053ACF5
                                                                                                                                                          • FrameRect.USER32(?,?,00000000), ref: 0053AD04
                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 0053AD0B
                                                                                                                                                          • InflateRect.USER32(?,000000FE,000000FE), ref: 0053AD56
                                                                                                                                                          • FillRect.USER32(?,?,?), ref: 0053AD88
                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 0053ADB3
                                                                                                                                                            • Part of subcall function 0053AF18: GetSysColor.USER32(00000012), ref: 0053AF51
                                                                                                                                                            • Part of subcall function 0053AF18: SetTextColor.GDI32(?,?), ref: 0053AF55
                                                                                                                                                            • Part of subcall function 0053AF18: GetSysColorBrush.USER32(0000000F), ref: 0053AF6B
                                                                                                                                                            • Part of subcall function 0053AF18: GetSysColor.USER32(0000000F), ref: 0053AF76
                                                                                                                                                            • Part of subcall function 0053AF18: GetSysColor.USER32(00000011), ref: 0053AF93
                                                                                                                                                            • Part of subcall function 0053AF18: CreatePen.GDI32(00000000,00000001,00743C00), ref: 0053AFA1
                                                                                                                                                            • Part of subcall function 0053AF18: SelectObject.GDI32(?,00000000), ref: 0053AFB2
                                                                                                                                                            • Part of subcall function 0053AF18: SetBkColor.GDI32(?,00000000), ref: 0053AFBB
                                                                                                                                                            • Part of subcall function 0053AF18: SelectObject.GDI32(?,?), ref: 0053AFC8
                                                                                                                                                            • Part of subcall function 0053AF18: InflateRect.USER32(?,000000FF,000000FF), ref: 0053AFE7
                                                                                                                                                            • Part of subcall function 0053AF18: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 0053AFFE
                                                                                                                                                            • Part of subcall function 0053AF18: GetWindowLongW.USER32(00000000,000000F0), ref: 0053B013
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 4124339563-0
                                                                                                                                                          • Opcode ID: 782984d6a4ba0f034724c9d3615e24c6e68b0ac7a92c0880677480a0843e5e38
                                                                                                                                                          • Instruction ID: 52a61950820a58ebc89e064fe6750f15cfd2437a1ae2ea013f42e13ab0e13b2b
                                                                                                                                                          • Opcode Fuzzy Hash: 782984d6a4ba0f034724c9d3615e24c6e68b0ac7a92c0880677480a0843e5e38
                                                                                                                                                          • Instruction Fuzzy Hash: 03A1B275008301AFD7519F64DC08EAB7BA9FF89325F202A1DFAA6961E0D731D848DF52
                                                                                                                                                          APIs
                                                                                                                                                          • DestroyWindow.USER32(?,?,?), ref: 004B3072
                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 004B30B8
                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 004B30C3
                                                                                                                                                          • DestroyIcon.USER32(00000000,?,?,?), ref: 004B30CE
                                                                                                                                                          • DestroyWindow.USER32(00000000,?,?,?), ref: 004B30D9
                                                                                                                                                          • SendMessageW.USER32(?,00001308,?,00000000), ref: 004EC77C
                                                                                                                                                          • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 004EC7B5
                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 004ECBDE
                                                                                                                                                            • Part of subcall function 004B1F1D: InvalidateRect.USER32(?,00000000,00000001,?,?,?,004B2412,?,00000000,?,?,?,?,004B1AA7,00000000,?), ref: 004B1F76
                                                                                                                                                          • SendMessageW.USER32(?,00001053), ref: 004ECC1B
                                                                                                                                                          • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 004ECC32
                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?,?), ref: 004ECC48
                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?,?), ref: 004ECC53
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Destroy$ImageList_MessageSendWindow$DeleteObject$IconInvalidateMoveRectRemove
                                                                                                                                                          • String ID: 0
                                                                                                                                                          • API String ID: 464785882-4108050209
                                                                                                                                                          • Opcode ID: 0b3abd1897c0342d3d52c09c621ecbecde1cbdf217487461be0cbfd714569b7c
                                                                                                                                                          • Instruction ID: e282d2be33c2bc8b9ca74873ad41b155c445bfd48798a1a424ba4f865eb2469b
                                                                                                                                                          • Opcode Fuzzy Hash: 0b3abd1897c0342d3d52c09c621ecbecde1cbdf217487461be0cbfd714569b7c
                                                                                                                                                          • Instruction Fuzzy Hash: C112B030604241EFDB25DF26C884BA6B7E1FF05306F14456AF949CB262C739EC46DBA9
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: __wcsnicmp$Exception@8Throwstd::exception::exception
                                                                                                                                                          • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                          • API String ID: 2660009612-1645009161
                                                                                                                                                          • Opcode ID: 574e9b18a029b32e80df867959cd056e988de96de09d318e8c07f00297f8dda0
                                                                                                                                                          • Instruction ID: 98c1c676e75862ab3e20b7f1ec0e1abd0d15bc25165ac1cf8496df9d12d2f926
                                                                                                                                                          • Opcode Fuzzy Hash: 574e9b18a029b32e80df867959cd056e988de96de09d318e8c07f00297f8dda0
                                                                                                                                                          • Instruction Fuzzy Hash: 8DA1B074A00209BBCB10AF21D952FBF3B64BF45744F00016FF905AB292EBF99A45D769
                                                                                                                                                          APIs
                                                                                                                                                          • DestroyWindow.USER32(00000000), ref: 00527BC8
                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00527C87
                                                                                                                                                          • SetRect.USER32(?,00000000,00000000,0000012C,00000064), ref: 00527CC5
                                                                                                                                                          • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000006), ref: 00527CD7
                                                                                                                                                          • CreateWindowExW.USER32(00000006,AutoIt v3,?,88C00000,?,?,?,?,00000000,00000000,00000000), ref: 00527D1D
                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 00527D29
                                                                                                                                                          • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,00000018,00000000,00000000,00000000), ref: 00527D6D
                                                                                                                                                          • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00527D7C
                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 00527D8C
                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00527D90
                                                                                                                                                          • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,00000018,00000000,00000000,00000000,?,88C00000,?), ref: 00527DA0
                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00527DA9
                                                                                                                                                          • DeleteDC.GDI32(00000000), ref: 00527DB2
                                                                                                                                                          • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 00527DDE
                                                                                                                                                          • SendMessageW.USER32(00000030,00000000,00000001), ref: 00527DF5
                                                                                                                                                          • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,0000001E,00000104,00000014,00000000,00000000,00000000), ref: 00527E30
                                                                                                                                                          • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00527E44
                                                                                                                                                          • SendMessageW.USER32(00000404,00000001,00000000), ref: 00527E55
                                                                                                                                                          • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000037,00000500,00000032,00000000,00000000,00000000), ref: 00527E85
                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 00527E90
                                                                                                                                                          • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00527E9B
                                                                                                                                                          • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,00000018,00000000,00000000,00000000,?,88C00000,?,?,?,?), ref: 00527EA5
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                          • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                          • API String ID: 2910397461-517079104
                                                                                                                                                          • Opcode ID: 739320b15a3d670d41fe5889c3168528852abde5d1856262805aab8e87498659
                                                                                                                                                          • Instruction ID: 4e1c58bd670ac7a09914011bbf0a64c37ef2d145b0a4b66c6a654220763838a5
                                                                                                                                                          • Opcode Fuzzy Hash: 739320b15a3d670d41fe5889c3168528852abde5d1856262805aab8e87498659
                                                                                                                                                          • Instruction Fuzzy Hash: 0EA190B5A00219BFEB14DBA4EC4AFAE7B79EF19314F104118FA14A72E1C770AD44DB64
                                                                                                                                                          APIs
                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 0051B361
                                                                                                                                                          • GetDriveTypeW.KERNEL32(?,00542C4C,?,\\.\,00540980), ref: 0051B43E
                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,00542C4C,?,\\.\,00540980), ref: 0051B59C
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ErrorMode$DriveType
                                                                                                                                                          • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                          • API String ID: 2907320926-4222207086
                                                                                                                                                          • Opcode ID: a9667f81b00965ce9d75f11cb8e72708140f74b4bb758d0b96132aeecf28e712
                                                                                                                                                          • Instruction ID: 6ccb85bd1050a4b88c70c1be18daaef3eec27d36dafe10301e5280e47471032a
                                                                                                                                                          • Opcode Fuzzy Hash: a9667f81b00965ce9d75f11cb8e72708140f74b4bb758d0b96132aeecf28e712
                                                                                                                                                          • Instruction Fuzzy Hash: 0151A934B40209DBFB00EB20C9819FC7FA2FB49344765851AF402E7291E775AEC1DB55
                                                                                                                                                          APIs
                                                                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000103,?,?,?), ref: 0053A0F7
                                                                                                                                                          • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 0053A1B0
                                                                                                                                                          • SendMessageW.USER32(?,00001102,00000002,?), ref: 0053A1CC
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessageSend$Window
                                                                                                                                                          • String ID: 0
                                                                                                                                                          • API String ID: 2326795674-4108050209
                                                                                                                                                          • Opcode ID: 29cc9237f20749a62773c770aafa4037ea178ecedf31aca1d65efd4908f0d63f
                                                                                                                                                          • Instruction ID: 5c1636406ec615731750b14a4fab0b5da881ad6bdb9adf2daee8ef7e0426d440
                                                                                                                                                          • Opcode Fuzzy Hash: 29cc9237f20749a62773c770aafa4037ea178ecedf31aca1d65efd4908f0d63f
                                                                                                                                                          • Instruction Fuzzy Hash: 8402FE30108301AFEB25CF14C849BAABFE4FF99318F048A1DF9DA962A1C775D944DB52
                                                                                                                                                          APIs
                                                                                                                                                          • GetSysColor.USER32(00000012), ref: 0053AF51
                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 0053AF55
                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 0053AF6B
                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 0053AF76
                                                                                                                                                          • CreateSolidBrush.GDI32(?), ref: 0053AF7B
                                                                                                                                                          • GetSysColor.USER32(00000011), ref: 0053AF93
                                                                                                                                                          • CreatePen.GDI32(00000000,00000001,00743C00), ref: 0053AFA1
                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 0053AFB2
                                                                                                                                                          • SetBkColor.GDI32(?,00000000), ref: 0053AFBB
                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 0053AFC8
                                                                                                                                                          • InflateRect.USER32(?,000000FF,000000FF), ref: 0053AFE7
                                                                                                                                                          • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 0053AFFE
                                                                                                                                                          • GetWindowLongW.USER32(00000000,000000F0), ref: 0053B013
                                                                                                                                                          • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 0053B05F
                                                                                                                                                          • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 0053B086
                                                                                                                                                          • InflateRect.USER32(?,000000FD,000000FD), ref: 0053B0A4
                                                                                                                                                          • DrawFocusRect.USER32(?,?), ref: 0053B0AF
                                                                                                                                                          • GetSysColor.USER32(00000011), ref: 0053B0BD
                                                                                                                                                          • SetTextColor.GDI32(?,00000000), ref: 0053B0C5
                                                                                                                                                          • DrawTextW.USER32(?,00000000,000000FF,?,?), ref: 0053B0D9
                                                                                                                                                          • SelectObject.GDI32(?,0053AC1F), ref: 0053B0F0
                                                                                                                                                          • DeleteObject.GDI32(?), ref: 0053B0FB
                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 0053B101
                                                                                                                                                          • DeleteObject.GDI32(?), ref: 0053B106
                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 0053B10C
                                                                                                                                                          • SetBkColor.GDI32(?,?), ref: 0053B116
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1996641542-0
                                                                                                                                                          • Opcode ID: d489a45546dfceb7efe4ea176ec82cca8105100e10e4a926b436aed1dad0f148
                                                                                                                                                          • Instruction ID: 23a89949c160d2ff53e7512f9223e67e98cca07a7f2c02a1168aaa33d8c402a3
                                                                                                                                                          • Opcode Fuzzy Hash: d489a45546dfceb7efe4ea176ec82cca8105100e10e4a926b436aed1dad0f148
                                                                                                                                                          • Instruction Fuzzy Hash: B2619A75900208AFDB159FA4DC48AEE7FB9FF09324F205115FA15AB2E1D7719940EF90
                                                                                                                                                          APIs
                                                                                                                                                          • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 005390EA
                                                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 005390FB
                                                                                                                                                          • CharNextW.USER32(0000014E), ref: 0053912A
                                                                                                                                                          • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 0053916B
                                                                                                                                                          • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00539181
                                                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00539192
                                                                                                                                                          • SendMessageW.USER32(?,000000C2,00000001,0000014E), ref: 005391AF
                                                                                                                                                          • SetWindowTextW.USER32(?,0000014E), ref: 005391FB
                                                                                                                                                          • SendMessageW.USER32(?,000000B1,000F4240,000F423F), ref: 00539211
                                                                                                                                                          • SendMessageW.USER32(?,00001002,00000000,?), ref: 00539242
                                                                                                                                                          • _memset.LIBCMT ref: 00539267
                                                                                                                                                          • SendMessageW.USER32(00000000,00001060,00000001,00000004), ref: 005392B0
                                                                                                                                                          • _memset.LIBCMT ref: 0053930F
                                                                                                                                                          • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00539339
                                                                                                                                                          • SendMessageW.USER32(?,00001074,?,00000001), ref: 00539391
                                                                                                                                                          • SendMessageW.USER32(?,0000133D,?,?), ref: 0053943E
                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 00539460
                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000000,00000030), ref: 005394AA
                                                                                                                                                          • SetMenuItemInfoW.USER32(?,?,00000000,00000030), ref: 005394D7
                                                                                                                                                          • DrawMenuBar.USER32(?), ref: 005394E6
                                                                                                                                                          • SetWindowTextW.USER32(?,0000014E), ref: 0053950E
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessageSend$Menu$InfoItemTextWindow_memset$CharDrawInvalidateNextRect
                                                                                                                                                          • String ID: 0
                                                                                                                                                          • API String ID: 1073566785-4108050209
                                                                                                                                                          • Opcode ID: 9310447fa977c2ecf55bb9f25b964562a8b1e216e6b8e7b2f06e2bcb58d5f450
                                                                                                                                                          • Instruction ID: 1050df816f0a24571a8b6690dfec23d1f7075b406377dca3fd4a26cc9cd2dced
                                                                                                                                                          • Opcode Fuzzy Hash: 9310447fa977c2ecf55bb9f25b964562a8b1e216e6b8e7b2f06e2bcb58d5f450
                                                                                                                                                          • Instruction Fuzzy Hash: 49E1A4B5900209AFDF219F55CC88EEE7FB8FF05714F108156FA19AA290D7B08985DF61
                                                                                                                                                          APIs
                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00535007
                                                                                                                                                          • GetDesktopWindow.USER32 ref: 0053501C
                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00535023
                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00535085
                                                                                                                                                          • DestroyWindow.USER32(?), ref: 005350B1
                                                                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,00000003,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 005350DA
                                                                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 005350F8
                                                                                                                                                          • SendMessageW.USER32(?,00000439,00000000,00000030), ref: 0053511E
                                                                                                                                                          • SendMessageW.USER32(?,00000421,?,?), ref: 00535133
                                                                                                                                                          • SendMessageW.USER32(?,0000041D,00000000,00000000), ref: 00535146
                                                                                                                                                          • IsWindowVisible.USER32(?), ref: 00535166
                                                                                                                                                          • SendMessageW.USER32(?,00000412,00000000,D8F0D8F0), ref: 00535181
                                                                                                                                                          • SendMessageW.USER32(?,00000411,00000001,00000030), ref: 00535195
                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 005351AD
                                                                                                                                                          • MonitorFromPoint.USER32(?,?,00000002), ref: 005351D3
                                                                                                                                                          • GetMonitorInfoW.USER32(00000000,?), ref: 005351ED
                                                                                                                                                          • CopyRect.USER32(?,?), ref: 00535204
                                                                                                                                                          • SendMessageW.USER32(?,00000412,00000000), ref: 0053526F
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                          • String ID: ($0$tooltips_class32
                                                                                                                                                          • API String ID: 698492251-4156429822
                                                                                                                                                          • Opcode ID: b6a5e9c3447832e85f114eee376ee8a465d9eda496c50fd0b66d050d22a1743f
                                                                                                                                                          • Instruction ID: 12bc0742aff4b83238ca0c55e6ba82aabd6a9b3aed052239a3fdea5f18955519
                                                                                                                                                          • Opcode Fuzzy Hash: b6a5e9c3447832e85f114eee376ee8a465d9eda496c50fd0b66d050d22a1743f
                                                                                                                                                          • Instruction Fuzzy Hash: 22B1AB70604740AFDB04DF64C888BABBBE4FF88304F00991DF9999B291D771E804CB96
                                                                                                                                                          APIs
                                                                                                                                                          • GetFileVersionInfoSizeW.VERSION(?,?), ref: 0051499C
                                                                                                                                                          • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000,?,?), ref: 005149C2
                                                                                                                                                          • _wcscpy.LIBCMT ref: 005149F0
                                                                                                                                                          • _wcscmp.LIBCMT ref: 005149FB
                                                                                                                                                          • _wcscat.LIBCMT ref: 00514A11
                                                                                                                                                          • _wcsstr.LIBCMT ref: 00514A1C
                                                                                                                                                          • VerQueryValueW.VERSION(?,\VarFileInfo\Translation,?,?,?,?,?,?,00000000,?,?), ref: 00514A38
                                                                                                                                                          • _wcscat.LIBCMT ref: 00514A81
                                                                                                                                                          • _wcscat.LIBCMT ref: 00514A88
                                                                                                                                                          • _wcsncpy.LIBCMT ref: 00514AB3
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _wcscat$FileInfoVersion$QuerySizeValue_wcscmp_wcscpy_wcsncpy_wcsstr
                                                                                                                                                          • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                                                                          • API String ID: 699586101-1459072770
                                                                                                                                                          • Opcode ID: 53233804e5403bef792e92e53068ead926c41b25ea64a0b4fceddf709c3dc2ed
                                                                                                                                                          • Instruction ID: 4bc4c410d31a672f5c47f31764c466c144330547522687b2212811adb15b4176
                                                                                                                                                          • Opcode Fuzzy Hash: 53233804e5403bef792e92e53068ead926c41b25ea64a0b4fceddf709c3dc2ed
                                                                                                                                                          • Instruction Fuzzy Hash: E7413A726042047AEB10BB218D57EFF7BACFF41714F10045FF905A7292EB789A41A6A9
                                                                                                                                                          APIs
                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 004B2C8C
                                                                                                                                                          • GetSystemMetrics.USER32(00000007), ref: 004B2C94
                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 004B2CBF
                                                                                                                                                          • GetSystemMetrics.USER32(00000008), ref: 004B2CC7
                                                                                                                                                          • GetSystemMetrics.USER32(00000004), ref: 004B2CEC
                                                                                                                                                          • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 004B2D09
                                                                                                                                                          • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 004B2D19
                                                                                                                                                          • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 004B2D4C
                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 004B2D60
                                                                                                                                                          • GetClientRect.USER32(00000000,000000FF), ref: 004B2D7E
                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 004B2D9A
                                                                                                                                                          • SendMessageW.USER32(00000000,00000030,00000000), ref: 004B2DA5
                                                                                                                                                            • Part of subcall function 004B2714: GetCursorPos.USER32(?), ref: 004B2727
                                                                                                                                                            • Part of subcall function 004B2714: ScreenToClient.USER32(005777B0,?), ref: 004B2744
                                                                                                                                                            • Part of subcall function 004B2714: GetAsyncKeyState.USER32(00000001), ref: 004B2769
                                                                                                                                                            • Part of subcall function 004B2714: GetAsyncKeyState.USER32(00000002), ref: 004B2777
                                                                                                                                                          • SetTimer.USER32(00000000,00000000,00000028,004B13C7), ref: 004B2DCC
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                          • String ID: AutoIt v3 GUI$hT
                                                                                                                                                          • API String ID: 1458621304-844108874
                                                                                                                                                          • Opcode ID: 22a5b2b2d0fdb5e005d6b2e13a428443f0ef32b9fdb0a51b72433db76f9f8b97
                                                                                                                                                          • Instruction ID: 372add8b45b3e6fafda9099d161e61c4d9fefe702fccc116eba0728acd98ae3c
                                                                                                                                                          • Opcode Fuzzy Hash: 22a5b2b2d0fdb5e005d6b2e13a428443f0ef32b9fdb0a51b72433db76f9f8b97
                                                                                                                                                          • Instruction Fuzzy Hash: B8B1AE3060020A9FDB14DFA8DD85BEE7BB4FB18315F20412AFA15A72D0CB78E851DB65
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 004C1821: _memmove.LIBCMT ref: 004C185B
                                                                                                                                                          • GetForegroundWindow.USER32(00540980,?,?,?,?,?), ref: 004D04E3
                                                                                                                                                          • IsWindow.USER32(?), ref: 005066BB
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Window$Foreground_memmove
                                                                                                                                                          • String ID: ACTIVE$ALL$CLASS$HANDLE$INSTANCE$LAST$REGEXPCLASS$REGEXPTITLE$TITLE
                                                                                                                                                          • API String ID: 3828923867-1919597938
                                                                                                                                                          • Opcode ID: 7c4d844a4102925e1af47feeb11036d8b84b19bbfb39a250be7e719019e5a29c
                                                                                                                                                          • Instruction ID: 0a40bea3a6131cd2403b89e543203bce55163e22af2081821ae8c99a8da6b1ce
                                                                                                                                                          • Opcode Fuzzy Hash: 7c4d844a4102925e1af47feeb11036d8b84b19bbfb39a250be7e719019e5a29c
                                                                                                                                                          • Instruction Fuzzy Hash: AFD1A230104202EBCB04EF21C491AAEBFA5FF55348F104A1FF856576E2DB35E969CB96
                                                                                                                                                          APIs
                                                                                                                                                          • CharUpperBuffW.USER32(?,?), ref: 005344AC
                                                                                                                                                          • SendMessageW.USER32(?,00001032,00000000,00000000), ref: 0053456C
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: BuffCharMessageSendUpper
                                                                                                                                                          • String ID: DESELECT$FINDITEM$GETITEMCOUNT$GETSELECTED$GETSELECTEDCOUNT$GETSUBITEMCOUNT$GETTEXT$ISSELECTED$SELECT$SELECTALL$SELECTCLEAR$SELECTINVERT$VIEWCHANGE
                                                                                                                                                          • API String ID: 3974292440-719923060
                                                                                                                                                          • Opcode ID: 234a83e9cb7a0d481cbbdc76c064f21401819f5ab42c5bb76c174bdfb2da2732
                                                                                                                                                          • Instruction ID: 16dcbe0a53b69b1d316939d5808078ea0244fd5ed4e69c25613d31f81bd7df75
                                                                                                                                                          • Opcode Fuzzy Hash: 234a83e9cb7a0d481cbbdc76c064f21401819f5ab42c5bb76c174bdfb2da2732
                                                                                                                                                          • Instruction Fuzzy Hash: 05A15B302142419FCB14EF25C852A6ABBE5FF95318F10496EB8969B3E2DB34FC06CB55
                                                                                                                                                          APIs
                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F89), ref: 005256E1
                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F8A), ref: 005256EC
                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 005256F7
                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F03), ref: 00525702
                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F8B), ref: 0052570D
                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F01), ref: 00525718
                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F81), ref: 00525723
                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F88), ref: 0052572E
                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F80), ref: 00525739
                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F86), ref: 00525744
                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F83), ref: 0052574F
                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F85), ref: 0052575A
                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F82), ref: 00525765
                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F84), ref: 00525770
                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F04), ref: 0052577B
                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F02), ref: 00525786
                                                                                                                                                          • GetCursorInfo.USER32(?), ref: 00525796
                                                                                                                                                          • GetLastError.KERNEL32(00000001,00000000), ref: 005257C1
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3215588206-0
                                                                                                                                                          • Opcode ID: 525456fce26b3486b3114d7bc59e293715d78914e3e33984f56ff9731020e627
                                                                                                                                                          • Instruction ID: 691f0eb8d0b4812a87c48d6e463e23c7702cc8abbb263bbce3b163e552585b34
                                                                                                                                                          • Opcode Fuzzy Hash: 525456fce26b3486b3114d7bc59e293715d78914e3e33984f56ff9731020e627
                                                                                                                                                          • Instruction Fuzzy Hash: AD418470E44319AADB109FBA9C49D6EFFF8EF51B50B10452FE509E72D1DAB8A400CE61
                                                                                                                                                          APIs
                                                                                                                                                          • GetClassNameW.USER32(?,?,00000100), ref: 0050B17B
                                                                                                                                                          • __swprintf.LIBCMT ref: 0050B21C
                                                                                                                                                          • _wcscmp.LIBCMT ref: 0050B22F
                                                                                                                                                          • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 0050B284
                                                                                                                                                          • _wcscmp.LIBCMT ref: 0050B2C0
                                                                                                                                                          • GetClassNameW.USER32(?,?,00000400), ref: 0050B2F7
                                                                                                                                                          • GetDlgCtrlID.USER32(?), ref: 0050B349
                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 0050B37F
                                                                                                                                                          • GetParent.USER32(?), ref: 0050B39D
                                                                                                                                                          • ScreenToClient.USER32(00000000), ref: 0050B3A4
                                                                                                                                                          • GetClassNameW.USER32(?,?,00000100), ref: 0050B41E
                                                                                                                                                          • _wcscmp.LIBCMT ref: 0050B432
                                                                                                                                                          • GetWindowTextW.USER32(?,?,00000400), ref: 0050B458
                                                                                                                                                          • _wcscmp.LIBCMT ref: 0050B46C
                                                                                                                                                            • Part of subcall function 004D385C: _iswctype.LIBCMT ref: 004D3864
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _wcscmp$ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout__swprintf_iswctype
                                                                                                                                                          • String ID: %s%u
                                                                                                                                                          • API String ID: 3744389584-679674701
                                                                                                                                                          • Opcode ID: f19413a68d1dc6ae53acc058cf2d02f80f4f306cecfb9aeb343c38f17fce7455
                                                                                                                                                          • Instruction ID: 6f26c84f62c10e407950255770be279cba2ae8fb1a1c83700ed219697a7cdb57
                                                                                                                                                          • Opcode Fuzzy Hash: f19413a68d1dc6ae53acc058cf2d02f80f4f306cecfb9aeb343c38f17fce7455
                                                                                                                                                          • Instruction Fuzzy Hash: 33A1C071204606ABEB14DF24C8C4BEEBBE9FF44354F10852AF999821D1DB34EA55CB91
                                                                                                                                                          APIs
                                                                                                                                                          • GetClassNameW.USER32(00000008,?,00000400), ref: 0050BAB1
                                                                                                                                                          • _wcscmp.LIBCMT ref: 0050BAC2
                                                                                                                                                          • GetWindowTextW.USER32(00000001,?,00000400), ref: 0050BAEA
                                                                                                                                                          • CharUpperBuffW.USER32(?,00000000), ref: 0050BB07
                                                                                                                                                          • _wcscmp.LIBCMT ref: 0050BB25
                                                                                                                                                          • _wcsstr.LIBCMT ref: 0050BB36
                                                                                                                                                          • GetClassNameW.USER32(00000018,?,00000400), ref: 0050BB6E
                                                                                                                                                          • _wcscmp.LIBCMT ref: 0050BB7E
                                                                                                                                                          • GetWindowTextW.USER32(00000002,?,00000400), ref: 0050BBA5
                                                                                                                                                          • GetClassNameW.USER32(00000018,?,00000400), ref: 0050BBEE
                                                                                                                                                          • _wcscmp.LIBCMT ref: 0050BBFE
                                                                                                                                                          • GetClassNameW.USER32(00000010,?,00000400), ref: 0050BC26
                                                                                                                                                          • GetWindowRect.USER32(00000004,?), ref: 0050BC8F
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ClassName_wcscmp$Window$Text$BuffCharRectUpper_wcsstr
                                                                                                                                                          • String ID: @$ThumbnailClass
                                                                                                                                                          • API String ID: 1788623398-1539354611
                                                                                                                                                          • Opcode ID: a21899ade7aaed1222d2a92f15fd8ef0892eece23df7ab885eb7188971bb1758
                                                                                                                                                          • Instruction ID: 770b24eae95cf392bc90a2d68629bc4fea82bebd27160c468e4d4129854e89b4
                                                                                                                                                          • Opcode Fuzzy Hash: a21899ade7aaed1222d2a92f15fd8ef0892eece23df7ab885eb7188971bb1758
                                                                                                                                                          • Instruction Fuzzy Hash: D1818C710042069BEB10DF15C8C5FAA7BE8FF44318F14856AFD899A0E6DB34DE49CB61
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: __wcsnicmp
                                                                                                                                                          • String ID: ACTIVE$ALL$CLASSNAME=$HANDLE=$LAST$REGEXP=$[ACTIVE$[ALL$[CLASS:$[HANDLE:$[LAST$[REGEXPTITLE:
                                                                                                                                                          • API String ID: 1038674560-1810252412
                                                                                                                                                          • Opcode ID: e85e5bb9d7ae26b3ca269add11ff76c4c93671789f891a353b45fe0587b24e2d
                                                                                                                                                          • Instruction ID: 18dc70daf94d696239df1b3ce7b35fb8278bbb8cad094bd596e0e7c3453f4dcd
                                                                                                                                                          • Opcode Fuzzy Hash: e85e5bb9d7ae26b3ca269add11ff76c4c93671789f891a353b45fe0587b24e2d
                                                                                                                                                          • Instruction Fuzzy Hash: DC31D474A44205A6EB14FFA1CD93FAD7BA4BF11354F20092FF541B20E2EF596E04CA5A
                                                                                                                                                          APIs
                                                                                                                                                          • LoadIconW.USER32(00000063), ref: 0050CBAA
                                                                                                                                                          • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 0050CBBC
                                                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 0050CBD3
                                                                                                                                                          • GetDlgItem.USER32(?,000003EA), ref: 0050CBE8
                                                                                                                                                          • SetWindowTextW.USER32(00000000,?), ref: 0050CBEE
                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 0050CBFE
                                                                                                                                                          • SetWindowTextW.USER32(00000000,?), ref: 0050CC04
                                                                                                                                                          • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 0050CC25
                                                                                                                                                          • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 0050CC3F
                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 0050CC48
                                                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 0050CCB3
                                                                                                                                                          • GetDesktopWindow.USER32 ref: 0050CCB9
                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 0050CCC0
                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,00000000,00000000), ref: 0050CD0C
                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 0050CD19
                                                                                                                                                          • PostMessageW.USER32(?,00000005,00000000,00000000), ref: 0050CD3E
                                                                                                                                                          • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 0050CD69
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3869813825-0
                                                                                                                                                          • Opcode ID: 9377454a9ed1764fd8aa3a746b02bd14ce829d7c71209dac137228442c3d1f9f
                                                                                                                                                          • Instruction ID: ca7db06c3f8ee62b9db04c9e7972697f853c24cab2b45af015d73d43f8711a42
                                                                                                                                                          • Opcode Fuzzy Hash: 9377454a9ed1764fd8aa3a746b02bd14ce829d7c71209dac137228442c3d1f9f
                                                                                                                                                          • Instruction Fuzzy Hash: 26518F31900709AFDB20DFA8CE89BAEBFF5FF45709F100618E656A65E0C774A914DB50
                                                                                                                                                          APIs
                                                                                                                                                          • _memset.LIBCMT ref: 0053A87E
                                                                                                                                                          • DestroyWindow.USER32(00000000,?), ref: 0053A8F8
                                                                                                                                                            • Part of subcall function 004C1821: _memmove.LIBCMT ref: 004C185B
                                                                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 0053A972
                                                                                                                                                          • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 0053A994
                                                                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 0053A9A7
                                                                                                                                                          • DestroyWindow.USER32(00000000), ref: 0053A9C9
                                                                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,004B0000,00000000), ref: 0053AA00
                                                                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 0053AA19
                                                                                                                                                          • GetDesktopWindow.USER32 ref: 0053AA32
                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 0053AA39
                                                                                                                                                          • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 0053AA51
                                                                                                                                                          • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 0053AA69
                                                                                                                                                            • Part of subcall function 004B29AB: GetWindowLongW.USER32(?,000000EB), ref: 004B29BC
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_memmove_memset
                                                                                                                                                          • String ID: 0$tooltips_class32
                                                                                                                                                          • API String ID: 1297703922-3619404913
                                                                                                                                                          • Opcode ID: bbde36e7cbede4cdce9825bc4d6e0e7c7192bc14f0879a67b688629d8b225bc2
                                                                                                                                                          • Instruction ID: 8414f32fa9d491c9590295220760196a701fd33bde94ec08297947802c52f264
                                                                                                                                                          • Opcode Fuzzy Hash: bbde36e7cbede4cdce9825bc4d6e0e7c7192bc14f0879a67b688629d8b225bc2
                                                                                                                                                          • Instruction Fuzzy Hash: 0F71FE76140204AFD722CF28DC08FAB7BE5FB89304F18051DF98A972A1D771E945EB62
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 004B29E2: GetWindowLongW.USER32(?,000000EB), ref: 004B29F3
                                                                                                                                                          • DragQueryPoint.SHELL32(?,?), ref: 0053CCCF
                                                                                                                                                            • Part of subcall function 0053B1A9: ClientToScreen.USER32(?,?), ref: 0053B1D2
                                                                                                                                                            • Part of subcall function 0053B1A9: GetWindowRect.USER32(?,?), ref: 0053B248
                                                                                                                                                            • Part of subcall function 0053B1A9: PtInRect.USER32(?,?,0053C6BC), ref: 0053B258
                                                                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 0053CD38
                                                                                                                                                          • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 0053CD43
                                                                                                                                                          • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 0053CD66
                                                                                                                                                          • _wcscat.LIBCMT ref: 0053CD96
                                                                                                                                                          • SendMessageW.USER32(?,000000C2,00000001,?), ref: 0053CDAD
                                                                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 0053CDC6
                                                                                                                                                          • SendMessageW.USER32(?,000000B1,?,?), ref: 0053CDDD
                                                                                                                                                          • SendMessageW.USER32(?,000000B1,?,?), ref: 0053CDFF
                                                                                                                                                          • DragFinish.SHELL32(?), ref: 0053CE06
                                                                                                                                                          • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 0053CEF9
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen_wcscat
                                                                                                                                                          • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                                                                                          • API String ID: 169749273-3440237614
                                                                                                                                                          • Opcode ID: a6f45fa54ae6d286c0c1cb2cdf4ab8056073555ebbaad2572370b0eea76d55b5
                                                                                                                                                          • Instruction ID: e906bcb01b0c7a226a8be9ef7ecb021e350a5921d8ab93051fbd53345d399bfb
                                                                                                                                                          • Opcode Fuzzy Hash: a6f45fa54ae6d286c0c1cb2cdf4ab8056073555ebbaad2572370b0eea76d55b5
                                                                                                                                                          • Instruction Fuzzy Hash: 78616A71108301AFC701EF61DC85D9BBFE8FB99354F100A1EF696931A2DB309A49DB62
                                                                                                                                                          APIs
                                                                                                                                                          • VariantInit.OLEAUT32(00000000), ref: 0051831A
                                                                                                                                                          • VariantCopy.OLEAUT32(00000000,?), ref: 00518323
                                                                                                                                                          • VariantClear.OLEAUT32(00000000), ref: 0051832F
                                                                                                                                                          • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 0051841D
                                                                                                                                                          • __swprintf.LIBCMT ref: 0051844D
                                                                                                                                                          • VarR8FromDec.OLEAUT32(?,?), ref: 00518479
                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 0051852A
                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 005185BE
                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00518618
                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00518627
                                                                                                                                                          • VariantInit.OLEAUT32(00000000), ref: 00518665
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem__swprintf
                                                                                                                                                          • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                          • API String ID: 3730832054-3931177956
                                                                                                                                                          • Opcode ID: afa3499ad0058d6cc67f2a73ece91b160b8c478451e43f3786bb4b62444acb06
                                                                                                                                                          • Instruction ID: d8f9b9b6af6d13a4db126b393565dd7cce5e04f8997225d9777cb11c5e7a1a6e
                                                                                                                                                          • Opcode Fuzzy Hash: afa3499ad0058d6cc67f2a73ece91b160b8c478451e43f3786bb4b62444acb06
                                                                                                                                                          • Instruction Fuzzy Hash: BED1CF31604515EBEB309F65C894BFEBBB4BF05B00F28895AE415AB291DF74DC84DBA0
                                                                                                                                                          APIs
                                                                                                                                                          • CharUpperBuffW.USER32(?,?), ref: 00534A61
                                                                                                                                                          • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00534AAC
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: BuffCharMessageSendUpper
                                                                                                                                                          • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                          • API String ID: 3974292440-4258414348
                                                                                                                                                          • Opcode ID: 7c8e05bb88006798cc181808ddb9646be40382b50dfe3241cf9f0cfc7f0b5d6d
                                                                                                                                                          • Instruction ID: 113f3134b0146c12b7bac351ded21e5f9b68b0aec8b1c7c882c2c3752e04ae0d
                                                                                                                                                          • Opcode Fuzzy Hash: 7c8e05bb88006798cc181808ddb9646be40382b50dfe3241cf9f0cfc7f0b5d6d
                                                                                                                                                          • Instruction Fuzzy Hash: 75913C342047119BCB04EF11C451A69BBE6BF94358F10885EF8965B3A3CB39FD49CB96
                                                                                                                                                          APIs
                                                                                                                                                          • GetLocalTime.KERNEL32(?), ref: 0051E31F
                                                                                                                                                          • SystemTimeToFileTime.KERNEL32(?,?), ref: 0051E32F
                                                                                                                                                          • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 0051E33B
                                                                                                                                                          • __wsplitpath.LIBCMT ref: 0051E399
                                                                                                                                                          • _wcscat.LIBCMT ref: 0051E3B1
                                                                                                                                                          • _wcscat.LIBCMT ref: 0051E3C3
                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 0051E3D8
                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 0051E3EC
                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 0051E41E
                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 0051E43F
                                                                                                                                                          • _wcscpy.LIBCMT ref: 0051E44B
                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 0051E48A
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CurrentDirectoryTime$File$Local_wcscat$System__wsplitpath_wcscpy
                                                                                                                                                          • String ID: *.*
                                                                                                                                                          • API String ID: 3566783562-438819550
                                                                                                                                                          • Opcode ID: 3194e1b6872f76fd2d5c2b65b95aff023e9292af7cbf422677580e10319d016d
                                                                                                                                                          • Instruction ID: a5dba0987dfe668bca832bd10d9b1b04cb3bad95f643c716c58c5603948bd577
                                                                                                                                                          • Opcode Fuzzy Hash: 3194e1b6872f76fd2d5c2b65b95aff023e9292af7cbf422677580e10319d016d
                                                                                                                                                          • Instruction Fuzzy Hash: 296189765042059FDB10EF60C845EDEB7E8FF89314F04891EF98983251DB39E985CBA6
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 004B1F1D: InvalidateRect.USER32(?,00000000,00000001,?,?,?,004B2412,?,00000000,?,?,?,?,004B1AA7,00000000,?), ref: 004B1F76
                                                                                                                                                          • DestroyWindow.USER32(?,?,?,?,?,?,?,?,?,?,?,00000000,?,?), ref: 004B24AF
                                                                                                                                                          • KillTimer.USER32(-00000001,?,?,?,?,004B1AA7,00000000,?,?,004B1EBE,?,?), ref: 004B254A
                                                                                                                                                          • DestroyAcceleratorTable.USER32(00000000), ref: 004EBFE7
                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?,00000000,?,?,?,?,004B1AA7,00000000,?,?,004B1EBE,?,?), ref: 004EC018
                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?,00000000,?,?,?,?,004B1AA7,00000000,?,?,004B1EBE,?,?), ref: 004EC02F
                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?,00000000,?,?,?,?,004B1AA7,00000000,?,?,004B1EBE,?,?), ref: 004EC04B
                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 004EC05D
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                          • String ID: hT
                                                                                                                                                          • API String ID: 641708696-71396654
                                                                                                                                                          • Opcode ID: 4c4d220767d87dceb63c36b4915e8de04e34a99a4566d0d11a3a9b8c02ecf31e
                                                                                                                                                          • Instruction ID: 0fa11c61f36981e1b8c73f8522ce7bcd75435e9730c9e5addbb98f120114e162
                                                                                                                                                          • Opcode Fuzzy Hash: 4c4d220767d87dceb63c36b4915e8de04e34a99a4566d0d11a3a9b8c02ecf31e
                                                                                                                                                          • Instruction Fuzzy Hash: F861E130114204DFCB359F15EE48BAA77F1FB54316F10851EE04646A70C3B8A896EFAA
                                                                                                                                                          APIs
                                                                                                                                                          • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 0051A2C2
                                                                                                                                                            • Part of subcall function 004C1A36: _memmove.LIBCMT ref: 004C1A77
                                                                                                                                                          • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 0051A2E3
                                                                                                                                                          • __swprintf.LIBCMT ref: 0051A33C
                                                                                                                                                          • __swprintf.LIBCMT ref: 0051A355
                                                                                                                                                          • _wprintf.LIBCMT ref: 0051A3FC
                                                                                                                                                          • _wprintf.LIBCMT ref: 0051A41A
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: LoadString__swprintf_wprintf$_memmove
                                                                                                                                                          • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                          • API String ID: 311963372-3080491070
                                                                                                                                                          • Opcode ID: dffdef01a510c7de5004d0b2542186c643378e4991d069baad004c1cd56de687
                                                                                                                                                          • Instruction ID: 95c5050448e85bf9c86d92307f8c0c32ecd37de3a1044c54fee9ea1e04dd18bc
                                                                                                                                                          • Opcode Fuzzy Hash: dffdef01a510c7de5004d0b2542186c643378e4991d069baad004c1cd56de687
                                                                                                                                                          • Instruction Fuzzy Hash: CD51F075800109AADF15EBE1DD46EEEBB78BF18344F10016EF405B20A2EB792F89DB51
                                                                                                                                                          APIs
                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000000,00000001,00000001,?,004FF8B8,00000001,0000138C,00000001,00000001,00000001,?,00523FF9,00000001), ref: 0051009A
                                                                                                                                                          • LoadStringW.USER32(00000000,?,004FF8B8,00000001), ref: 005100A3
                                                                                                                                                            • Part of subcall function 004C1A36: _memmove.LIBCMT ref: 004C1A77
                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,00577310,?,00000FFF,?,?,004FF8B8,00000001,0000138C,00000001,00000001,00000001,?,00523FF9,00000001,00000001), ref: 005100C5
                                                                                                                                                          • LoadStringW.USER32(00000000,?,004FF8B8,00000001), ref: 005100C8
                                                                                                                                                          • __swprintf.LIBCMT ref: 00510118
                                                                                                                                                          • __swprintf.LIBCMT ref: 00510129
                                                                                                                                                          • _wprintf.LIBCMT ref: 005101D2
                                                                                                                                                          • MessageBoxW.USER32(00000000,?,?,00011010), ref: 005101E9
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: HandleLoadModuleString__swprintf$Message_memmove_wprintf
                                                                                                                                                          • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                          • API String ID: 984253442-2268648507
                                                                                                                                                          • Opcode ID: 22b112fe0620217fe4ec76cca266ff250aa6450f99737afccbca3e47db74add5
                                                                                                                                                          • Instruction ID: 53b20a67337c84d5f20637a8c0d54b05d950933293785b432c53c2e007bc3a1c
                                                                                                                                                          • Opcode Fuzzy Hash: 22b112fe0620217fe4ec76cca266ff250aa6450f99737afccbca3e47db74add5
                                                                                                                                                          • Instruction Fuzzy Hash: 6F41C176840119AACF00FBE1CD86EEEB77CAF19344F10011EF501B20A2DA796F49CB65
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 004B4D37: __itow.LIBCMT ref: 004B4D62
                                                                                                                                                            • Part of subcall function 004B4D37: __swprintf.LIBCMT ref: 004B4DAC
                                                                                                                                                          • CharLowerBuffW.USER32(?,?), ref: 0051AA0E
                                                                                                                                                          • GetDriveTypeW.KERNEL32 ref: 0051AA5B
                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0051AAA3
                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0051AADA
                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0051AB08
                                                                                                                                                            • Part of subcall function 004C1821: _memmove.LIBCMT ref: 004C185B
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: SendString$BuffCharDriveLowerType__itow__swprintf_memmove
                                                                                                                                                          • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                          • API String ID: 2698844021-4113822522
                                                                                                                                                          • Opcode ID: e366daafec90f0a995d59c376a10effa7a7d7361d10080afded950fa5e84a5dd
                                                                                                                                                          • Instruction ID: cb2a0a56b9900b498076e982369bbd0929c2f0d3b596edc99607bd8f6e546c30
                                                                                                                                                          • Opcode Fuzzy Hash: e366daafec90f0a995d59c376a10effa7a7d7361d10080afded950fa5e84a5dd
                                                                                                                                                          • Instruction Fuzzy Hash: 645169751042049FD700EF11C891DAAB7F8FF99358F10492EF896972A2DB35EE49CB52
                                                                                                                                                          APIs
                                                                                                                                                          • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 0051A852
                                                                                                                                                          • __swprintf.LIBCMT ref: 0051A874
                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000), ref: 0051A8B1
                                                                                                                                                          • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 0051A8D6
                                                                                                                                                          • _memset.LIBCMT ref: 0051A8F5
                                                                                                                                                          • _wcsncpy.LIBCMT ref: 0051A931
                                                                                                                                                          • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 0051A966
                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0051A971
                                                                                                                                                          • RemoveDirectoryW.KERNEL32(?), ref: 0051A97A
                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0051A984
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove__swprintf_memset_wcsncpy
                                                                                                                                                          • String ID: :$\$\??\%s
                                                                                                                                                          • API String ID: 2733774712-3457252023
                                                                                                                                                          • Opcode ID: 6296fab060f09c4c7826547106889255b4ab27d43b91ee7f793fa0765dae4682
                                                                                                                                                          • Instruction ID: 30c6d7ffaa63c64d06459f2947de07bfa2876aff949849e5c846cfd047887554
                                                                                                                                                          • Opcode Fuzzy Hash: 6296fab060f09c4c7826547106889255b4ab27d43b91ee7f793fa0765dae4682
                                                                                                                                                          • Instruction Fuzzy Hash: AB31D475500109ABEB219FA1DC48FEF77BCFF89704F1041BAF608D21A4E77496848B25
                                                                                                                                                          APIs
                                                                                                                                                          • CreateFileW.KERNEL32(00000000,80000000,00000000,00000000,00000003,00000000,00000000,00000000,?,?,?,?,?,0053982C,?,?), ref: 0053C0C8
                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,0053982C,?,?,00000000,?), ref: 0053C0DF
                                                                                                                                                          • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,0053982C,?,?,00000000,?), ref: 0053C0EA
                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?,0053982C,?,?,00000000,?), ref: 0053C0F7
                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 0053C100
                                                                                                                                                          • ReadFile.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,?,?,?,0053982C,?,?,00000000,?), ref: 0053C10F
                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 0053C118
                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?,0053982C,?,?,00000000,?), ref: 0053C11F
                                                                                                                                                          • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,?,?,?,0053982C,?,?,00000000,?), ref: 0053C130
                                                                                                                                                          • OleLoadPicture.OLEAUT32(?,00000000,00000000,00543C7C,?), ref: 0053C149
                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 0053C159
                                                                                                                                                          • GetObjectW.GDI32(00000000,00000018,?), ref: 0053C17D
                                                                                                                                                          • CopyImage.USER32(00000000,00000000,?,?,00002000), ref: 0053C1A8
                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 0053C1D0
                                                                                                                                                          • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 0053C1E6
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3840717409-0
                                                                                                                                                          • Opcode ID: a8b551f73134c0ac8d70a0473301704137cd568180ae7acedcdb5c479c75cbcd
                                                                                                                                                          • Instruction ID: 6c5ead211e404df41e3cfcc48ad2c7c8d5f55a0b890fb22def0376445508918c
                                                                                                                                                          • Opcode Fuzzy Hash: a8b551f73134c0ac8d70a0473301704137cd568180ae7acedcdb5c479c75cbcd
                                                                                                                                                          • Instruction Fuzzy Hash: 6E412A79500204AFDB219F64DC4CEAE7FB8FF9A715F204058FA05A72A0D7709945EB60
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 004B29E2: GetWindowLongW.USER32(?,000000EB), ref: 004B29F3
                                                                                                                                                          • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 0053C8A4
                                                                                                                                                          • GetFocus.USER32 ref: 0053C8B4
                                                                                                                                                          • GetDlgCtrlID.USER32(00000000), ref: 0053C8BF
                                                                                                                                                          • _memset.LIBCMT ref: 0053C9EA
                                                                                                                                                          • GetMenuItemInfoW.USER32(?,00000000,00000000,?), ref: 0053CA15
                                                                                                                                                          • GetMenuItemCount.USER32(?), ref: 0053CA35
                                                                                                                                                          • GetMenuItemID.USER32(?,00000000), ref: 0053CA48
                                                                                                                                                          • GetMenuItemInfoW.USER32(?,-00000001,00000001,?), ref: 0053CA7C
                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000001,?), ref: 0053CAC4
                                                                                                                                                          • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 0053CAFC
                                                                                                                                                          • DefDlgProcW.USER32(?,00000111,?,?,?,?,?,?,?), ref: 0053CB31
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ItemMenu$Info$CheckCountCtrlFocusLongMessagePostProcRadioWindow_memset
                                                                                                                                                          • String ID: 0
                                                                                                                                                          • API String ID: 1296962147-4108050209
                                                                                                                                                          • Opcode ID: be18876701f8b0711b5618ca0a0f5821f32b6dae1a1d44df9c33100c7410677a
                                                                                                                                                          • Instruction ID: 60e4a8649caad0a191835dc966edba54e2e689dc33d2f9d476c66136772b72a1
                                                                                                                                                          • Opcode Fuzzy Hash: be18876701f8b0711b5618ca0a0f5821f32b6dae1a1d44df9c33100c7410677a
                                                                                                                                                          • Instruction Fuzzy Hash: A4817971208305AFD710CF14D895AABBFE8FB89354F10492EF999A7291C730E905DBA2
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00508E20: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00508E3C
                                                                                                                                                            • Part of subcall function 00508E20: GetLastError.KERNEL32(?,00508900,?,?,?), ref: 00508E46
                                                                                                                                                            • Part of subcall function 00508E20: GetProcessHeap.KERNEL32(00000008,?,?,00508900,?,?,?), ref: 00508E55
                                                                                                                                                            • Part of subcall function 00508E20: HeapAlloc.KERNEL32(00000000,?,00508900,?,?,?), ref: 00508E5C
                                                                                                                                                            • Part of subcall function 00508E20: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00508E73
                                                                                                                                                            • Part of subcall function 00508EBD: GetProcessHeap.KERNEL32(00000008,00508916,00000000,00000000,?,00508916,?), ref: 00508EC9
                                                                                                                                                            • Part of subcall function 00508EBD: HeapAlloc.KERNEL32(00000000,?,00508916,?), ref: 00508ED0
                                                                                                                                                            • Part of subcall function 00508EBD: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00508916,?), ref: 00508EE1
                                                                                                                                                          • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00508B2E
                                                                                                                                                          • _memset.LIBCMT ref: 00508B43
                                                                                                                                                          • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00508B62
                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00508B73
                                                                                                                                                          • GetAce.ADVAPI32(?,00000000,?), ref: 00508BB0
                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00508BCC
                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00508BE9
                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,-00000008), ref: 00508BF8
                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 00508BFF
                                                                                                                                                          • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00508C20
                                                                                                                                                          • CopySid.ADVAPI32(00000000), ref: 00508C27
                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00508C58
                                                                                                                                                          • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00508C7E
                                                                                                                                                          • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00508C92
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: HeapSecurity$AllocDescriptorLengthObjectProcessUser$Dacl$CopyErrorInformationInitializeLast_memset
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3996160137-0
                                                                                                                                                          • Opcode ID: caf6b865dd656f75c5fe5c9b9250f31e5a24d56934d395de00c9bc7d28d5c175
                                                                                                                                                          • Instruction ID: f4c9c758d6b9fb5d57fa0ed9579cd9e916d732e34696c8e6a025f8440fff7a0d
                                                                                                                                                          • Opcode Fuzzy Hash: caf6b865dd656f75c5fe5c9b9250f31e5a24d56934d395de00c9bc7d28d5c175
                                                                                                                                                          • Instruction Fuzzy Hash: 3461597590020AAFDF10DF90DC48EFEBB79BF15304F148169EA55AB290DB309A04DB60
                                                                                                                                                          APIs
                                                                                                                                                          • GetDC.USER32(00000000), ref: 00527A79
                                                                                                                                                          • CreateCompatibleBitmap.GDI32(00000000,00000007,?), ref: 00527A85
                                                                                                                                                          • CreateCompatibleDC.GDI32(?), ref: 00527A91
                                                                                                                                                          • SelectObject.GDI32(00000000,?), ref: 00527A9E
                                                                                                                                                          • StretchBlt.GDI32(00000006,00000000,00000000,00000007,?,?,?,?,00000007,?,00CC0020), ref: 00527AF2
                                                                                                                                                          • GetDIBits.GDI32(00000006,?,00000000,00000000,00000000,00000028,00000000), ref: 00527B2E
                                                                                                                                                          • GetDIBits.GDI32(00000006,?,00000000,?,00000000,00000028,00000000), ref: 00527B52
                                                                                                                                                          • SelectObject.GDI32(00000006,?), ref: 00527B5A
                                                                                                                                                          • DeleteObject.GDI32(?), ref: 00527B63
                                                                                                                                                          • DeleteDC.GDI32(00000006), ref: 00527B6A
                                                                                                                                                          • ReleaseDC.USER32(00000000,?), ref: 00527B75
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                          • String ID: (
                                                                                                                                                          • API String ID: 2598888154-3887548279
                                                                                                                                                          • Opcode ID: 646aefda6ae086bf3492d771cb41a8caa29e464889e8da1b77222c4048957578
                                                                                                                                                          • Instruction ID: 66c8fcaa4eaac2388b0858c29a61de9af49ca5b1ef6a4c35513f747caa4eb899
                                                                                                                                                          • Opcode Fuzzy Hash: 646aefda6ae086bf3492d771cb41a8caa29e464889e8da1b77222c4048957578
                                                                                                                                                          • Instruction Fuzzy Hash: 37515C75904219EFCB14CFA8DC89EAEBBB9FF49310F14841DFA4AA7250D731A944CB50
                                                                                                                                                          APIs
                                                                                                                                                          • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 0051A4D4
                                                                                                                                                            • Part of subcall function 004C1A36: _memmove.LIBCMT ref: 004C1A77
                                                                                                                                                          • LoadStringW.USER32(?,?,00000FFF,?), ref: 0051A4F6
                                                                                                                                                          • __swprintf.LIBCMT ref: 0051A54F
                                                                                                                                                          • __swprintf.LIBCMT ref: 0051A568
                                                                                                                                                          • _wprintf.LIBCMT ref: 0051A61E
                                                                                                                                                          • _wprintf.LIBCMT ref: 0051A63C
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: LoadString__swprintf_wprintf$_memmove
                                                                                                                                                          • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                          • API String ID: 311963372-2391861430
                                                                                                                                                          • Opcode ID: bfb32bdd8803a3d0a1bc4dbb7bc14a80a639eeeede24c03fa9dab65fe50122da
                                                                                                                                                          • Instruction ID: 4ffe27f9a9d260f89efefccec97e82a8c443697caa005340b6b9c56202901309
                                                                                                                                                          • Opcode Fuzzy Hash: bfb32bdd8803a3d0a1bc4dbb7bc14a80a639eeeede24c03fa9dab65fe50122da
                                                                                                                                                          • Instruction Fuzzy Hash: 48511E75800109ABDF11EBE0CD46EEEBB78BF19344F10016AF405B20A2EB356F88DB65
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 0051951A: __time64.LIBCMT ref: 00519524
                                                                                                                                                            • Part of subcall function 004C4A8C: _fseek.LIBCMT ref: 004C4AA4
                                                                                                                                                          • __wsplitpath.LIBCMT ref: 005197EF
                                                                                                                                                            • Part of subcall function 004D431E: __wsplitpath_helper.LIBCMT ref: 004D435E
                                                                                                                                                          • _wcscpy.LIBCMT ref: 00519802
                                                                                                                                                          • _wcscat.LIBCMT ref: 00519815
                                                                                                                                                          • __wsplitpath.LIBCMT ref: 0051983A
                                                                                                                                                          • _wcscat.LIBCMT ref: 00519850
                                                                                                                                                          • _wcscat.LIBCMT ref: 00519863
                                                                                                                                                            • Part of subcall function 00519560: _memmove.LIBCMT ref: 00519599
                                                                                                                                                            • Part of subcall function 00519560: _memmove.LIBCMT ref: 005195A8
                                                                                                                                                          • _wcscmp.LIBCMT ref: 005197AA
                                                                                                                                                            • Part of subcall function 00519CF1: _wcscmp.LIBCMT ref: 00519DE1
                                                                                                                                                            • Part of subcall function 00519CF1: _wcscmp.LIBCMT ref: 00519DF4
                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?), ref: 00519A0D
                                                                                                                                                          • _wcsncpy.LIBCMT ref: 00519A80
                                                                                                                                                          • DeleteFileW.KERNEL32(?,?), ref: 00519AB6
                                                                                                                                                          • CopyFileW.KERNEL32(?,?,00000000,?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00519ACC
                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00519ADD
                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00519AEF
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: File$Delete$_wcscat_wcscmp$__wsplitpath_memmove$Copy__time64__wsplitpath_helper_fseek_wcscpy_wcsncpy
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1500180987-0
                                                                                                                                                          • Opcode ID: 9729e96e048ed69246c87d9a9102c7b973ebf781032a21f713668f6297a7fd70
                                                                                                                                                          • Instruction ID: a11158eb05d4c84fe44c06f122be37fc069d7baafcf0e1422890a88e71e93d42
                                                                                                                                                          • Opcode Fuzzy Hash: 9729e96e048ed69246c87d9a9102c7b973ebf781032a21f713668f6297a7fd70
                                                                                                                                                          • Instruction Fuzzy Hash: 1FC14BB1900219AADF11DF95CC95EDEBBBDAF84304F0040ABF609E6251EB749A848F65
                                                                                                                                                          APIs
                                                                                                                                                          • _memset.LIBCMT ref: 004C5BF1
                                                                                                                                                          • GetMenuItemCount.USER32(00577890), ref: 00500E7B
                                                                                                                                                          • GetMenuItemCount.USER32(00577890), ref: 00500F2B
                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00500F6F
                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 00500F78
                                                                                                                                                          • TrackPopupMenuEx.USER32(00577890,00000000,?,00000000,00000000,00000000), ref: 00500F8B
                                                                                                                                                          • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 00500F97
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow_memset
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2751501086-0
                                                                                                                                                          • Opcode ID: 13a532db939a1c4ad200ae73468a32a29df6dbe6c01c37be750fd05404bad966
                                                                                                                                                          • Instruction ID: d75cc279465b7e019af9f51fb2c08b0472297c70d8394c1ffe608fce5c3de440
                                                                                                                                                          • Opcode Fuzzy Hash: 13a532db939a1c4ad200ae73468a32a29df6dbe6c01c37be750fd05404bad966
                                                                                                                                                          • Instruction Fuzzy Hash: 3571F474604605BFEB209B54DC89FEEBF68FF05364F20421AF624AA1D1C7B168A0DB95
                                                                                                                                                          APIs
                                                                                                                                                          • CharLowerBuffW.USER32(?,?,00540980), ref: 0051AF4E
                                                                                                                                                          • GetDriveTypeW.KERNEL32(00000061,0056B5F0,00000061), ref: 0051B018
                                                                                                                                                          • _wcscpy.LIBCMT ref: 0051B042
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: BuffCharDriveLowerType_wcscpy
                                                                                                                                                          • String ID: L,T$all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                          • API String ID: 2820617543-1359098487
                                                                                                                                                          • Opcode ID: 90dfe659e0cf02fe879a0331eab49357a6a04e32e8e5c63090581fe80cd07dfa
                                                                                                                                                          • Instruction ID: 0b1e2b0c4f9b2b01ffb08eea5077bc7ed1a66f985d99096c45c123334227e5bb
                                                                                                                                                          • Opcode Fuzzy Hash: 90dfe659e0cf02fe879a0331eab49357a6a04e32e8e5c63090581fe80cd07dfa
                                                                                                                                                          • Instruction Fuzzy Hash: F551D3741083059FE310EF15C891AEABBE5FF95308F50481EF496872A2EB31DD8ACA53
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 004C1821: _memmove.LIBCMT ref: 004C185B
                                                                                                                                                          • _memset.LIBCMT ref: 00508489
                                                                                                                                                          • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 005084BE
                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 005084DA
                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 005084F6
                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00508520
                                                                                                                                                          • CLSIDFromString.OLE32(?,?,?,SOFTWARE\Classes\), ref: 00508548
                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00508553
                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00508558
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_memmove_memset
                                                                                                                                                          • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                          • API String ID: 1411258926-22481851
                                                                                                                                                          • Opcode ID: 80a6bc39d7a06924db76618477509a354c03aee755cb9e289670afeb24148e0a
                                                                                                                                                          • Instruction ID: 2c8ce01e30afdbe53bc96b9a405cc393bf7384f86497dad94d3f3e425b3f0e63
                                                                                                                                                          • Opcode Fuzzy Hash: 80a6bc39d7a06924db76618477509a354c03aee755cb9e289670afeb24148e0a
                                                                                                                                                          • Instruction Fuzzy Hash: 98411976C1022DABCF11EBA5DC95EEDBB78FF15344F00452EE945A32A1EA349D04CB90
                                                                                                                                                          APIs
                                                                                                                                                          • CharUpperBuffW.USER32(?,?,?,?,?,?,?,0053040D,?,?), ref: 00531491
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: BuffCharUpper
                                                                                                                                                          • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                          • API String ID: 3964851224-909552448
                                                                                                                                                          • Opcode ID: a651369832c36ad86e22ab1d2747e95d7a54932a2df3e6e443a8bd751c4be288
                                                                                                                                                          • Instruction ID: e2023d39f77a90abd82af1370004c1e0914eddc3fded3d3d34069b57d606d040
                                                                                                                                                          • Opcode Fuzzy Hash: a651369832c36ad86e22ab1d2747e95d7a54932a2df3e6e443a8bd751c4be288
                                                                                                                                                          • Instruction Fuzzy Hash: 1E416C3050025A8BCF10EF61D850AEA3FA5BF62318F60441BFC92572A2DB34ED19CB69
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 004C1821: _memmove.LIBCMT ref: 004C185B
                                                                                                                                                            • Part of subcall function 004C153B: _memmove.LIBCMT ref: 004C15C4
                                                                                                                                                          • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 005158EB
                                                                                                                                                          • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 00515901
                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00515912
                                                                                                                                                          • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 00515924
                                                                                                                                                          • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 00515935
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: SendString$_memmove
                                                                                                                                                          • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                          • API String ID: 2279737902-1007645807
                                                                                                                                                          • Opcode ID: 0a7148d2a4a0c862aebb1ab6d31a71c3555d280ac7a0f64c05693ab529db95a8
                                                                                                                                                          • Instruction ID: a041770cbae2a03389394804b68e4a92201aa8d43530125b6cc840ea1f78b56e
                                                                                                                                                          • Opcode Fuzzy Hash: 0a7148d2a4a0c862aebb1ab6d31a71c3555d280ac7a0f64c05693ab529db95a8
                                                                                                                                                          • Instruction Fuzzy Hash: D8115175B50119F9E760A662DC5AEFF6F7CFBD2B54F80082E7401A31E1EA701984C5A1
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _wcscpy$CleanupStartup_memmove_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                          • String ID: 0.0.0.0
                                                                                                                                                          • API String ID: 208665112-3771769585
                                                                                                                                                          • Opcode ID: 72b9c9db635e25d0ff11c1a7f37f9281e364a4273076493ac147f79900a6887c
                                                                                                                                                          • Instruction ID: 7f02a38bd07ce8f7f8879e02e9938fc3363b0d1d49e66576782d66f6a5067401
                                                                                                                                                          • Opcode Fuzzy Hash: 72b9c9db635e25d0ff11c1a7f37f9281e364a4273076493ac147f79900a6887c
                                                                                                                                                          • Instruction Fuzzy Hash: 8F116631904108ABEB11BB609D4AEEA7BBCEF91718F1011ABF504962D1EF749DC1DEA0
                                                                                                                                                          APIs
                                                                                                                                                          • timeGetTime.WINMM ref: 00515535
                                                                                                                                                            • Part of subcall function 004D083E: timeGetTime.WINMM(?,00000002,004BC22C), ref: 004D0842
                                                                                                                                                          • Sleep.KERNEL32(0000000A), ref: 00515561
                                                                                                                                                          • EnumThreadWindows.USER32(?,Function_000654E3,00000000), ref: 00515585
                                                                                                                                                          • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 005155A7
                                                                                                                                                          • SetActiveWindow.USER32 ref: 005155C6
                                                                                                                                                          • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 005155D4
                                                                                                                                                          • SendMessageW.USER32(00000010,00000000,00000000), ref: 005155F3
                                                                                                                                                          • Sleep.KERNEL32(000000FA), ref: 005155FE
                                                                                                                                                          • IsWindow.USER32 ref: 0051560A
                                                                                                                                                          • EndDialog.USER32(00000000), ref: 0051561B
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                          • String ID: BUTTON
                                                                                                                                                          • API String ID: 1194449130-3405671355
                                                                                                                                                          • Opcode ID: 04d412ce04b0dc89d5c86c28bb0363dc294b3593e59415b47425cbb4f067633f
                                                                                                                                                          • Instruction ID: a96b5ec1b168db469d492850b9db8cd915f233c913adea0d81e3ea18640e116d
                                                                                                                                                          • Opcode Fuzzy Hash: 04d412ce04b0dc89d5c86c28bb0363dc294b3593e59415b47425cbb4f067633f
                                                                                                                                                          • Instruction Fuzzy Hash: 3F219D78144604FFF7405B60FC88AB53F6AFBA5348F502028B50A821A1FF715CD8BA61
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 004B4D37: __itow.LIBCMT ref: 004B4D62
                                                                                                                                                            • Part of subcall function 004B4D37: __swprintf.LIBCMT ref: 004B4DAC
                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 0051DC2D
                                                                                                                                                          • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 0051DCC0
                                                                                                                                                          • SHGetDesktopFolder.SHELL32(?), ref: 0051DCD4
                                                                                                                                                          • CoCreateInstance.OLE32(00543D4C,00000000,00000001,0056B86C,?), ref: 0051DD20
                                                                                                                                                          • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 0051DD8F
                                                                                                                                                          • CoTaskMemFree.OLE32(?,?), ref: 0051DDE7
                                                                                                                                                          • _memset.LIBCMT ref: 0051DE24
                                                                                                                                                          • SHBrowseForFolderW.SHELL32(?), ref: 0051DE60
                                                                                                                                                          • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 0051DE83
                                                                                                                                                          • CoTaskMemFree.OLE32(00000000), ref: 0051DE8A
                                                                                                                                                          • CoTaskMemFree.OLE32(00000000,00000001,00000000), ref: 0051DEC1
                                                                                                                                                          • CoUninitialize.OLE32(00000001,00000000), ref: 0051DEC3
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize__itow__swprintf_memset
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1246142700-0
                                                                                                                                                          • Opcode ID: 02dcb6a8881be91115cb2924cf2f714e166ae2185d3c3d6b6ebe507c300afeb4
                                                                                                                                                          • Instruction ID: f906ed07bb18ebb8ae782962c0998074d2b1b87f6db2e891801307f1fd934c9c
                                                                                                                                                          • Opcode Fuzzy Hash: 02dcb6a8881be91115cb2924cf2f714e166ae2185d3c3d6b6ebe507c300afeb4
                                                                                                                                                          • Instruction Fuzzy Hash: 98B1FB75A00119AFDB14DFA5C888DEEBBB9FF89304B108459E905EB261DB34ED45CBA0
                                                                                                                                                          APIs
                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 00510896
                                                                                                                                                          • SetKeyboardState.USER32(?), ref: 00510901
                                                                                                                                                          • GetAsyncKeyState.USER32(000000A0), ref: 00510921
                                                                                                                                                          • GetKeyState.USER32(000000A0), ref: 00510938
                                                                                                                                                          • GetAsyncKeyState.USER32(000000A1), ref: 00510967
                                                                                                                                                          • GetKeyState.USER32(000000A1), ref: 00510978
                                                                                                                                                          • GetAsyncKeyState.USER32(00000011), ref: 005109A4
                                                                                                                                                          • GetKeyState.USER32(00000011), ref: 005109B2
                                                                                                                                                          • GetAsyncKeyState.USER32(00000012), ref: 005109DB
                                                                                                                                                          • GetKeyState.USER32(00000012), ref: 005109E9
                                                                                                                                                          • GetAsyncKeyState.USER32(0000005B), ref: 00510A12
                                                                                                                                                          • GetKeyState.USER32(0000005B), ref: 00510A20
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: State$Async$Keyboard
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 541375521-0
                                                                                                                                                          • Opcode ID: 18f267504dbcd5d91ef7dc6521139b9f1d343dd2952c46a75704d95827529cef
                                                                                                                                                          • Instruction ID: 4065837b6754f43b51e6d8ff750ee567b03bd3f583a557674578a16e76205e8e
                                                                                                                                                          • Opcode Fuzzy Hash: 18f267504dbcd5d91ef7dc6521139b9f1d343dd2952c46a75704d95827529cef
                                                                                                                                                          • Instruction Fuzzy Hash: D451CA34A0878929FB35EBB044147EABFB4AF01784F08559ED5C2571C3DAE49ACCCBA5
                                                                                                                                                          APIs
                                                                                                                                                          • GetDlgItem.USER32(?,00000001), ref: 0050CE1C
                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 0050CE2E
                                                                                                                                                          • MoveWindow.USER32(00000001,0000000A,?,00000001,?,00000000), ref: 0050CE8C
                                                                                                                                                          • GetDlgItem.USER32(?,00000002), ref: 0050CE97
                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 0050CEA9
                                                                                                                                                          • MoveWindow.USER32(00000001,?,00000000,00000001,?,00000000), ref: 0050CEFD
                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 0050CF0B
                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 0050CF1C
                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,00000000,?,?,00000000), ref: 0050CF5F
                                                                                                                                                          • GetDlgItem.USER32(?,000003EA), ref: 0050CF6D
                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 0050CF8A
                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 0050CF97
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3096461208-0
                                                                                                                                                          • Opcode ID: 2a607daaf8d444f99cc8f89dc5fe2dd56aa0dcd6e1860cd5d2bdcabe73cdcd74
                                                                                                                                                          • Instruction ID: 5170750da7b266246e5f0f5ea510308468dc11948317042147dfb4e750a07175
                                                                                                                                                          • Opcode Fuzzy Hash: 2a607daaf8d444f99cc8f89dc5fe2dd56aa0dcd6e1860cd5d2bdcabe73cdcd74
                                                                                                                                                          • Instruction Fuzzy Hash: CA514175B00205AFDF18CF68CD85AAEBBBAFB99714F148229F616D62D0D770AD048B50
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 004B29AB: GetWindowLongW.USER32(?,000000EB), ref: 004B29BC
                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 004B25AF
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ColorLongWindow
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 259745315-0
                                                                                                                                                          • Opcode ID: 6240702833fb85813dd9fba58ac1200ef821abab58f6d57106ab538563830f5a
                                                                                                                                                          • Instruction ID: 61aadd6810c5cf96364bc9ef81335eae7ff939d359a8b4aee2787ef8380ec9d8
                                                                                                                                                          • Opcode Fuzzy Hash: 6240702833fb85813dd9fba58ac1200ef821abab58f6d57106ab538563830f5a
                                                                                                                                                          • Instruction Fuzzy Hash: A741C531400144AFDB255F289D88BFA3765FB1A335F244266FE658A2E1C7748C42EB39
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 004D0B8B: GetCurrentDirectoryW.KERNEL32(00007FFF,?,?,?,004C2A3E,?,00008000), ref: 004D0BA7
                                                                                                                                                            • Part of subcall function 004D0284: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,004C2A58,?,00008000), ref: 004D02A4
                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?,?,?,?,00000000), ref: 004C2ADF
                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 004C2C2C
                                                                                                                                                            • Part of subcall function 004C3EBE: _wcscpy.LIBCMT ref: 004C3EF6
                                                                                                                                                            • Part of subcall function 004D386D: _iswctype.LIBCMT ref: 004D3875
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CurrentDirectory$FullNamePath_iswctype_wcscpy
                                                                                                                                                          • String ID: #include depth exceeded. Make sure there are no recursive includes$AU3!$Bad directive syntax error$EA06$Error opening the file$Unterminated string
                                                                                                                                                          • API String ID: 537147316-3738523708
                                                                                                                                                          • Opcode ID: 91a75a1f18ed8a57a6f8bf353503b55e3a3ba62460c95e7e7c3523ac636626fc
                                                                                                                                                          • Instruction ID: 80e62707913b936519b90c9087953c77a62c69e3d9732e63f64371f5eff92db3
                                                                                                                                                          • Opcode Fuzzy Hash: 91a75a1f18ed8a57a6f8bf353503b55e3a3ba62460c95e7e7c3523ac636626fc
                                                                                                                                                          • Instruction Fuzzy Hash: 7B02B0341083419FC764EF25C951EAFBBE5BF89318F00491EF58A932A2DB78D949CB46
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: __i64tow__itow__swprintf
                                                                                                                                                          • String ID: %.15g$0x%p$False$True
                                                                                                                                                          • API String ID: 421087845-2263619337
                                                                                                                                                          • Opcode ID: c3af9010431c78394cb63bda1813a76a2bff3af97c119d566daa3b044740985f
                                                                                                                                                          • Instruction ID: f6d7a5bf0a1708c2b84bdff396e4e9a71a8bad7445f03a879938f74e9f80ec08
                                                                                                                                                          • Opcode Fuzzy Hash: c3af9010431c78394cb63bda1813a76a2bff3af97c119d566daa3b044740985f
                                                                                                                                                          • Instruction Fuzzy Hash: FA41E671A04209AFEB34DF35D841EBA73E8EB45305F20446FE149D7392EA799942C729
                                                                                                                                                          APIs
                                                                                                                                                          • _memset.LIBCMT ref: 0053778F
                                                                                                                                                          • CreateMenu.USER32 ref: 005377AA
                                                                                                                                                          • SetMenu.USER32(?,00000000), ref: 005377B9
                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00537846
                                                                                                                                                          • IsMenu.USER32(?), ref: 0053785C
                                                                                                                                                          • CreatePopupMenu.USER32 ref: 00537866
                                                                                                                                                          • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00537893
                                                                                                                                                          • DrawMenuBar.USER32 ref: 0053789B
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Menu$CreateItem$DrawInfoInsertPopup_memset
                                                                                                                                                          • String ID: 0$F
                                                                                                                                                          • API String ID: 176399719-3044882817
                                                                                                                                                          • Opcode ID: 436693c9a25ce7b6bab0a62946c3ad35c0272a8d5cc4d874b7bb6084a07da0a8
                                                                                                                                                          • Instruction ID: 933f6f1a5828452efd50c89aa83f64b5acc5c33f32f2a217bd7aebf236181a29
                                                                                                                                                          • Opcode Fuzzy Hash: 436693c9a25ce7b6bab0a62946c3ad35c0272a8d5cc4d874b7bb6084a07da0a8
                                                                                                                                                          • Instruction Fuzzy Hash: EA414AB9A00209EFDB20DF64D888ADABBF5FF59314F144429FA45A7360D730A914EF50
                                                                                                                                                          APIs
                                                                                                                                                          • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 00537B83
                                                                                                                                                          • CreateCompatibleDC.GDI32(00000000), ref: 00537B8A
                                                                                                                                                          • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 00537B9D
                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00537BA5
                                                                                                                                                          • GetPixel.GDI32(00000000,00000000,00000000), ref: 00537BB0
                                                                                                                                                          • DeleteDC.GDI32(00000000), ref: 00537BB9
                                                                                                                                                          • GetWindowLongW.USER32(?,000000EC), ref: 00537BC3
                                                                                                                                                          • SetLayeredWindowAttributes.USER32(?,00000000,00000000,00000001), ref: 00537BD7
                                                                                                                                                          • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?,?), ref: 00537BE3
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                                                                                                          • String ID: static
                                                                                                                                                          • API String ID: 2559357485-2160076837
                                                                                                                                                          • Opcode ID: fe49962ee2913e78cd772e0597fa0ae61f2f28f5af05669862377da6f2b330a3
                                                                                                                                                          • Instruction ID: 2e0d6cbef8263d3b39defb09997f9345ef1aad031eff234248a7f49cd1858308
                                                                                                                                                          • Opcode Fuzzy Hash: fe49962ee2913e78cd772e0597fa0ae61f2f28f5af05669862377da6f2b330a3
                                                                                                                                                          • Instruction Fuzzy Hash: B8319676104219ABDF219FA4DC48FDB7F69FF1E324F211214FA59A21E0D7319824EBA0
                                                                                                                                                          APIs
                                                                                                                                                          • _memset.LIBCMT ref: 004D706B
                                                                                                                                                            • Part of subcall function 004D8D58: __getptd_noexit.LIBCMT ref: 004D8D58
                                                                                                                                                          • __gmtime64_s.LIBCMT ref: 004D7104
                                                                                                                                                          • __gmtime64_s.LIBCMT ref: 004D713A
                                                                                                                                                          • __gmtime64_s.LIBCMT ref: 004D7157
                                                                                                                                                          • __allrem.LIBCMT ref: 004D71AD
                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 004D71C9
                                                                                                                                                          • __allrem.LIBCMT ref: 004D71E0
                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 004D71FE
                                                                                                                                                          • __allrem.LIBCMT ref: 004D7215
                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 004D7233
                                                                                                                                                          • __invoke_watson.LIBCMT ref: 004D72A4
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@__gmtime64_s$__getptd_noexit__invoke_watson_memset
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 384356119-0
                                                                                                                                                          • Opcode ID: f1a8c047e8f29504aad4589f782c76ed1b73a3870b2d4d8a344ebdfc9c3668e8
                                                                                                                                                          • Instruction ID: 4db20f51c7b17ff179786b7703b6438af8cdf02af32b315c4ae941496d4c9d84
                                                                                                                                                          • Opcode Fuzzy Hash: f1a8c047e8f29504aad4589f782c76ed1b73a3870b2d4d8a344ebdfc9c3668e8
                                                                                                                                                          • Instruction Fuzzy Hash: C8712572A04756ABD7159E7ACC96B6BB3A8AF01325F14422FF514E73C1F778D9008788
                                                                                                                                                          APIs
                                                                                                                                                          • _memset.LIBCMT ref: 00512CE9
                                                                                                                                                          • GetMenuItemInfoW.USER32(00577890,000000FF,00000000,00000030), ref: 00512D4A
                                                                                                                                                          • SetMenuItemInfoW.USER32(00577890,00000004,00000000,00000030), ref: 00512D80
                                                                                                                                                          • Sleep.KERNEL32(000001F4), ref: 00512D92
                                                                                                                                                          • GetMenuItemCount.USER32(?), ref: 00512DD6
                                                                                                                                                          • GetMenuItemID.USER32(?,00000000), ref: 00512DF2
                                                                                                                                                          • GetMenuItemID.USER32(?,-00000001), ref: 00512E1C
                                                                                                                                                          • GetMenuItemID.USER32(?,?), ref: 00512E61
                                                                                                                                                          • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00512EA7
                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00512EBB
                                                                                                                                                          • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00512EDC
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ItemMenu$Info$CheckCountRadioSleep_memset
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 4176008265-0
                                                                                                                                                          • Opcode ID: 1236e775eb9e029397f723fad346c1f9b0ce3df5bae1841b127964dff0a25d00
                                                                                                                                                          • Instruction ID: 5bc3647efd670a3b6430e2523a39b4647723d0361a84ed951a44a93a8fae4b65
                                                                                                                                                          • Opcode Fuzzy Hash: 1236e775eb9e029397f723fad346c1f9b0ce3df5bae1841b127964dff0a25d00
                                                                                                                                                          • Instruction Fuzzy Hash: FE61BF74900249AFEB10DF64DC88AFE7FB8FB41308F144559F851A7291D731ADA6EB21
                                                                                                                                                          APIs
                                                                                                                                                          • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 005375CA
                                                                                                                                                          • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 005375CD
                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 005375F1
                                                                                                                                                          • _memset.LIBCMT ref: 00537602
                                                                                                                                                          • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00537614
                                                                                                                                                          • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 0053768C
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessageSend$LongWindow_memset
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 830647256-0
                                                                                                                                                          • Opcode ID: 1feb4a8a811d9dd10d547541c469e8ee0c15e4e94068cf551641f19f5ef71beb
                                                                                                                                                          • Instruction ID: 5cc505467f5f57419809fc566277cec7d73314f637a4a1aabf9c40df671875f1
                                                                                                                                                          • Opcode Fuzzy Hash: 1feb4a8a811d9dd10d547541c469e8ee0c15e4e94068cf551641f19f5ef71beb
                                                                                                                                                          • Instruction Fuzzy Hash: 376158B5900208AFDB20DFA4DC85EEE7BB8FB49710F140199FA14A72A1C770AD45EB60
                                                                                                                                                          APIs
                                                                                                                                                          • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 005077DD
                                                                                                                                                          • SafeArrayAllocData.OLEAUT32(?), ref: 00507836
                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00507848
                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(?,?), ref: 00507868
                                                                                                                                                          • VariantCopy.OLEAUT32(?,?), ref: 005078BB
                                                                                                                                                          • SafeArrayUnaccessData.OLEAUT32(?), ref: 005078CF
                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 005078E4
                                                                                                                                                          • SafeArrayDestroyData.OLEAUT32(?), ref: 005078F1
                                                                                                                                                          • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 005078FA
                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 0050790C
                                                                                                                                                          • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00507917
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2706829360-0
                                                                                                                                                          • Opcode ID: a22dd6bd5fb4b6fcd77779d53d3a4cfbc73844bc8c22eea1db17eb3f64e831cc
                                                                                                                                                          • Instruction ID: 4c27f2678ecc33c8b2c6bb271a5e7a9bf5b7b90b83d6a7dbd7a70b64b0fe9ada
                                                                                                                                                          • Opcode Fuzzy Hash: a22dd6bd5fb4b6fcd77779d53d3a4cfbc73844bc8c22eea1db17eb3f64e831cc
                                                                                                                                                          • Instruction Fuzzy Hash: 21414E35E0011D9FCF04DFA4C8489EDBBB9FF58354F108469EA55A72A1C770AA49DFA0
                                                                                                                                                          APIs
                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 00510530
                                                                                                                                                          • GetAsyncKeyState.USER32(000000A0), ref: 005105B1
                                                                                                                                                          • GetKeyState.USER32(000000A0), ref: 005105CC
                                                                                                                                                          • GetAsyncKeyState.USER32(000000A1), ref: 005105E6
                                                                                                                                                          • GetKeyState.USER32(000000A1), ref: 005105FB
                                                                                                                                                          • GetAsyncKeyState.USER32(00000011), ref: 00510613
                                                                                                                                                          • GetKeyState.USER32(00000011), ref: 00510625
                                                                                                                                                          • GetAsyncKeyState.USER32(00000012), ref: 0051063D
                                                                                                                                                          • GetKeyState.USER32(00000012), ref: 0051064F
                                                                                                                                                          • GetAsyncKeyState.USER32(0000005B), ref: 00510667
                                                                                                                                                          • GetKeyState.USER32(0000005B), ref: 00510679
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: State$Async$Keyboard
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 541375521-0
                                                                                                                                                          • Opcode ID: e7bd946c2276a6c49c1ba37cae8a487f52c4574b0a91a1fd157cf2bac5847711
                                                                                                                                                          • Instruction ID: ce06426fdfb868ecf88b41f57a005e533a2b72b60c38976ec69dde8a695d452f
                                                                                                                                                          • Opcode Fuzzy Hash: e7bd946c2276a6c49c1ba37cae8a487f52c4574b0a91a1fd157cf2bac5847711
                                                                                                                                                          • Instruction Fuzzy Hash: AA41D9745047CA6DFF31976488047F5BEA1BB62304F08605AD6C64B5C1EBE499D8CFA2
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 004B4D37: __itow.LIBCMT ref: 004B4D62
                                                                                                                                                            • Part of subcall function 004B4D37: __swprintf.LIBCMT ref: 004B4DAC
                                                                                                                                                          • CoInitialize.OLE32 ref: 00528AED
                                                                                                                                                          • CoUninitialize.OLE32 ref: 00528AF8
                                                                                                                                                          • CoCreateInstance.OLE32(?,00000000,00000017,00543BBC,?), ref: 00528B58
                                                                                                                                                          • IIDFromString.OLE32(?,?), ref: 00528BCB
                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00528C65
                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00528CC6
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize__itow__swprintf
                                                                                                                                                          • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                          • API String ID: 834269672-1287834457
                                                                                                                                                          • Opcode ID: 2ee1bfbb14e23fa5d4079c8286faf2e7fc8145824ca2125a71aa5378b9d3d045
                                                                                                                                                          • Instruction ID: 95997b079e67485d2e62662f316852c080c0fe9c21ba40c188ae2d1a8daf2d89
                                                                                                                                                          • Opcode Fuzzy Hash: 2ee1bfbb14e23fa5d4079c8286faf2e7fc8145824ca2125a71aa5378b9d3d045
                                                                                                                                                          • Instruction Fuzzy Hash: 2461AF702057219FD710DF54D849B6ABBE8BF8A714F10084DF981AB2D1CB74ED48CBA6
                                                                                                                                                          APIs
                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 0051BB13
                                                                                                                                                          • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 0051BB89
                                                                                                                                                          • GetLastError.KERNEL32 ref: 0051BB93
                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,READY), ref: 0051BC00
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                          • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                          • API String ID: 4194297153-14809454
                                                                                                                                                          • Opcode ID: 69591a1cae6a035ff8a81cfe5eb1315c7c75fc2a3d9fcd8815d390de44139c7c
                                                                                                                                                          • Instruction ID: 81830b9bb155251d2957d41c373afc001a4ffc5d7446266f223713ee7208f9eb
                                                                                                                                                          • Opcode Fuzzy Hash: 69591a1cae6a035ff8a81cfe5eb1315c7c75fc2a3d9fcd8815d390de44139c7c
                                                                                                                                                          • Instruction Fuzzy Hash: 6F31C139A04209AFFB10EF65C845EEDBBB8FF45308F10842AE905D72D6DB759981CB50
                                                                                                                                                          APIs
                                                                                                                                                          • LoadIconW.USER32(00000000,00007F03), ref: 0051357C
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: IconLoad
                                                                                                                                                          • String ID: ,zW0zW$,zW0zW$blank$info$question$stop$warning
                                                                                                                                                          • API String ID: 2457776203-4133049043
                                                                                                                                                          • Opcode ID: b4629c208fe37807a60852dbb862dad12e60862cda5843f1c258570250c1699b
                                                                                                                                                          • Instruction ID: e4c0173b6d27c073aa26beba89f2fa30e93168dac5c1094eb20ed87925cd223e
                                                                                                                                                          • Opcode Fuzzy Hash: b4629c208fe37807a60852dbb862dad12e60862cda5843f1c258570250c1699b
                                                                                                                                                          • Instruction Fuzzy Hash: DE11F675609306BAB7009A15DCA2CEE7F99FF06B64B20002BFA0096281E7796F8056A5
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 004C1A36: _memmove.LIBCMT ref: 004C1A77
                                                                                                                                                            • Part of subcall function 0050B79A: GetClassNameW.USER32(?,?,000000FF), ref: 0050B7BD
                                                                                                                                                          • SendMessageW.USER32(?,0000018C,000000FF,00000002), ref: 00509BCC
                                                                                                                                                          • GetDlgCtrlID.USER32 ref: 00509BD7
                                                                                                                                                          • GetParent.USER32 ref: 00509BF3
                                                                                                                                                          • SendMessageW.USER32(00000000,?,00000111,?), ref: 00509BF6
                                                                                                                                                          • GetDlgCtrlID.USER32(?), ref: 00509BFF
                                                                                                                                                          • GetParent.USER32(?), ref: 00509C1B
                                                                                                                                                          • SendMessageW.USER32(00000000,?,?,00000111), ref: 00509C1E
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessageSend$CtrlParent$ClassName_memmove
                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                          • API String ID: 1536045017-1403004172
                                                                                                                                                          • Opcode ID: 992c5f292bf7bee60f02867adc278ee4ca46f0702eb561e66fb2c9d10c208e6e
                                                                                                                                                          • Instruction ID: 3f9eb9a7ba5acacc01aeb09d98fbcd1c449416608f45eb9d8e23b2ca1dd6fd1b
                                                                                                                                                          • Opcode Fuzzy Hash: 992c5f292bf7bee60f02867adc278ee4ca46f0702eb561e66fb2c9d10c208e6e
                                                                                                                                                          • Instruction Fuzzy Hash: 0721C475901104ABDF04EB61CC85EFEBBB5FFA6310F10011AF962932E6DB7598199A20
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 004C1A36: _memmove.LIBCMT ref: 004C1A77
                                                                                                                                                            • Part of subcall function 0050B79A: GetClassNameW.USER32(?,?,000000FF), ref: 0050B7BD
                                                                                                                                                          • SendMessageW.USER32(?,00000186,00000002,00000000), ref: 00509CB5
                                                                                                                                                          • GetDlgCtrlID.USER32 ref: 00509CC0
                                                                                                                                                          • GetParent.USER32 ref: 00509CDC
                                                                                                                                                          • SendMessageW.USER32(00000000,?,00000111,?), ref: 00509CDF
                                                                                                                                                          • GetDlgCtrlID.USER32(?), ref: 00509CE8
                                                                                                                                                          • GetParent.USER32(?), ref: 00509D04
                                                                                                                                                          • SendMessageW.USER32(00000000,?,?,00000111), ref: 00509D07
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessageSend$CtrlParent$ClassName_memmove
                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                          • API String ID: 1536045017-1403004172
                                                                                                                                                          • Opcode ID: 58b182d5474ef30870416ff1bfed62bacfca1612b5ed79588bdfdb412a1185ef
                                                                                                                                                          • Instruction ID: 78942d66ac54717e2b53f6897595d6f9f52d2f91669f732bd71d44d44a529a66
                                                                                                                                                          • Opcode Fuzzy Hash: 58b182d5474ef30870416ff1bfed62bacfca1612b5ed79588bdfdb412a1185ef
                                                                                                                                                          • Instruction Fuzzy Hash: D821B37AD41104BBDF00EB61CC85EFEBBB9FF95300F100116F952971E6DB7999199A20
                                                                                                                                                          APIs
                                                                                                                                                          • GetParent.USER32 ref: 00509D27
                                                                                                                                                          • GetClassNameW.USER32(00000000,?,00000100), ref: 00509D3C
                                                                                                                                                          • _wcscmp.LIBCMT ref: 00509D4E
                                                                                                                                                          • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 00509DC9
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ClassMessageNameParentSend_wcscmp
                                                                                                                                                          • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                          • API String ID: 1704125052-3381328864
                                                                                                                                                          • Opcode ID: b323680e900ec3f2ffaf1433fcdabc10552ddeddd625c8cfabcb25a6da7e703c
                                                                                                                                                          • Instruction ID: 5076b4caa6df4daa99304343a119cd6b59ac474b2111a0f1f3a801429f869b51
                                                                                                                                                          • Opcode Fuzzy Hash: b323680e900ec3f2ffaf1433fcdabc10552ddeddd625c8cfabcb25a6da7e703c
                                                                                                                                                          • Instruction Fuzzy Hash: 52115CBB289303B9FA006620EC17DAE7B9CFB11325B200017FA01B10D6FE6569105996
                                                                                                                                                          APIs
                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00528FC1
                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00528FEE
                                                                                                                                                          • CoUninitialize.OLE32 ref: 00528FF8
                                                                                                                                                          • GetRunningObjectTable.OLE32(00000000,?), ref: 005290F8
                                                                                                                                                          • SetErrorMode.KERNEL32(00000001,00000029), ref: 00529225
                                                                                                                                                          • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,00543BDC), ref: 00529259
                                                                                                                                                          • CoGetObject.OLE32(?,00000000,00543BDC,?), ref: 0052927C
                                                                                                                                                          • SetErrorMode.KERNEL32(00000000), ref: 0052928F
                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 0052930F
                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 0052931F
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2395222682-0
                                                                                                                                                          • Opcode ID: 1337000bff5a1535d40a6a7142e83f5881d27b6654fcfa1be55997ef3331ab83
                                                                                                                                                          • Instruction ID: 0db9077591c3b601e09ee27505df0d51c5493b6017078683086b8454939eca8b
                                                                                                                                                          • Opcode Fuzzy Hash: 1337000bff5a1535d40a6a7142e83f5881d27b6654fcfa1be55997ef3331ab83
                                                                                                                                                          • Instruction Fuzzy Hash: 3EC13571608315AFC700DF65D88496ABBE9FF8A308F10491DF98A9B391DB71ED05CB62
                                                                                                                                                          APIs
                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 005119EF
                                                                                                                                                          • GetForegroundWindow.USER32(00000000,?,?,?,?,?,00510A67,?,00000001), ref: 00511A03
                                                                                                                                                          • GetWindowThreadProcessId.USER32(00000000), ref: 00511A0A
                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00510A67,?,00000001), ref: 00511A19
                                                                                                                                                          • GetWindowThreadProcessId.USER32(?,00000000), ref: 00511A2B
                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00510A67,?,00000001), ref: 00511A44
                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00510A67,?,00000001), ref: 00511A56
                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,00510A67,?,00000001), ref: 00511A9B
                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,00000000,?,?,?,?,?,00510A67,?,00000001), ref: 00511AB0
                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,00000000,?,?,?,?,?,00510A67,?,00000001), ref: 00511ABB
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2156557900-0
                                                                                                                                                          • Opcode ID: c55b1bf31fd38c7f42279912ce19d8a4953d71094506c36717393031383c57fa
                                                                                                                                                          • Instruction ID: 728d7dea332b9b00b1875f0bfaf287a3251e049ab54f2296c20bf236e14cdff0
                                                                                                                                                          • Opcode Fuzzy Hash: c55b1bf31fd38c7f42279912ce19d8a4953d71094506c36717393031383c57fa
                                                                                                                                                          • Instruction Fuzzy Hash: B031EC35241604AFEB109B10ED88BF93FAAFF65309F214145FA0583190CBB09CC8ABA8
                                                                                                                                                          APIs
                                                                                                                                                          • GetSysColor.USER32(00000008), ref: 004B260D
                                                                                                                                                          • SetTextColor.GDI32(?,000000FF), ref: 004B2617
                                                                                                                                                          • SetBkMode.GDI32(?,00000001), ref: 004B262C
                                                                                                                                                          • GetStockObject.GDI32(00000005), ref: 004B2634
                                                                                                                                                          • GetClientRect.USER32(?), ref: 004EC0FC
                                                                                                                                                          • SendMessageW.USER32(?,00001328,00000000,?), ref: 004EC113
                                                                                                                                                          • GetWindowDC.USER32(?), ref: 004EC11F
                                                                                                                                                          • GetPixel.GDI32(00000000,?,?), ref: 004EC12E
                                                                                                                                                          • ReleaseDC.USER32(?,00000000), ref: 004EC140
                                                                                                                                                          • GetSysColor.USER32(00000005), ref: 004EC15E
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Color$ClientMessageModeObjectPixelRectReleaseSendStockTextWindow
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3430376129-0
                                                                                                                                                          • Opcode ID: d0587f236e944368dd3f5df15ace211f661e139747e4264a7b13d64a5342d187
                                                                                                                                                          • Instruction ID: 877f1a852c6ceb5c3d9e1aedd2bc5e12bd5ad7e820d88dda7feb2afa9741c68a
                                                                                                                                                          • Opcode Fuzzy Hash: d0587f236e944368dd3f5df15ace211f661e139747e4264a7b13d64a5342d187
                                                                                                                                                          • Instruction Fuzzy Hash: DC11AC35500244BFDB211FA4EC48BEA7BB1FB29326F201226FB2A941E1CB710955FF21
                                                                                                                                                          APIs
                                                                                                                                                          • EnumChildWindows.USER32(?,0050B13A), ref: 0050B078
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ChildEnumWindows
                                                                                                                                                          • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                                                                          • API String ID: 3555792229-1603158881
                                                                                                                                                          • Opcode ID: 8eb2d33b9b4d641343fb5dbe7fe4e30111f23fd900a01220b6130daa629498be
                                                                                                                                                          • Instruction ID: b9a1153a2e312cfb6bd080083455f3dd66a548f3dd6d6462c304533b3c952253
                                                                                                                                                          • Opcode Fuzzy Hash: 8eb2d33b9b4d641343fb5dbe7fe4e30111f23fd900a01220b6130daa629498be
                                                                                                                                                          • Instruction Fuzzy Hash: 9291E370A00606EADB48EF61C491BEEFFB5BF14304F10811EE85AA7292DF306959CB95
                                                                                                                                                          APIs
                                                                                                                                                          • SetWindowLongW.USER32(?,000000EB), ref: 004B327E
                                                                                                                                                            • Part of subcall function 004B218F: GetClientRect.USER32(?,?), ref: 004B21B8
                                                                                                                                                            • Part of subcall function 004B218F: GetWindowRect.USER32(?,?), ref: 004B21F9
                                                                                                                                                            • Part of subcall function 004B218F: ScreenToClient.USER32(?,?), ref: 004B2221
                                                                                                                                                          • GetDC.USER32 ref: 004ED073
                                                                                                                                                          • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 004ED086
                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 004ED094
                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 004ED0A9
                                                                                                                                                          • ReleaseDC.USER32(?,00000000), ref: 004ED0B1
                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 004ED13C
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                          • String ID: U
                                                                                                                                                          • API String ID: 4009187628-3372436214
                                                                                                                                                          • Opcode ID: 72d74a98f13330e7b09406b5f833ef257b841f0463a7e9a1a182d8596ab5fe76
                                                                                                                                                          • Instruction ID: 689192c52ecee75ae4aed27648f9d0c0ca22e6d6da0f59e16869f8c8a1470dc0
                                                                                                                                                          • Opcode Fuzzy Hash: 72d74a98f13330e7b09406b5f833ef257b841f0463a7e9a1a182d8596ab5fe76
                                                                                                                                                          • Instruction Fuzzy Hash: 80712430800249DFCF248F65C884AFA7BB5FF49316F18426BED555A2A2C7398842EB65
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 004B29E2: GetWindowLongW.USER32(?,000000EB), ref: 004B29F3
                                                                                                                                                            • Part of subcall function 004B2714: GetCursorPos.USER32(?), ref: 004B2727
                                                                                                                                                            • Part of subcall function 004B2714: ScreenToClient.USER32(005777B0,?), ref: 004B2744
                                                                                                                                                            • Part of subcall function 004B2714: GetAsyncKeyState.USER32(00000001), ref: 004B2769
                                                                                                                                                            • Part of subcall function 004B2714: GetAsyncKeyState.USER32(00000002), ref: 004B2777
                                                                                                                                                          • ImageList_DragLeave.COMCTL32(00000000,00000000,00000001,?,?), ref: 0053C69C
                                                                                                                                                          • ImageList_EndDrag.COMCTL32 ref: 0053C6A2
                                                                                                                                                          • ReleaseCapture.USER32 ref: 0053C6A8
                                                                                                                                                          • SetWindowTextW.USER32(?,00000000), ref: 0053C752
                                                                                                                                                          • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 0053C765
                                                                                                                                                          • DefDlgProcW.USER32(?,00000202,?,?,00000000,00000001,?,?), ref: 0053C847
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: AsyncDragImageList_StateWindow$CaptureClientCursorLeaveLongMessageProcReleaseScreenSendText
                                                                                                                                                          • String ID: @GUI_DRAGFILE$@GUI_DROPID
                                                                                                                                                          • API String ID: 1924731296-2107944366
                                                                                                                                                          • Opcode ID: 89963c57045dda6d2ae54a41adaf1005bb2650bf7b715fccf60b325f8b2bce66
                                                                                                                                                          • Instruction ID: 4cdd7e392e406b942a029766287e3fc4c8f12b57cb3917c67fa4b743b613bba8
                                                                                                                                                          • Opcode Fuzzy Hash: 89963c57045dda6d2ae54a41adaf1005bb2650bf7b715fccf60b325f8b2bce66
                                                                                                                                                          • Instruction Fuzzy Hash: 1751D074104304AFDB00EF14DC59FAA7BE1FB98318F10491EF599972E2CB30A959DB62
                                                                                                                                                          APIs
                                                                                                                                                          • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0052211C
                                                                                                                                                          • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 00522148
                                                                                                                                                          • InternetQueryOptionW.WININET(00000000,0000001F,00000000,?), ref: 0052218A
                                                                                                                                                          • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 0052219F
                                                                                                                                                          • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 005221AC
                                                                                                                                                          • HttpQueryInfoW.WININET(00000000,00000005,?,?,00000000), ref: 005221DC
                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 00522223
                                                                                                                                                            • Part of subcall function 00522B4F: GetLastError.KERNEL32(?,?,00521EE3,00000000,00000000,00000001), ref: 00522B64
                                                                                                                                                            • Part of subcall function 00522B4F: SetEvent.KERNEL32(?,?,00521EE3,00000000,00000000,00000001), ref: 00522B79
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Internet$Http$OptionQueryRequest$CloseConnectErrorEventHandleInfoLastOpenSend
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2603140658-3916222277
                                                                                                                                                          • Opcode ID: 38f22b063e1dff8b3fc22cd4599633e7ba03241bb8c8b0282e898afdc9db8491
                                                                                                                                                          • Instruction ID: 9a2df5109b2e63d908ced4775072f69a27710f49a073b73c6cb58832ca5b868b
                                                                                                                                                          • Opcode Fuzzy Hash: 38f22b063e1dff8b3fc22cd4599633e7ba03241bb8c8b0282e898afdc9db8491
                                                                                                                                                          • Instruction Fuzzy Hash: 80419DB9500228BEEB129F50DC89FFB7BACFF0A354F104116FA059A181D7719E44DBA1
                                                                                                                                                          APIs
                                                                                                                                                          • GetModuleFileNameW.KERNEL32(?,?,00000104,?,00540980), ref: 00529412
                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,00000001,00000000,?,00540980), ref: 00529446
                                                                                                                                                          • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 005295C0
                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 005295EA
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Free$FileLibraryModuleNamePathQueryStringType
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 560350794-0
                                                                                                                                                          • Opcode ID: 35b0cb649c5f26d99ec62df30d9eefbe52fe7956540f506aae6b81d338622e60
                                                                                                                                                          • Instruction ID: c39dbf6b7ca3f267daaf9ffefe7c59e3e20e8517487228b0cf702712bdf4c6c0
                                                                                                                                                          • Opcode Fuzzy Hash: 35b0cb649c5f26d99ec62df30d9eefbe52fe7956540f506aae6b81d338622e60
                                                                                                                                                          • Instruction Fuzzy Hash: CDF11B75A00219AFCF14DF94D884EEEBBB5FF86314F148458F906AB291D731AE45CB90
                                                                                                                                                          APIs
                                                                                                                                                          • _memset.LIBCMT ref: 0052FD9E
                                                                                                                                                          • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0052FF31
                                                                                                                                                          • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0052FF55
                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0052FF95
                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0052FFB7
                                                                                                                                                          • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00530133
                                                                                                                                                          • GetLastError.KERNEL32(00000000,00000001,00000000), ref: 00530165
                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00530194
                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0053020B
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Directory$CloseCurrentHandleSystem$CreateErrorLastProcess_memset
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 4090791747-0
                                                                                                                                                          • Opcode ID: 8f15e63115a98bda8dfab377d44d4e6b041a9d3d42c179d625c6e0f738592a63
                                                                                                                                                          • Instruction ID: 88a7b37e115c48c40262f5486d9fa1acb142371d40f75099db758724cf7f45d3
                                                                                                                                                          • Opcode Fuzzy Hash: 8f15e63115a98bda8dfab377d44d4e6b041a9d3d42c179d625c6e0f738592a63
                                                                                                                                                          • Instruction Fuzzy Hash: B0E1CE312043019FC715EF25D895B6ABBE5BF85318F14882EF9898B2E2CB35DC45CB62
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00514BC3: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00513B8A,?), ref: 00514BE0
                                                                                                                                                            • Part of subcall function 00514BC3: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00513B8A,?), ref: 00514BF9
                                                                                                                                                            • Part of subcall function 00514FEC: GetFileAttributesW.KERNEL32(?,00513BFE), ref: 00514FED
                                                                                                                                                          • lstrcmpiW.KERNEL32(?,?), ref: 005152FB
                                                                                                                                                          • _wcscmp.LIBCMT ref: 00515315
                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 00515330
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: FileFullNamePath$AttributesMove_wcscmplstrcmpi
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 793581249-0
                                                                                                                                                          • Opcode ID: 6571736800d85a1206218e5249b82172a54ada5be9e6889c8362464e7fead1b1
                                                                                                                                                          • Instruction ID: f00fba925145ef61695540d2d6d5970641168bbe3690fe7657cfd9f013a376dd
                                                                                                                                                          • Opcode Fuzzy Hash: 6571736800d85a1206218e5249b82172a54ada5be9e6889c8362464e7fead1b1
                                                                                                                                                          • Instruction Fuzzy Hash: D45180B20083859BD664DBA0C881DDBB7ECAF85304F50491FF289D3152EF74A689876A
                                                                                                                                                          APIs
                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 00538D24
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: InvalidateRect
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 634782764-0
                                                                                                                                                          • Opcode ID: 3adeb2fde37871b5e1adadbda56371be040d4a54cf198d728f33d5d0d4b07f58
                                                                                                                                                          • Instruction ID: e0a5c5da66ea90b2beca3c0e54e2d4fc7fe840f5490e88f506dcfb788aba82dc
                                                                                                                                                          • Opcode Fuzzy Hash: 3adeb2fde37871b5e1adadbda56371be040d4a54cf198d728f33d5d0d4b07f58
                                                                                                                                                          • Instruction Fuzzy Hash: F051C230600308BFEF289F24CC89BB97FA4BB15314F240916F615EA1E1CF71AD94EA60
                                                                                                                                                          APIs
                                                                                                                                                          • LoadImageW.USER32(00000000,?,00000001,00000010,00000010,00000010), ref: 004EC638
                                                                                                                                                          • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 004EC65A
                                                                                                                                                          • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 004EC672
                                                                                                                                                          • ExtractIconExW.SHELL32(?,00000000,?,00000000,00000001), ref: 004EC690
                                                                                                                                                          • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 004EC6B1
                                                                                                                                                          • DestroyIcon.USER32(00000000), ref: 004EC6C0
                                                                                                                                                          • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 004EC6DD
                                                                                                                                                          • DestroyIcon.USER32(?), ref: 004EC6EC
                                                                                                                                                            • Part of subcall function 0053AAD4: DeleteObject.GDI32(00000000), ref: 0053AB0D
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Icon$DestroyExtractImageLoadMessageSend$DeleteObject
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2819616528-0
                                                                                                                                                          • Opcode ID: 59eb9030e094515e469432645deb3bbf050f030bbd33bd180c086771a71705c5
                                                                                                                                                          • Instruction ID: 45e505fbd9e0e200154165e6d9e12dc927f836ed85e799cfaa803a156b74c4d5
                                                                                                                                                          • Opcode Fuzzy Hash: 59eb9030e094515e469432645deb3bbf050f030bbd33bd180c086771a71705c5
                                                                                                                                                          • Instruction Fuzzy Hash: B1519B70600209AFDB20DF25DD85BBB7BB5FB58311F20051AF90697290D7B4AC91EB65
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 0050B52D: GetWindowThreadProcessId.USER32(?,00000000), ref: 0050B54D
                                                                                                                                                            • Part of subcall function 0050B52D: GetCurrentThreadId.KERNEL32 ref: 0050B554
                                                                                                                                                            • Part of subcall function 0050B52D: AttachThreadInput.USER32(00000000,?,0050A23B,?,00000001), ref: 0050B55B
                                                                                                                                                          • MapVirtualKeyW.USER32(00000025,00000000), ref: 0050A246
                                                                                                                                                          • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 0050A263
                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000,?,00000001), ref: 0050A266
                                                                                                                                                          • MapVirtualKeyW.USER32(00000025,00000000), ref: 0050A26F
                                                                                                                                                          • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 0050A28D
                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000,?,00000001), ref: 0050A290
                                                                                                                                                          • MapVirtualKeyW.USER32(00000025,00000000), ref: 0050A299
                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 0050A2B0
                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000,?,00000001), ref: 0050A2B3
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2014098862-0
                                                                                                                                                          • Opcode ID: bb77e1171cc99aca475f3e13e3b78f5a8e2ece988df97a9db3739135324fbd7b
                                                                                                                                                          • Instruction ID: 29b0a8b664b0c424c368c58a0c5b5cf62d9b801208b4b74eb71cf5b4b3dc7dee
                                                                                                                                                          • Opcode Fuzzy Hash: bb77e1171cc99aca475f3e13e3b78f5a8e2ece988df97a9db3739135324fbd7b
                                                                                                                                                          • Instruction Fuzzy Hash: 6A11E575550218BEFA106F609C89FAA3F2DEB9D754F212415F3406B0D0CAF35C50EAA0
                                                                                                                                                          APIs
                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,0000000C,00000000,00000000,?,0050915A,00000B00,?,?), ref: 005094E2
                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,0050915A,00000B00,?,?), ref: 005094E9
                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,0050915A,00000B00,?,?), ref: 005094FE
                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,00000000,?,0050915A,00000B00,?,?), ref: 00509506
                                                                                                                                                          • DuplicateHandle.KERNEL32(00000000,?,0050915A,00000B00,?,?), ref: 00509509
                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000008,00000000,00000000,00000002,?,0050915A,00000B00,?,?), ref: 00509519
                                                                                                                                                          • GetCurrentProcess.KERNEL32(0050915A,00000000,?,0050915A,00000B00,?,?), ref: 00509521
                                                                                                                                                          • DuplicateHandle.KERNEL32(00000000,?,0050915A,00000B00,?,?), ref: 00509524
                                                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,0050954A,00000000,00000000,00000000), ref: 0050953E
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1957940570-0
                                                                                                                                                          • Opcode ID: 71f4b0f204251347f4f7dbd650438f03e94b131cd94f53eb2b757385fa87614b
                                                                                                                                                          • Instruction ID: 915fe707a7fbcb8461f797ead1e6836b55998d20c632b4d72ffdf7129135571b
                                                                                                                                                          • Opcode Fuzzy Hash: 71f4b0f204251347f4f7dbd650438f03e94b131cd94f53eb2b757385fa87614b
                                                                                                                                                          • Instruction Fuzzy Hash: 0E01A8B9240304BFE610ABA5DC4DFAB7BACEB99715F105411FA05DB1E1CA709804DA20
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                          • API String ID: 0-572801152
                                                                                                                                                          • Opcode ID: 0ee8c77a3521069555d36413df29b55ec62083c9e390eb85bdd8743ff18dde60
                                                                                                                                                          • Instruction ID: 5cc1b98722f2bb8d2e9714f8d39c41688b91d1a719bfaef4de61a6e771683311
                                                                                                                                                          • Opcode Fuzzy Hash: 0ee8c77a3521069555d36413df29b55ec62083c9e390eb85bdd8743ff18dde60
                                                                                                                                                          • Instruction Fuzzy Hash: 7AC1A371A0022A9FDF10DF98E884AAEBBF5FF59314F148469E905A72C1E770DD44CB91
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Variant$ClearInit$_memset
                                                                                                                                                          • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                          • API String ID: 2862541840-625585964
                                                                                                                                                          • Opcode ID: a8bf4984838b0ba518de7e0febe9b406bf40d395e9d72857f815999ff70ef282
                                                                                                                                                          • Instruction ID: fd3fd4f386aa3a0b44604d1257d78fa51de7af6fb69b10c08f53f20a6127f6d5
                                                                                                                                                          • Opcode Fuzzy Hash: a8bf4984838b0ba518de7e0febe9b406bf40d395e9d72857f815999ff70ef282
                                                                                                                                                          • Instruction Fuzzy Hash: 37919F70A00229ABDF24CFA5D884FEEBBB8FF46714F10855EF515AB291D7709944CBA0
                                                                                                                                                          APIs
                                                                                                                                                          • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00537449
                                                                                                                                                          • SendMessageW.USER32(?,00001036,00000000,?), ref: 0053745D
                                                                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00537477
                                                                                                                                                          • _wcscat.LIBCMT ref: 005374D2
                                                                                                                                                          • SendMessageW.USER32(?,00001057,00000000,?), ref: 005374E9
                                                                                                                                                          • SendMessageW.USER32(?,00001061,?,0000000F), ref: 00537517
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessageSend$Window_wcscat
                                                                                                                                                          • String ID: SysListView32
                                                                                                                                                          • API String ID: 307300125-78025650
                                                                                                                                                          • Opcode ID: 6b24c68af8c9d8bb35314c17964c933dd87bcfc4ee079cd54d1546aac7a5a048
                                                                                                                                                          • Instruction ID: f8459c833bd9f54fac054f863937fadd267634f377bdfe2a49a3f6e6e88c2b13
                                                                                                                                                          • Opcode Fuzzy Hash: 6b24c68af8c9d8bb35314c17964c933dd87bcfc4ee079cd54d1546aac7a5a048
                                                                                                                                                          • Instruction Fuzzy Hash: 2B41A271904348AFEF219F64CC85BEE7BA8FF48354F10442AFA85A7291D6719D849B60
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00514148: CreateToolhelp32Snapshot.KERNEL32 ref: 0051416D
                                                                                                                                                            • Part of subcall function 00514148: Process32FirstW.KERNEL32(00000000,?), ref: 0051417B
                                                                                                                                                            • Part of subcall function 00514148: CloseHandle.KERNEL32(00000000), ref: 00514245
                                                                                                                                                          • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0052F08D
                                                                                                                                                          • GetLastError.KERNEL32 ref: 0052F0A0
                                                                                                                                                          • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0052F0CF
                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,00000000), ref: 0052F14C
                                                                                                                                                          • GetLastError.KERNEL32(00000000), ref: 0052F157
                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0052F18C
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                          • String ID: SeDebugPrivilege
                                                                                                                                                          • API String ID: 2533919879-2896544425
                                                                                                                                                          • Opcode ID: 78d144301dacccdc1b2d907d32aa2174aca17de3ba54c1a326053fb209b3ce93
                                                                                                                                                          • Instruction ID: 4530000cc8b6fa81480d5afc16c718cfb480a9d6267ceaa672e1c8c3ae2c3bcb
                                                                                                                                                          • Opcode Fuzzy Hash: 78d144301dacccdc1b2d907d32aa2174aca17de3ba54c1a326053fb209b3ce93
                                                                                                                                                          • Instruction Fuzzy Hash: 6B41B1312002119FD725EF24ECA9FADBBA5BF85718F14842DF9425B2D3CB74A814CB95
                                                                                                                                                          APIs
                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 00514802
                                                                                                                                                          • LoadStringW.USER32(00000000), ref: 00514809
                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 0051481F
                                                                                                                                                          • LoadStringW.USER32(00000000), ref: 00514826
                                                                                                                                                          • _wprintf.LIBCMT ref: 0051484C
                                                                                                                                                          • MessageBoxW.USER32(00000000,?,?,00011010), ref: 0051486A
                                                                                                                                                          Strings
                                                                                                                                                          • %s (%d) : ==> %s: %s %s, xrefs: 00514847
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: HandleLoadModuleString$Message_wprintf
                                                                                                                                                          • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                          • API String ID: 3648134473-3128320259
                                                                                                                                                          • Opcode ID: f4883e62005cff2a8edcfbe07b64f72180bddb4ff9c6b2315eeb9f49c63946ae
                                                                                                                                                          • Instruction ID: f17f4d3594ea00b4e82d5c3401e946dff4c670cb03546b88b392d62977b3b746
                                                                                                                                                          • Opcode Fuzzy Hash: f4883e62005cff2a8edcfbe07b64f72180bddb4ff9c6b2315eeb9f49c63946ae
                                                                                                                                                          • Instruction Fuzzy Hash: AF01A2F68002087FE711EBA09D89EF7777CE708305F101596BB0AE2081EA349E888F75
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 004B29E2: GetWindowLongW.USER32(?,000000EB), ref: 004B29F3
                                                                                                                                                          • GetSystemMetrics.USER32(0000000F), ref: 0053DB42
                                                                                                                                                          • GetSystemMetrics.USER32(0000000F), ref: 0053DB62
                                                                                                                                                          • MoveWindow.USER32(00000003,?,?,?,?,00000000,?,?,?), ref: 0053DD9D
                                                                                                                                                          • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 0053DDBB
                                                                                                                                                          • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 0053DDDC
                                                                                                                                                          • ShowWindow.USER32(00000003,00000000), ref: 0053DDFB
                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 0053DE20
                                                                                                                                                          • DefDlgProcW.USER32(?,00000005,?,?), ref: 0053DE43
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Window$MessageMetricsSendSystem$InvalidateLongMoveProcRectShow
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1211466189-0
                                                                                                                                                          • Opcode ID: 91c68ef7d1c294efd9f5ee051d33f9f59d0fb961ce59767a7b5e60940a7d7fc7
                                                                                                                                                          • Instruction ID: 5f677cac7d5b7526ab6f7a91d88052a2e356dced40a96ac5646064b27c7578e0
                                                                                                                                                          • Opcode Fuzzy Hash: 91c68ef7d1c294efd9f5ee051d33f9f59d0fb961ce59767a7b5e60940a7d7fc7
                                                                                                                                                          • Instruction Fuzzy Hash: 15B19835A00219EFCF14CF69D985BAE7FB1FF48701F088069ED489E295D730A994DBA0
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 004C1A36: _memmove.LIBCMT ref: 004C1A77
                                                                                                                                                            • Part of subcall function 0053147A: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0053040D,?,?), ref: 00531491
                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0053044E
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: BuffCharConnectRegistryUpper_memmove
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3479070676-0
                                                                                                                                                          • Opcode ID: 998f6140bb98a013e8091349c45272b0e51727edfd20e80d1aecca2222b49836
                                                                                                                                                          • Instruction ID: 5e668f30d35685383313afcf7efdc8cd7ad359d37915d91e470d993538b48a92
                                                                                                                                                          • Opcode Fuzzy Hash: 998f6140bb98a013e8091349c45272b0e51727edfd20e80d1aecca2222b49836
                                                                                                                                                          • Instruction Fuzzy Hash: E4A166302043019FCB10EF25C895F6EBBE5BF84318F14891DF9969B2A2DB39E955CB46
                                                                                                                                                          APIs
                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,?,00000000,00000000,?,004EC508,00000004,00000000,00000000,00000000), ref: 004B2E9F
                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,00000000,00000000,00000000,?,004EC508,00000004,00000000,00000000,00000000,000000FF), ref: 004B2EE7
                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,00000006,00000000,00000000,?,004EC508,00000004,00000000,00000000,00000000), ref: 004EC55B
                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,?,00000000,00000000,?,004EC508,00000004,00000000,00000000,00000000), ref: 004EC5C7
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ShowWindow
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1268545403-0
                                                                                                                                                          • Opcode ID: 17907d67676e7bf46bf8bf88fa6449226f5b74886a5649caabbcf4f5fcdcb2fa
                                                                                                                                                          • Instruction ID: 92ba76f0026f170fe89991b8d24b8b15b1a76b390c2eaff8c4ac6a4aa0444744
                                                                                                                                                          • Opcode Fuzzy Hash: 17907d67676e7bf46bf8bf88fa6449226f5b74886a5649caabbcf4f5fcdcb2fa
                                                                                                                                                          • Instruction Fuzzy Hash: AB41EA306046C0AAD735472B9ACC7EB7B91BB95305F24440FE447467A0C6BCE986E73A
                                                                                                                                                          APIs
                                                                                                                                                          • InterlockedExchange.KERNEL32(?,000001F5), ref: 00517698
                                                                                                                                                            • Part of subcall function 004D0FE6: std::exception::exception.LIBCMT ref: 004D101C
                                                                                                                                                            • Part of subcall function 004D0FE6: __CxxThrowException@8.LIBCMT ref: 004D1031
                                                                                                                                                          • ReadFile.KERNEL32(0000FFFF,00000000,0000FFFF,?,00000000), ref: 005176CF
                                                                                                                                                          • EnterCriticalSection.KERNEL32(?), ref: 005176EB
                                                                                                                                                          • _memmove.LIBCMT ref: 00517739
                                                                                                                                                          • _memmove.LIBCMT ref: 00517756
                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 00517765
                                                                                                                                                          • ReadFile.KERNEL32(0000FFFF,00000000,0000FFFF,00000000,00000000), ref: 0051777A
                                                                                                                                                          • InterlockedExchange.KERNEL32(?,000001F6), ref: 00517799
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CriticalExchangeFileInterlockedReadSection_memmove$EnterException@8LeaveThrowstd::exception::exception
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 256516436-0
                                                                                                                                                          • Opcode ID: d2a1141c305a1f484e52abb94533e7081c08cb21017161d213a0908e03c3765c
                                                                                                                                                          • Instruction ID: 208d8e30e515ccaf97f312c808ac5618f06860fccbbffedd62acb5e281eeb29d
                                                                                                                                                          • Opcode Fuzzy Hash: d2a1141c305a1f484e52abb94533e7081c08cb21017161d213a0908e03c3765c
                                                                                                                                                          • Instruction Fuzzy Hash: 0D319235904108EBDB10EF95DC85EAEBB78FF45304F2440AAFD04AB296D7709E54DBA4
                                                                                                                                                          APIs
                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00536810
                                                                                                                                                          • GetDC.USER32(00000000), ref: 00536818
                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00536823
                                                                                                                                                          • ReleaseDC.USER32(00000000,00000000), ref: 0053682F
                                                                                                                                                          • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 0053686B
                                                                                                                                                          • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 0053687C
                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,0053964F,?,?,000000FF,00000000,?,000000FF,?), ref: 005368B6
                                                                                                                                                          • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 005368D6
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3864802216-0
                                                                                                                                                          • Opcode ID: 6b1f228d22a72e1c38c1d591577f624c6fe436fb57883aac8b9ddb14a7a1d85c
                                                                                                                                                          • Instruction ID: 17152d837097148f788782f651f95d90209888c07eafa31ba96bf63d0ae33e4f
                                                                                                                                                          • Opcode Fuzzy Hash: 6b1f228d22a72e1c38c1d591577f624c6fe436fb57883aac8b9ddb14a7a1d85c
                                                                                                                                                          • Instruction Fuzzy Hash: A9317A76101210BFEB108F508C8AFEA3FA9FB5A765F044065FE089A291C6759851CBB0
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _memcmp
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2931989736-0
                                                                                                                                                          • Opcode ID: 13ebda3978e587a1e5f84ae05e7a91ba9143724fbbbe3f7e5401fb3427b740c4
                                                                                                                                                          • Instruction ID: b7633ace9342f77d5bf17a370f12a4ef5d740094e02b2dfe00f6333dd860df72
                                                                                                                                                          • Opcode Fuzzy Hash: 13ebda3978e587a1e5f84ae05e7a91ba9143724fbbbe3f7e5401fb3427b740c4
                                                                                                                                                          • Instruction Fuzzy Hash: 0E21D7726012057BD31477118E96FAF3F6CFF16788B04422AFD06A63D3E714DE1186A9
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 004B4D37: __itow.LIBCMT ref: 004B4D62
                                                                                                                                                            • Part of subcall function 004B4D37: __swprintf.LIBCMT ref: 004B4DAC
                                                                                                                                                            • Part of subcall function 004C436A: _wcscpy.LIBCMT ref: 004C438D
                                                                                                                                                          • _wcstok.LIBCMT ref: 0051F2D7
                                                                                                                                                          • _wcscpy.LIBCMT ref: 0051F366
                                                                                                                                                          • _memset.LIBCMT ref: 0051F399
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _wcscpy$__itow__swprintf_memset_wcstok
                                                                                                                                                          • String ID: X
                                                                                                                                                          • API String ID: 774024439-3081909835
                                                                                                                                                          • Opcode ID: feffc89af8dba5871137c46ebb5c4f5618dc798964a8564c14e6d16b8fab70b1
                                                                                                                                                          • Instruction ID: f6a719abf3e0885b02d97ecfa670718057c3692fe130522c632cb323ab2a51cb
                                                                                                                                                          • Opcode Fuzzy Hash: feffc89af8dba5871137c46ebb5c4f5618dc798964a8564c14e6d16b8fab70b1
                                                                                                                                                          • Instruction Fuzzy Hash: 05C1DF746043409FD754EF24C895E9ABBE4FF85318F00492EF89A972A2DB34EC45CB96
                                                                                                                                                          APIs
                                                                                                                                                          • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 005272EB
                                                                                                                                                          • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 0052730C
                                                                                                                                                          • WSAGetLastError.WSOCK32(00000000), ref: 0052731F
                                                                                                                                                          • htons.WSOCK32(?,?,?,00000000,?), ref: 005273D5
                                                                                                                                                          • inet_ntoa.WSOCK32(?), ref: 00527392
                                                                                                                                                            • Part of subcall function 0050B4EA: _strlen.LIBCMT ref: 0050B4F4
                                                                                                                                                            • Part of subcall function 0050B4EA: _memmove.LIBCMT ref: 0050B516
                                                                                                                                                          • _strlen.LIBCMT ref: 0052742F
                                                                                                                                                          • _memmove.LIBCMT ref: 00527498
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _memmove_strlen$ErrorLasthtonsinet_ntoa
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3619996494-0
                                                                                                                                                          • Opcode ID: af4e560c07dec91dc25409c79deaa9c0476ec5b4cd88ee0c4a950fcb561b9536
                                                                                                                                                          • Instruction ID: 79734c0a11fb00fb97a89dee92e43ccfdfda947efce5fb4c2897d3356e24895e
                                                                                                                                                          • Opcode Fuzzy Hash: af4e560c07dec91dc25409c79deaa9c0476ec5b4cd88ee0c4a950fcb561b9536
                                                                                                                                                          • Instruction Fuzzy Hash: 7381F471508214ABC710EB25EC95F6BBBA8FF89318F10491DF9419B2D2DB34DD01CBA2
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 8c33c3a173affd8a84abdeaa2062b4c443527f21bd72b19c523007e9a0280b87
                                                                                                                                                          • Instruction ID: 893280b4d6dfa3daddb8a8d489ebdb9ce18e604d6079abc4647a6bec71a22f97
                                                                                                                                                          • Opcode Fuzzy Hash: 8c33c3a173affd8a84abdeaa2062b4c443527f21bd72b19c523007e9a0280b87
                                                                                                                                                          • Instruction Fuzzy Hash: 1F719E34900109EFCB04DF59CC88AEF7B75FF86314F64815AF915AB261C7389A51CBA4
                                                                                                                                                          APIs
                                                                                                                                                          • IsWindow.USER32(01885760), ref: 0053BA5D
                                                                                                                                                          • IsWindowEnabled.USER32(01885760), ref: 0053BA69
                                                                                                                                                          • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 0053BB4D
                                                                                                                                                          • SendMessageW.USER32(01885760,000000B0,?,?), ref: 0053BB84
                                                                                                                                                          • IsDlgButtonChecked.USER32(?,?), ref: 0053BBC1
                                                                                                                                                          • GetWindowLongW.USER32(01885760,000000EC), ref: 0053BBE3
                                                                                                                                                          • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 0053BBFB
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 4072528602-0
                                                                                                                                                          • Opcode ID: ef5e7c5d3629760a14c1dc70627787d1f56d71c3164923c1fe01054aa728c3ae
                                                                                                                                                          • Instruction ID: fe7fec1d68c77cd430d0b811c1345f726c0f6e7d41ae2b8268e9e54dc6d5423e
                                                                                                                                                          • Opcode Fuzzy Hash: ef5e7c5d3629760a14c1dc70627787d1f56d71c3164923c1fe01054aa728c3ae
                                                                                                                                                          • Instruction Fuzzy Hash: EC71C234604609AFEF249F54D8A4FFABFB5FF59300F144059EA4A972A1CB31AD50EB60
                                                                                                                                                          APIs
                                                                                                                                                          • _memset.LIBCMT ref: 0052FB31
                                                                                                                                                          • _memset.LIBCMT ref: 0052FBFA
                                                                                                                                                          • ShellExecuteExW.SHELL32(?), ref: 0052FC3F
                                                                                                                                                            • Part of subcall function 004B4D37: __itow.LIBCMT ref: 004B4D62
                                                                                                                                                            • Part of subcall function 004B4D37: __swprintf.LIBCMT ref: 004B4DAC
                                                                                                                                                            • Part of subcall function 004C436A: _wcscpy.LIBCMT ref: 004C438D
                                                                                                                                                          • GetProcessId.KERNEL32(00000000), ref: 0052FCB6
                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0052FCE5
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _memset$CloseExecuteHandleProcessShell__itow__swprintf_wcscpy
                                                                                                                                                          • String ID: @
                                                                                                                                                          • API String ID: 3522835683-2766056989
                                                                                                                                                          • Opcode ID: f1c23e189533db678ff9f988616f1ebb0443831905661a037f70e5cbdbe43232
                                                                                                                                                          • Instruction ID: 7478732c1099cf20af30c9ab8edeaf5f064324dfdb27a0e269de6e6c1f49357a
                                                                                                                                                          • Opcode Fuzzy Hash: f1c23e189533db678ff9f988616f1ebb0443831905661a037f70e5cbdbe43232
                                                                                                                                                          • Instruction Fuzzy Hash: 9E61B075A00629DFCB14EF55E4909ADBBF4FF49314F10846EE846AB392CB34AD41CB94
                                                                                                                                                          APIs
                                                                                                                                                          • GetParent.USER32(?), ref: 0051178B
                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 005117A0
                                                                                                                                                          • SetKeyboardState.USER32(?), ref: 00511801
                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000010,?), ref: 0051182F
                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000011,?), ref: 0051184E
                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000012,?), ref: 00511894
                                                                                                                                                          • PostMessageW.USER32(?,00000101,0000005B,?), ref: 005118B7
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 87235514-0
                                                                                                                                                          • Opcode ID: b75c78954c234967a31c69a4fcaf2708ceb088592c4dee3626b273c7c882af52
                                                                                                                                                          • Instruction ID: 95e15741a5dd19b17dea6b45b043e96e2b7e69cb4b4b554855f965486da6153d
                                                                                                                                                          • Opcode Fuzzy Hash: b75c78954c234967a31c69a4fcaf2708ceb088592c4dee3626b273c7c882af52
                                                                                                                                                          • Instruction Fuzzy Hash: 9C51E4A0A08BD53DFB368234CC59BFA7EE97B06704F0C89C9E2D5558C2D298ACC4D758
                                                                                                                                                          APIs
                                                                                                                                                          • GetParent.USER32(00000000), ref: 005115A4
                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 005115B9
                                                                                                                                                          • SetKeyboardState.USER32(?), ref: 0051161A
                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 00511646
                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 00511663
                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 005116A7
                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 005116C8
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 87235514-0
                                                                                                                                                          • Opcode ID: 057a468c31e5bbe648b29a33fa9df90d25a27f1e08bf17cfe26e47503d2048e5
                                                                                                                                                          • Instruction ID: d6f8ae329974c1980b164ba30646641b8ff6a9b097c0b12bbfb72c1f8af19b7b
                                                                                                                                                          • Opcode Fuzzy Hash: 057a468c31e5bbe648b29a33fa9df90d25a27f1e08bf17cfe26e47503d2048e5
                                                                                                                                                          • Instruction Fuzzy Hash: 3C5106A0504BD63DFB3287248C45BFABEA97F46300F0C44C9E2D5469C2D695ECD8EB68
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _wcsncpy$LocalTime
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2945705084-0
                                                                                                                                                          • Opcode ID: f26da7d513aea9034aed5a763032542ea78e530cf1b878e63cca52cb864e25d0
                                                                                                                                                          • Instruction ID: a0b97965edc672f650dd71cc9eea38192ba7b69a79c512c3c75cef918de980c2
                                                                                                                                                          • Opcode Fuzzy Hash: f26da7d513aea9034aed5a763032542ea78e530cf1b878e63cca52cb864e25d0
                                                                                                                                                          • Instruction Fuzzy Hash: 9641C0A5C10618B6DB11EBB5CC469CFB7B8AF44310F50885BE508E3221F738A755C3EA
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00514BC3: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00513B8A,?), ref: 00514BE0
                                                                                                                                                            • Part of subcall function 00514BC3: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00513B8A,?), ref: 00514BF9
                                                                                                                                                          • lstrcmpiW.KERNEL32(?,?), ref: 00513BAA
                                                                                                                                                          • _wcscmp.LIBCMT ref: 00513BC6
                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 00513BDE
                                                                                                                                                          • _wcscat.LIBCMT ref: 00513C26
                                                                                                                                                          • SHFileOperationW.SHELL32(?), ref: 00513C92
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: FileFullNamePath$MoveOperation_wcscat_wcscmplstrcmpi
                                                                                                                                                          • String ID: \*.*
                                                                                                                                                          • API String ID: 1377345388-1173974218
                                                                                                                                                          • Opcode ID: fa28390a2af5759a293f3a5c31d3bc7fccc020dc19bd2117db6990f7a1419da9
                                                                                                                                                          • Instruction ID: 2802fcd7dcf855191b6823292e488378a33ae3b6d181c4dab7a65c727074be7c
                                                                                                                                                          • Opcode Fuzzy Hash: fa28390a2af5759a293f3a5c31d3bc7fccc020dc19bd2117db6990f7a1419da9
                                                                                                                                                          • Instruction Fuzzy Hash: E6419D7150C344AAD752EF64C495ADBBBE8BF89344F50192EF089C3291EB34D6C88B56
                                                                                                                                                          APIs
                                                                                                                                                          • _memset.LIBCMT ref: 005378CF
                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00537976
                                                                                                                                                          • IsMenu.USER32(?), ref: 0053798E
                                                                                                                                                          • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 005379D6
                                                                                                                                                          • DrawMenuBar.USER32 ref: 005379E9
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Menu$Item$DrawInfoInsert_memset
                                                                                                                                                          • String ID: 0
                                                                                                                                                          • API String ID: 3866635326-4108050209
                                                                                                                                                          • Opcode ID: 82d86acc3a2440e562cfc0efca7187eff01ed0313dc04afdc5241a39ba1d86dc
                                                                                                                                                          • Instruction ID: 36a1eddf4c01611a7680705c1f586e96bd53907b2b0bdc12006a7f48fa304de1
                                                                                                                                                          • Opcode Fuzzy Hash: 82d86acc3a2440e562cfc0efca7187eff01ed0313dc04afdc5241a39ba1d86dc
                                                                                                                                                          • Instruction Fuzzy Hash: E94147B6A04209EFDB20DF54E884EDABBF9FB0D315F048229E95997250C730AD54DFA0
                                                                                                                                                          APIs
                                                                                                                                                          • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?), ref: 00531631
                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0053165B
                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 00531712
                                                                                                                                                            • Part of subcall function 00531602: RegCloseKey.ADVAPI32(?), ref: 00531678
                                                                                                                                                            • Part of subcall function 00531602: FreeLibrary.KERNEL32(?), ref: 005316CA
                                                                                                                                                            • Part of subcall function 00531602: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?), ref: 005316ED
                                                                                                                                                          • RegDeleteKeyW.ADVAPI32(?,?), ref: 005316B5
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: EnumFreeLibrary$CloseDeleteOpen
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 395352322-0
                                                                                                                                                          • Opcode ID: 2348878a846d088406409097c052d710c55230dfd24e8ad394096940653c64b1
                                                                                                                                                          • Instruction ID: 17fb21dae2983d38cd357017fdc89db53a6aa360115648b56b0c32a2b12acc3a
                                                                                                                                                          • Opcode Fuzzy Hash: 2348878a846d088406409097c052d710c55230dfd24e8ad394096940653c64b1
                                                                                                                                                          • Instruction Fuzzy Hash: A0315E75900109BFDB148FA0DC89EFFBBBCFF09304F140169E906A2140EB749E499BA4
                                                                                                                                                          APIs
                                                                                                                                                          • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00536911
                                                                                                                                                          • GetWindowLongW.USER32(01885760,000000F0), ref: 00536944
                                                                                                                                                          • GetWindowLongW.USER32(01885760,000000F0), ref: 00536979
                                                                                                                                                          • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 005369AB
                                                                                                                                                          • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 005369D5
                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 005369E6
                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00536A00
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: LongWindow$MessageSend
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2178440468-0
                                                                                                                                                          • Opcode ID: 54f89945ddb830a31d89446352be118710dd486fd5ba73d970e441de59172fb9
                                                                                                                                                          • Instruction ID: 89d53537994f8b5345ac21356a55419cbf993519c9bee9b1b0baeb1a7bb289ed
                                                                                                                                                          • Opcode Fuzzy Hash: 54f89945ddb830a31d89446352be118710dd486fd5ba73d970e441de59172fb9
                                                                                                                                                          • Instruction Fuzzy Hash: DD318B36604154AFDB21CF18EC88F643BE0FB5A354F2951A8F6098F2B1CB31AC54EB41
                                                                                                                                                          APIs
                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 0050E2CA
                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 0050E2F0
                                                                                                                                                          • SysAllocString.OLEAUT32(00000000), ref: 0050E2F3
                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 0050E311
                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 0050E31A
                                                                                                                                                          • StringFromGUID2.OLE32(?,?,00000028), ref: 0050E33F
                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 0050E34D
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3761583154-0
                                                                                                                                                          • Opcode ID: bbfdfcdd5c0aa57ac33766a919f2fe6e32f9f604fed08072a81cf9e4dee4b641
                                                                                                                                                          • Instruction ID: 2e98953d01b2154d79eb43cf39abdb4a2ac6e45a50ce5b418f3a28e2a3209767
                                                                                                                                                          • Opcode Fuzzy Hash: bbfdfcdd5c0aa57ac33766a919f2fe6e32f9f604fed08072a81cf9e4dee4b641
                                                                                                                                                          • Instruction Fuzzy Hash: F4217476604219AFDF109FA8DC89CFF7BACFB09364B144929FE14DB290D670AC459760
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00528475: inet_addr.WSOCK32(00000000,?,00000000,?,?,?,00000000), ref: 005284A0
                                                                                                                                                          • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 005268B1
                                                                                                                                                          • WSAGetLastError.WSOCK32(00000000), ref: 005268C0
                                                                                                                                                          • ioctlsocket.WSOCK32(00000000,8004667E,00000000), ref: 005268F9
                                                                                                                                                          • connect.WSOCK32(00000000,?,00000010), ref: 00526902
                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 0052690C
                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 00526935
                                                                                                                                                          • ioctlsocket.WSOCK32(00000000,8004667E,00000000), ref: 0052694E
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ErrorLastioctlsocket$closesocketconnectinet_addrsocket
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 910771015-0
                                                                                                                                                          • Opcode ID: 931da9034bd3fe0cb8fcec1ac333493cde3c845b3f35b0e5436882e41bf89987
                                                                                                                                                          • Instruction ID: 8b612c5917d2dfae213f4b184f798e0fe8b9edd698f7d8eab80a9628e20d93e1
                                                                                                                                                          • Opcode Fuzzy Hash: 931da9034bd3fe0cb8fcec1ac333493cde3c845b3f35b0e5436882e41bf89987
                                                                                                                                                          • Instruction Fuzzy Hash: BE31B375600128AFDB10AF64DC85BBE7BEDFF46728F144029F905AB2D1CB74AC449BA1
                                                                                                                                                          APIs
                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 0050E3A5
                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 0050E3CB
                                                                                                                                                          • SysAllocString.OLEAUT32(00000000), ref: 0050E3CE
                                                                                                                                                          • SysAllocString.OLEAUT32 ref: 0050E3EF
                                                                                                                                                          • SysFreeString.OLEAUT32 ref: 0050E3F8
                                                                                                                                                          • StringFromGUID2.OLE32(?,?,00000028), ref: 0050E412
                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 0050E420
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3761583154-0
                                                                                                                                                          • Opcode ID: 3ca6996124b817116618f00d8b61d2f5cdcfccde962f6c0d06f6fc295f33ea11
                                                                                                                                                          • Instruction ID: 50f4a76281c80b83e6ccc556d6a6276c6d463e6b25de99bcbb6284c689921f37
                                                                                                                                                          • Opcode Fuzzy Hash: 3ca6996124b817116618f00d8b61d2f5cdcfccde962f6c0d06f6fc295f33ea11
                                                                                                                                                          • Instruction Fuzzy Hash: 3C218B35604204AFDF149FA8DC89DBE7BECFB093647608929FA05CB2E0D674EC459764
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 004B2111: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,00000096), ref: 004B214F
                                                                                                                                                            • Part of subcall function 004B2111: GetStockObject.GDI32(00000011), ref: 004B2163
                                                                                                                                                            • Part of subcall function 004B2111: SendMessageW.USER32(00000000,00000030,00000000), ref: 004B216D
                                                                                                                                                          • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00537C57
                                                                                                                                                          • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 00537C64
                                                                                                                                                          • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 00537C6F
                                                                                                                                                          • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00537C7E
                                                                                                                                                          • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00537C8A
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                          • String ID: Msctls_Progress32
                                                                                                                                                          • API String ID: 1025951953-3636473452
                                                                                                                                                          • Opcode ID: b8a656cb8a41c3a94612c33c14e93f83fc06315f4e9f34be90d4c6bd9c9278b1
                                                                                                                                                          • Instruction ID: 0d7559c81da6195d93c4b7bd2d79883975e05498a23046ef7488005449a6f1d4
                                                                                                                                                          • Opcode Fuzzy Hash: b8a656cb8a41c3a94612c33c14e93f83fc06315f4e9f34be90d4c6bd9c9278b1
                                                                                                                                                          • Instruction Fuzzy Hash: 191190B254021DBEEF258F60CC85EE77F5DFF09798F015115BB08A60A0C6729C21DBA4
                                                                                                                                                          APIs
                                                                                                                                                          • __init_pointers.LIBCMT ref: 004D9D16
                                                                                                                                                            • Part of subcall function 004D33B7: EncodePointer.KERNEL32(00000000), ref: 004D33BA
                                                                                                                                                            • Part of subcall function 004D33B7: __initp_misc_winsig.LIBCMT ref: 004D33D5
                                                                                                                                                            • Part of subcall function 004D33B7: GetModuleHandleW.KERNEL32(kernel32.dll), ref: 004DA0D0
                                                                                                                                                            • Part of subcall function 004D33B7: GetProcAddress.KERNEL32(00000000,FlsAlloc), ref: 004DA0E4
                                                                                                                                                            • Part of subcall function 004D33B7: GetProcAddress.KERNEL32(00000000,FlsFree), ref: 004DA0F7
                                                                                                                                                            • Part of subcall function 004D33B7: GetProcAddress.KERNEL32(00000000,FlsGetValue), ref: 004DA10A
                                                                                                                                                            • Part of subcall function 004D33B7: GetProcAddress.KERNEL32(00000000,FlsSetValue), ref: 004DA11D
                                                                                                                                                            • Part of subcall function 004D33B7: GetProcAddress.KERNEL32(00000000,InitializeCriticalSectionEx), ref: 004DA130
                                                                                                                                                            • Part of subcall function 004D33B7: GetProcAddress.KERNEL32(00000000,CreateEventExW), ref: 004DA143
                                                                                                                                                            • Part of subcall function 004D33B7: GetProcAddress.KERNEL32(00000000,CreateSemaphoreExW), ref: 004DA156
                                                                                                                                                            • Part of subcall function 004D33B7: GetProcAddress.KERNEL32(00000000,SetThreadStackGuarantee), ref: 004DA169
                                                                                                                                                            • Part of subcall function 004D33B7: GetProcAddress.KERNEL32(00000000,CreateThreadpoolTimer), ref: 004DA17C
                                                                                                                                                            • Part of subcall function 004D33B7: GetProcAddress.KERNEL32(00000000,SetThreadpoolTimer), ref: 004DA18F
                                                                                                                                                            • Part of subcall function 004D33B7: GetProcAddress.KERNEL32(00000000,WaitForThreadpoolTimerCallbacks), ref: 004DA1A2
                                                                                                                                                            • Part of subcall function 004D33B7: GetProcAddress.KERNEL32(00000000,CloseThreadpoolTimer), ref: 004DA1B5
                                                                                                                                                            • Part of subcall function 004D33B7: GetProcAddress.KERNEL32(00000000,CreateThreadpoolWait), ref: 004DA1C8
                                                                                                                                                            • Part of subcall function 004D33B7: GetProcAddress.KERNEL32(00000000,SetThreadpoolWait), ref: 004DA1DB
                                                                                                                                                            • Part of subcall function 004D33B7: GetProcAddress.KERNEL32(00000000,CloseThreadpoolWait), ref: 004DA1EE
                                                                                                                                                          • __mtinitlocks.LIBCMT ref: 004D9D1B
                                                                                                                                                          • __mtterm.LIBCMT ref: 004D9D24
                                                                                                                                                            • Part of subcall function 004D9D8C: DeleteCriticalSection.KERNEL32(00000000,00000000,?,?,004D9D29,004D7EFD,0056CD38,00000014), ref: 004D9E86
                                                                                                                                                            • Part of subcall function 004D9D8C: _free.LIBCMT ref: 004D9E8D
                                                                                                                                                            • Part of subcall function 004D9D8C: DeleteCriticalSection.KERNEL32(0RW,?,?,004D9D29,004D7EFD,0056CD38,00000014), ref: 004D9EAF
                                                                                                                                                          • __calloc_crt.LIBCMT ref: 004D9D49
                                                                                                                                                          • __initptd.LIBCMT ref: 004D9D6B
                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 004D9D72
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: AddressProc$CriticalDeleteSection$CurrentEncodeHandleModulePointerThread__calloc_crt__init_pointers__initp_misc_winsig__initptd__mtinitlocks__mtterm_free
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3567560977-0
                                                                                                                                                          • Opcode ID: c335c0bfef38aecb4c5f3aaf7a2e645650f00c0add8be579ca9890adf1d3fc8d
                                                                                                                                                          • Instruction ID: 4ed04737e2182c9121b566a055bd473de51191204cd06db021aa9d3307f6ac08
                                                                                                                                                          • Opcode Fuzzy Hash: c335c0bfef38aecb4c5f3aaf7a2e645650f00c0add8be579ca9890adf1d3fc8d
                                                                                                                                                          • Instruction Fuzzy Hash: C9F06D326197115AE6347B76BC2768B26D6DB41738F20061FF554D63D2EF288C419198
                                                                                                                                                          APIs
                                                                                                                                                          • LoadLibraryExW.KERNEL32(combase.dll,00000000,00000800,RoInitialize,004D4282,?), ref: 004D41D3
                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 004D41DA
                                                                                                                                                          • EncodePointer.KERNEL32(00000000), ref: 004D41E6
                                                                                                                                                          • DecodePointer.KERNEL32(00000001,004D4282,?), ref: 004D4203
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Pointer$AddressDecodeEncodeLibraryLoadProc
                                                                                                                                                          • String ID: RoInitialize$combase.dll
                                                                                                                                                          • API String ID: 3489934621-340411864
                                                                                                                                                          • Opcode ID: c1f4f504dfda2d3e93c793b47b8125c89dca9e50ac0ebb4e1bbccb3a72621903
                                                                                                                                                          • Instruction ID: a2cf96e4f379e46a8985abdd93b002ba73cbbc0f8120395d9a8bf4043b21b50b
                                                                                                                                                          • Opcode Fuzzy Hash: c1f4f504dfda2d3e93c793b47b8125c89dca9e50ac0ebb4e1bbccb3a72621903
                                                                                                                                                          • Instruction Fuzzy Hash: AFE0ED78550B11AFEB105F70EC4DB993954B76170AFA05825B645D51E0DBF54188FE04
                                                                                                                                                          APIs
                                                                                                                                                          • LoadLibraryExW.KERNEL32(combase.dll,00000000,00000800,RoUninitialize,004D41A8), ref: 004D42A8
                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 004D42AF
                                                                                                                                                          • EncodePointer.KERNEL32(00000000), ref: 004D42BA
                                                                                                                                                          • DecodePointer.KERNEL32(004D41A8), ref: 004D42D5
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Pointer$AddressDecodeEncodeLibraryLoadProc
                                                                                                                                                          • String ID: RoUninitialize$combase.dll
                                                                                                                                                          • API String ID: 3489934621-2819208100
                                                                                                                                                          • Opcode ID: f4cade963d33a16cc2f4e26d277bac17b9a9a0e7deca1ab835026230ec11cd49
                                                                                                                                                          • Instruction ID: 72e1a7bee3547e969dcf2f21933f2c444b9989849f7e0cc8f47142ef2f04a418
                                                                                                                                                          • Opcode Fuzzy Hash: f4cade963d33a16cc2f4e26d277bac17b9a9a0e7deca1ab835026230ec11cd49
                                                                                                                                                          • Instruction Fuzzy Hash: 6DE09278950B00ABEB109F60AD0DB853A64B761B8BFA01526F245D62F0DBF44588FA14
                                                                                                                                                          APIs
                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 004B21B8
                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 004B21F9
                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 004B2221
                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 004B2350
                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 004B2369
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Rect$Client$Window$Screen
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1296646539-0
                                                                                                                                                          • Opcode ID: 07afe034632822aa3a2d3b1f45925c420f634db12df03f8c247168367b68776b
                                                                                                                                                          • Instruction ID: f617c692b9618e394e71d5517037429220e533580513904977dab47699076ddc
                                                                                                                                                          • Opcode Fuzzy Hash: 07afe034632822aa3a2d3b1f45925c420f634db12df03f8c247168367b68776b
                                                                                                                                                          • Instruction Fuzzy Hash: 8BB17A3990024ADBCF10CFA9C5807EEB7B1FF08310F14916AED59EB254DB78A941DB69
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _memmove$__itow__swprintf
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3253778849-0
                                                                                                                                                          • Opcode ID: 3e565685ac210e845bbe011017c515c4a5cf1181a4cbdb9c033d3fa72d8085da
                                                                                                                                                          • Instruction ID: f35470077dfd6b428e372f095358e62e9677985577845c3417d426a7f263c70d
                                                                                                                                                          • Opcode Fuzzy Hash: 3e565685ac210e845bbe011017c515c4a5cf1181a4cbdb9c033d3fa72d8085da
                                                                                                                                                          • Instruction Fuzzy Hash: AC619E3050025AABDF11EF61C895EFE3BA8BF4530CF04455EF8955B2A2DB389D85CB64
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 004C1A36: _memmove.LIBCMT ref: 004C1A77
                                                                                                                                                            • Part of subcall function 0053147A: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0053040D,?,?), ref: 00531491
                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0053091D
                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0053095D
                                                                                                                                                          • RegCloseKey.ADVAPI32(?,00000001,00000000), ref: 00530980
                                                                                                                                                          • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 005309A9
                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,00000000), ref: 005309EC
                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 005309F9
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Close$BuffCharConnectEnumOpenRegistryUpperValue_memmove
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 4046560759-0
                                                                                                                                                          • Opcode ID: 077a8b2115a5b5f313c5e5f50bbb7e336fdc0735b0201506e3fc7e52a2fd7f29
                                                                                                                                                          • Instruction ID: 55f3726be3dc14da22de249a0bdce2328931628aaf273bac64309fa3400e7695
                                                                                                                                                          • Opcode Fuzzy Hash: 077a8b2115a5b5f313c5e5f50bbb7e336fdc0735b0201506e3fc7e52a2fd7f29
                                                                                                                                                          • Instruction Fuzzy Hash: D3517831208305AFD710EF64C895E6EBBE9FF89318F04491EF589872A2DB35E905CB52
                                                                                                                                                          APIs
                                                                                                                                                          • GetMenu.USER32(?), ref: 00535E38
                                                                                                                                                          • GetMenuItemCount.USER32(00000000), ref: 00535E6F
                                                                                                                                                          • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 00535E97
                                                                                                                                                          • GetMenuItemID.USER32(?,?), ref: 00535F06
                                                                                                                                                          • GetSubMenu.USER32(?,?), ref: 00535F14
                                                                                                                                                          • PostMessageW.USER32(?,00000111,?,00000000), ref: 00535F65
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Menu$Item$CountMessagePostString
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 650687236-0
                                                                                                                                                          • Opcode ID: 6fc1d2e4d8637da3b8a749656fe99107305478eb3a08af5c9609c08f3dc7c3b1
                                                                                                                                                          • Instruction ID: 017d905aaff17b9e8fec1da915617747ccd5497e3f080de80e56e2fac31fa39d
                                                                                                                                                          • Opcode Fuzzy Hash: 6fc1d2e4d8637da3b8a749656fe99107305478eb3a08af5c9609c08f3dc7c3b1
                                                                                                                                                          • Instruction Fuzzy Hash: D851CC75A00615AFCF11EFA4C845AEEBBB9FF48314F10449AF901BB391DB34AE419B90
                                                                                                                                                          APIs
                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 0050F6A2
                                                                                                                                                          • VariantClear.OLEAUT32(00000013), ref: 0050F714
                                                                                                                                                          • VariantClear.OLEAUT32(00000000), ref: 0050F76F
                                                                                                                                                          • _memmove.LIBCMT ref: 0050F799
                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 0050F7E6
                                                                                                                                                          • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 0050F814
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Variant$Clear$ChangeInitType_memmove
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1101466143-0
                                                                                                                                                          • Opcode ID: 80e234d15699451e8e1a6c554eb3a00849108904d037455cf507fabc09a48cea
                                                                                                                                                          • Instruction ID: f03779a3bcc8dfce130967e44ddd5cf78c6341e888dcf5dbd51e9875488d1f90
                                                                                                                                                          • Opcode Fuzzy Hash: 80e234d15699451e8e1a6c554eb3a00849108904d037455cf507fabc09a48cea
                                                                                                                                                          • Instruction Fuzzy Hash: F5514D75A00209EFCB24CF58C884AAABBB8FF4C314B15856AE959DB341D730E911CFA0
                                                                                                                                                          APIs
                                                                                                                                                          • _memset.LIBCMT ref: 005129FF
                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00512A4A
                                                                                                                                                          • IsMenu.USER32(00000000), ref: 00512A6A
                                                                                                                                                          • CreatePopupMenu.USER32 ref: 00512A9E
                                                                                                                                                          • GetMenuItemCount.USER32(000000FF), ref: 00512AFC
                                                                                                                                                          • InsertMenuItemW.USER32(00000000,?,00000001,00000030), ref: 00512B2D
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Menu$Item$CountCreateInfoInsertPopup_memset
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3311875123-0
                                                                                                                                                          • Opcode ID: 5838735bdb227f5e77a98f1b3989edba899dd570c1d289f60c803b3576a5428e
                                                                                                                                                          • Instruction ID: 9a6d2e556e5962e42e6c2e6150fc4291caea70f77888901462c6d964e77c0f46
                                                                                                                                                          • Opcode Fuzzy Hash: 5838735bdb227f5e77a98f1b3989edba899dd570c1d289f60c803b3576a5428e
                                                                                                                                                          • Instruction Fuzzy Hash: 7351CC3060424ADBEF21CF68D888AEEBFF4FF55318F104519E8129B2A0D7B09DA4CB51
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 004B29E2: GetWindowLongW.USER32(?,000000EB), ref: 004B29F3
                                                                                                                                                          • BeginPaint.USER32(?,?,?,?,?,?), ref: 004B1B76
                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 004B1BDA
                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 004B1BF7
                                                                                                                                                          • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 004B1C08
                                                                                                                                                          • EndPaint.USER32(?,?), ref: 004B1C52
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: PaintWindow$BeginClientLongRectScreenViewport
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1827037458-0
                                                                                                                                                          • Opcode ID: 57544bb2f84c53937036e48e0ed57569e376976e7e082defc26cd14d6fe37468
                                                                                                                                                          • Instruction ID: 2f76afd2117068f76ffa1bb3bf538d580ffba5a411878fa98ad391858f7462fb
                                                                                                                                                          • Opcode Fuzzy Hash: 57544bb2f84c53937036e48e0ed57569e376976e7e082defc26cd14d6fe37468
                                                                                                                                                          • Instruction Fuzzy Hash: CA41E130104204AFD710DF25DC98FA73BF8EB59325F14056AFA99872B2C734A849EB66
                                                                                                                                                          APIs
                                                                                                                                                          • ShowWindow.USER32(005777B0,00000000,01885760,?,?,005777B0,?,0053BC1A,?,?), ref: 0053BD84
                                                                                                                                                          • EnableWindow.USER32(?,00000000), ref: 0053BDA8
                                                                                                                                                          • ShowWindow.USER32(005777B0,00000000,01885760,?,?,005777B0,?,0053BC1A,?,?), ref: 0053BE08
                                                                                                                                                          • ShowWindow.USER32(?,00000004,?,0053BC1A,?,?), ref: 0053BE1A
                                                                                                                                                          • EnableWindow.USER32(?,00000001), ref: 0053BE3E
                                                                                                                                                          • SendMessageW.USER32(?,0000130C,?,00000000), ref: 0053BE61
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 642888154-0
                                                                                                                                                          • Opcode ID: 4261089d11e3ddfbaa697a47e4b81e591ef65be28e9604015f51e4deb3e1436d
                                                                                                                                                          • Instruction ID: d6ff6ff09c953a333548b84e3185173ce9615de0517bccebea44c11652401edc
                                                                                                                                                          • Opcode Fuzzy Hash: 4261089d11e3ddfbaa697a47e4b81e591ef65be28e9604015f51e4deb3e1436d
                                                                                                                                                          • Instruction Fuzzy Hash: 33416C75600144AFEB22CF28C489BD47FF5FF46314F2841A9EB498F2A2CB31A855DB51
                                                                                                                                                          APIs
                                                                                                                                                          • GetForegroundWindow.USER32(?,?,?,?,?,?,0052550C,?,?,00000000,00000001), ref: 00527796
                                                                                                                                                            • Part of subcall function 0052406C: GetWindowRect.USER32(?,?), ref: 0052407F
                                                                                                                                                          • GetDesktopWindow.USER32 ref: 005277C0
                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 005277C7
                                                                                                                                                          • mouse_event.USER32(00008001,?,?,00000001,00000001), ref: 005277F9
                                                                                                                                                            • Part of subcall function 005157FF: Sleep.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 00515877
                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00527825
                                                                                                                                                          • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 00527883
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Window$Rectmouse_event$CursorDesktopForegroundSleep
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 4137160315-0
                                                                                                                                                          • Opcode ID: fb5e19d0a3420ccf1c4858abb445d44824f6ace88e06e381256cb572ef191c23
                                                                                                                                                          • Instruction ID: f37e88952f2dc3ed1ccf35e2abc8222a269ca4dda56e252d26bb84ee655c6ed8
                                                                                                                                                          • Opcode Fuzzy Hash: fb5e19d0a3420ccf1c4858abb445d44824f6ace88e06e381256cb572ef191c23
                                                                                                                                                          • Instruction Fuzzy Hash: 8C31C17250831AABD720DF14D849F9ABBA9FFC9314F100919F595971C1DA30E948CB92
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00508CC7: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00508CDE
                                                                                                                                                            • Part of subcall function 00508CC7: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00508CE8
                                                                                                                                                            • Part of subcall function 00508CC7: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00508CF7
                                                                                                                                                            • Part of subcall function 00508CC7: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00508CFE
                                                                                                                                                            • Part of subcall function 00508CC7: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00508D14
                                                                                                                                                          • GetLengthSid.ADVAPI32(?,00000000,0050904D), ref: 00509482
                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000000), ref: 0050948E
                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 00509495
                                                                                                                                                          • CopySid.ADVAPI32(00000000,00000000,?), ref: 005094AE
                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000,0050904D), ref: 005094C2
                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 005094C9
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3008561057-0
                                                                                                                                                          • Opcode ID: 2c4ca3d65d61851ac34908ab684b70ef471d6ac4680f195a5f2047815738f630
                                                                                                                                                          • Instruction ID: 9115765bb11c20099abdafedb7a086c2a053e7676fe61da7961e4591ee3eda58
                                                                                                                                                          • Opcode Fuzzy Hash: 2c4ca3d65d61851ac34908ab684b70ef471d6ac4680f195a5f2047815738f630
                                                                                                                                                          • Instruction Fuzzy Hash: 0611DC36500204EFDF108FA4CC09BFE7BA9FB5231AF209018E98597295C7369905DB60
                                                                                                                                                          APIs
                                                                                                                                                          • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 00509200
                                                                                                                                                          • OpenProcessToken.ADVAPI32(00000000), ref: 00509207
                                                                                                                                                          • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00509216
                                                                                                                                                          • CloseHandle.KERNEL32(00000004), ref: 00509221
                                                                                                                                                          • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00509250
                                                                                                                                                          • DestroyEnvironmentBlock.USERENV(00000000), ref: 00509264
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1413079979-0
                                                                                                                                                          • Opcode ID: 38d9a02486c7d459b76161f7b929624b63fb50770fc7d570e79025c5d49f0808
                                                                                                                                                          • Instruction ID: 7f7ec54d42aa624863cdf304c5a020aa98385f15c4a40ddac72095293c1e1f03
                                                                                                                                                          • Opcode Fuzzy Hash: 38d9a02486c7d459b76161f7b929624b63fb50770fc7d570e79025c5d49f0808
                                                                                                                                                          • Instruction Fuzzy Hash: CA11477650124AABDB118F94ED49BDE7BA9FB09308F144014FE04A21A1C2769D64EB61
                                                                                                                                                          APIs
                                                                                                                                                          • GetDC.USER32(00000000), ref: 0050C34E
                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,00000058), ref: 0050C35F
                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 0050C366
                                                                                                                                                          • ReleaseDC.USER32(00000000,00000000), ref: 0050C36E
                                                                                                                                                          • MulDiv.KERNEL32(000009EC,?,00000000), ref: 0050C385
                                                                                                                                                          • MulDiv.KERNEL32(000009EC,?,?), ref: 0050C397
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CapsDevice$Release
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1035833867-0
                                                                                                                                                          • Opcode ID: 638c0b3ed3059473aed82798b9023af7f5d352a34e7fb77f21628eab49f2270e
                                                                                                                                                          • Instruction ID: e8a4d7884c75d83af3205530d41bf6a39c8973529bcc4573210e46579569a6d9
                                                                                                                                                          • Opcode Fuzzy Hash: 638c0b3ed3059473aed82798b9023af7f5d352a34e7fb77f21628eab49f2270e
                                                                                                                                                          • Instruction Fuzzy Hash: A4017175E00208BBEB109BA59C49A9EBFA8EB59351F104065FE08A7280D6309810CFA0
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 004B16CF: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 004B1729
                                                                                                                                                            • Part of subcall function 004B16CF: SelectObject.GDI32(?,00000000), ref: 004B1738
                                                                                                                                                            • Part of subcall function 004B16CF: BeginPath.GDI32(?), ref: 004B174F
                                                                                                                                                            • Part of subcall function 004B16CF: SelectObject.GDI32(?,00000000), ref: 004B1778
                                                                                                                                                          • MoveToEx.GDI32(00000000,-00000002,?,00000000), ref: 0053C57C
                                                                                                                                                          • LineTo.GDI32(00000000,00000003,?), ref: 0053C590
                                                                                                                                                          • MoveToEx.GDI32(00000000,00000000,?,00000000), ref: 0053C59E
                                                                                                                                                          • LineTo.GDI32(00000000,00000000,?), ref: 0053C5AE
                                                                                                                                                          • EndPath.GDI32(00000000), ref: 0053C5BE
                                                                                                                                                          • StrokePath.GDI32(00000000), ref: 0053C5CE
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 43455801-0
                                                                                                                                                          • Opcode ID: 664af906cfffde48d33dc4170731eed00e3417832a9950b25ebd088d9cfa27af
                                                                                                                                                          • Instruction ID: d77b4912a14965b8598bbca3c80e7b718f2de25c2a0dea68871e541c6acb47e8
                                                                                                                                                          • Opcode Fuzzy Hash: 664af906cfffde48d33dc4170731eed00e3417832a9950b25ebd088d9cfa27af
                                                                                                                                                          • Instruction Fuzzy Hash: AE111E7600010CBFDF129F90DC48FDA7FADEF19358F148011BA18561A1C771AE59EBA0
                                                                                                                                                          APIs
                                                                                                                                                          • MapVirtualKeyW.USER32(0000005B,00000000), ref: 004D07EC
                                                                                                                                                          • MapVirtualKeyW.USER32(00000010,00000000), ref: 004D07F4
                                                                                                                                                          • MapVirtualKeyW.USER32(000000A0,00000000), ref: 004D07FF
                                                                                                                                                          • MapVirtualKeyW.USER32(000000A1,00000000), ref: 004D080A
                                                                                                                                                          • MapVirtualKeyW.USER32(00000011,00000000), ref: 004D0812
                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 004D081A
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 4278518827-0
                                                                                                                                                          • Opcode ID: 61d8042f7bf506f677284c59e0e24c7146b48c304500a095af2ae5bd31880539
                                                                                                                                                          • Instruction ID: 3d5c7b5d9748b5b3813c11797b8514cab1a017e6b9fa81bd60a0295d9882d0c8
                                                                                                                                                          • Opcode Fuzzy Hash: 61d8042f7bf506f677284c59e0e24c7146b48c304500a095af2ae5bd31880539
                                                                                                                                                          • Instruction Fuzzy Hash: 43016CB09027597DE3008F5A8C85B52FFA8FF59354F00411BA15C47941C7F5A868CBE5
                                                                                                                                                          APIs
                                                                                                                                                          • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 005159B4
                                                                                                                                                          • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 005159CA
                                                                                                                                                          • GetWindowThreadProcessId.USER32(?,?), ref: 005159D9
                                                                                                                                                          • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 005159E8
                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 005159F2
                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 005159F9
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 839392675-0
                                                                                                                                                          • Opcode ID: 6cec11a6f57d4beded226ce4b11e1cf961a26f918f5359ba4d8f743a0f01a316
                                                                                                                                                          • Instruction ID: 6a4198ff73c4414a1787920d24d60369c3a7544c7a3d5c1b23b757168c752c5c
                                                                                                                                                          • Opcode Fuzzy Hash: 6cec11a6f57d4beded226ce4b11e1cf961a26f918f5359ba4d8f743a0f01a316
                                                                                                                                                          • Instruction Fuzzy Hash: CAF06D36240158BBE7215B929C0DEEF7E3CEBD7B15F101159FA0192090E7B01A15D6B5
                                                                                                                                                          APIs
                                                                                                                                                          • InterlockedExchange.KERNEL32(?,?), ref: 005177FE
                                                                                                                                                          • EnterCriticalSection.KERNEL32(?,?,004BC2B6,?,?), ref: 0051780F
                                                                                                                                                          • TerminateThread.KERNEL32(00000000,000001F6,?,004BC2B6,?,?), ref: 0051781C
                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,000003E8,?,004BC2B6,?,?), ref: 00517829
                                                                                                                                                            • Part of subcall function 005171F0: CloseHandle.KERNEL32(00000000,?,00517836,?,004BC2B6,?,?), ref: 005171FA
                                                                                                                                                          • InterlockedExchange.KERNEL32(?,000001F6), ref: 0051783C
                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?,?,004BC2B6,?,?), ref: 00517843
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3495660284-0
                                                                                                                                                          • Opcode ID: a6c6ff287858490fdedf8267d89b48253f34b09d90ebf283cfc32a01a6101c02
                                                                                                                                                          • Instruction ID: 5bdd9944662ea20c631f3fb07fdfd26147e62bb2c11596b59b87f0f2387aa7fc
                                                                                                                                                          • Opcode Fuzzy Hash: a6c6ff287858490fdedf8267d89b48253f34b09d90ebf283cfc32a01a6101c02
                                                                                                                                                          • Instruction Fuzzy Hash: 53F0803A159211ABD7111B54EC4CAEB7B75FF5A705F242421F303550E0CBF55845DB50
                                                                                                                                                          APIs
                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00509555
                                                                                                                                                          • UnloadUserProfile.USERENV(?,?), ref: 00509561
                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0050956A
                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00509572
                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 0050957B
                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00509582
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 146765662-0
                                                                                                                                                          • Opcode ID: b8bf5551db01b9def13024286d3b186f611861bf3c809bddb0012bce90547a94
                                                                                                                                                          • Instruction ID: 7b900d51ae41ffaecd2d1f95d6065e66855af8d6939e203f14dc8dc7613c390e
                                                                                                                                                          • Opcode Fuzzy Hash: b8bf5551db01b9def13024286d3b186f611861bf3c809bddb0012bce90547a94
                                                                                                                                                          • Instruction Fuzzy Hash: FBE0ED3A004101BBD7011FE1EC0C995BF39FF6A7267206A20F715814B0CB329464EB50
                                                                                                                                                          APIs
                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00528CFD
                                                                                                                                                          • CharUpperBuffW.USER32(?,?), ref: 00528E0C
                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00528F84
                                                                                                                                                            • Part of subcall function 00517B1D: VariantInit.OLEAUT32(00000000), ref: 00517B5D
                                                                                                                                                            • Part of subcall function 00517B1D: VariantCopy.OLEAUT32(00000000,?), ref: 00517B66
                                                                                                                                                            • Part of subcall function 00517B1D: VariantClear.OLEAUT32(00000000), ref: 00517B72
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Variant$ClearInit$BuffCharCopyUpper
                                                                                                                                                          • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                          • API String ID: 4237274167-1221869570
                                                                                                                                                          • Opcode ID: 66deb8fc302039277491ccb3eb4193d070b990727ed606b3774741885f31db5c
                                                                                                                                                          • Instruction ID: baf8cb5e5fcfb18a1f4dbcb313ca223ed2b65c51c8c87cae38256db162de05a7
                                                                                                                                                          • Opcode Fuzzy Hash: 66deb8fc302039277491ccb3eb4193d070b990727ed606b3774741885f31db5c
                                                                                                                                                          • Instruction Fuzzy Hash: 82916B756043019FC700DF64D48496ABBF5BFDA314F14896EF88A8B3A2DB30E949CB52
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 004C436A: _wcscpy.LIBCMT ref: 004C438D
                                                                                                                                                          • _memset.LIBCMT ref: 0051332E
                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0051335D
                                                                                                                                                          • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00513410
                                                                                                                                                          • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 0051343E
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ItemMenu$Info$Default_memset_wcscpy
                                                                                                                                                          • String ID: 0
                                                                                                                                                          • API String ID: 4152858687-4108050209
                                                                                                                                                          • Opcode ID: ba7d80870823633c14f0bc20c20e4891b868460a3049c0b8ee57aaa7365c91da
                                                                                                                                                          • Instruction ID: 278fea7422b9ddfbbfd46fc17bf05228140d655e12ee35f8a31e7482412a7d88
                                                                                                                                                          • Opcode Fuzzy Hash: ba7d80870823633c14f0bc20c20e4891b868460a3049c0b8ee57aaa7365c91da
                                                                                                                                                          • Instruction Fuzzy Hash: 2651F5312083009BEB12AF28D8696AB7FE4BF45314F04492EF8A5D31E1DB74CE84D756
                                                                                                                                                          APIs
                                                                                                                                                          • _memset.LIBCMT ref: 00512F67
                                                                                                                                                          • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 00512F83
                                                                                                                                                          • DeleteMenu.USER32(?,00000007,00000000), ref: 00512FC9
                                                                                                                                                          • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00577890,00000000), ref: 00513012
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Menu$Delete$InfoItem_memset
                                                                                                                                                          • String ID: 0
                                                                                                                                                          • API String ID: 1173514356-4108050209
                                                                                                                                                          • Opcode ID: 25ed0642f73977cddc845de2624123ff9473af5b191d5b55a515d44da213b2bb
                                                                                                                                                          • Instruction ID: 3c0aed2d5441c3f92d7828707750165dbbc8806edb8c16054f3e978de4de101a
                                                                                                                                                          • Opcode Fuzzy Hash: 25ed0642f73977cddc845de2624123ff9473af5b191d5b55a515d44da213b2bb
                                                                                                                                                          • Instruction Fuzzy Hash: 5341A0312083429FE720DF24C899F9ABFE8BF89314F104A1EF56597291D770EA45CB52
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 004C1A36: _memmove.LIBCMT ref: 004C1A77
                                                                                                                                                            • Part of subcall function 0050B79A: GetClassNameW.USER32(?,?,000000FF), ref: 0050B7BD
                                                                                                                                                          • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00509ACC
                                                                                                                                                          • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00509ADF
                                                                                                                                                          • SendMessageW.USER32(?,00000189,?,00000000), ref: 00509B0F
                                                                                                                                                            • Part of subcall function 004C1821: _memmove.LIBCMT ref: 004C185B
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessageSend$_memmove$ClassName
                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                          • API String ID: 365058703-1403004172
                                                                                                                                                          • Opcode ID: 1c565930e8bc50343b04d295b589a951af5fc302f5aeaff7c85398e36fd9e598
                                                                                                                                                          • Instruction ID: 5971b407819d8541e4efb9a8fbf481b0d02827530b411cadca678c9ccac9d190
                                                                                                                                                          • Opcode Fuzzy Hash: 1c565930e8bc50343b04d295b589a951af5fc302f5aeaff7c85398e36fd9e598
                                                                                                                                                          • Instruction Fuzzy Hash: 932128759051047FDB24EBA0DC45DFEBF68EF52364F10411EF815A32E6DB3849099620
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 004B2111: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,00000096), ref: 004B214F
                                                                                                                                                            • Part of subcall function 004B2111: GetStockObject.GDI32(00000011), ref: 004B2163
                                                                                                                                                            • Part of subcall function 004B2111: SendMessageW.USER32(00000000,00000030,00000000), ref: 004B216D
                                                                                                                                                          • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00536A86
                                                                                                                                                          • LoadLibraryW.KERNEL32(?), ref: 00536A8D
                                                                                                                                                          • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00536AA2
                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00536AAA
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessageSend$Window$CreateDestroyLibraryLoadObjectStock
                                                                                                                                                          • String ID: SysAnimate32
                                                                                                                                                          • API String ID: 4146253029-1011021900
                                                                                                                                                          • Opcode ID: e1b89bd73f23463a521221d79e38427894fcb4357821e46a73ad085454131a3e
                                                                                                                                                          • Instruction ID: fa93601ec109f9b6b7c3004c0ad438c4efb92f67cab433959db9899fa5a8b5ea
                                                                                                                                                          • Opcode Fuzzy Hash: e1b89bd73f23463a521221d79e38427894fcb4357821e46a73ad085454131a3e
                                                                                                                                                          • Instruction Fuzzy Hash: 0C215B75204205FFEF108FA49C81EBB7BA9FB59368F20D61DFA51A3190D3719C91A760
                                                                                                                                                          APIs
                                                                                                                                                          • GetStdHandle.KERNEL32(0000000C), ref: 00517377
                                                                                                                                                          • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 005173AA
                                                                                                                                                          • GetStdHandle.KERNEL32(0000000C), ref: 005173BC
                                                                                                                                                          • CreateFileW.KERNEL32(nul,40000000,00000002,0000000C,00000003,00000080,00000000), ref: 005173F6
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CreateHandle$FilePipe
                                                                                                                                                          • String ID: nul
                                                                                                                                                          • API String ID: 4209266947-2873401336
                                                                                                                                                          • Opcode ID: 09f9a679b057ef03e133b8004d7afba863db9197f3f5b41adb1bf33728d29a9b
                                                                                                                                                          • Instruction ID: 47934c1d5f68f17a51bc1e8b432cca7a31ee1544a29b5b67bd9eb8f077b382bd
                                                                                                                                                          • Opcode Fuzzy Hash: 09f9a679b057ef03e133b8004d7afba863db9197f3f5b41adb1bf33728d29a9b
                                                                                                                                                          • Instruction Fuzzy Hash: F7215E7450820AABEB208F68DC45ADA7FB4BF59724F204E19FDB0D72D0D7709990DB50
                                                                                                                                                          APIs
                                                                                                                                                          • GetStdHandle.KERNEL32(000000F6), ref: 00517444
                                                                                                                                                          • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00517476
                                                                                                                                                          • GetStdHandle.KERNEL32(000000F6), ref: 00517487
                                                                                                                                                          • CreateFileW.KERNEL32(nul,80000000,00000001,0000000C,00000003,00000080,00000000), ref: 005174C1
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CreateHandle$FilePipe
                                                                                                                                                          • String ID: nul
                                                                                                                                                          • API String ID: 4209266947-2873401336
                                                                                                                                                          • Opcode ID: 657f9e0cb558dc3c2e3ca1a0a2c0213bf6c0b2b20c64bfb6303b072eb0dcb4f6
                                                                                                                                                          • Instruction ID: 3beca03035a5d9d2d26a2ffd53d9d3dda9a7c7950b9834c113fb2d3afe92d2ae
                                                                                                                                                          • Opcode Fuzzy Hash: 657f9e0cb558dc3c2e3ca1a0a2c0213bf6c0b2b20c64bfb6303b072eb0dcb4f6
                                                                                                                                                          • Instruction Fuzzy Hash: 5021833960820A9BEF209F6C9C48AD97FB8BF59734F200A19F9A1D72D0D7F09895C751
                                                                                                                                                          APIs
                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 0051B297
                                                                                                                                                          • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 0051B2EB
                                                                                                                                                          • __swprintf.LIBCMT ref: 0051B304
                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,00000001,00000000,00540980), ref: 0051B342
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ErrorMode$InformationVolume__swprintf
                                                                                                                                                          • String ID: %lu
                                                                                                                                                          • API String ID: 3164766367-685833217
                                                                                                                                                          • Opcode ID: 1b4ea69b8780deb691929a51c70f7cd1d6e11f64ca7292f45a0560def652834d
                                                                                                                                                          • Instruction ID: ba8cde149ce26c4ce00def53dd8d11b1a765e273a039011308b846cef5402f3d
                                                                                                                                                          • Opcode Fuzzy Hash: 1b4ea69b8780deb691929a51c70f7cd1d6e11f64ca7292f45a0560def652834d
                                                                                                                                                          • Instruction Fuzzy Hash: 9021B335A00109AFCB10EFA5CC45DEEBBB8FF89708B104069F905D7292DB71EA45CB61
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 004C1821: _memmove.LIBCMT ref: 004C185B
                                                                                                                                                            • Part of subcall function 0050AA52: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,00000001), ref: 0050AA6F
                                                                                                                                                            • Part of subcall function 0050AA52: GetWindowThreadProcessId.USER32(?,00000000), ref: 0050AA82
                                                                                                                                                            • Part of subcall function 0050AA52: GetCurrentThreadId.KERNEL32 ref: 0050AA89
                                                                                                                                                            • Part of subcall function 0050AA52: AttachThreadInput.USER32(00000000), ref: 0050AA90
                                                                                                                                                          • GetFocus.USER32 ref: 0050AC2A
                                                                                                                                                            • Part of subcall function 0050AA9B: GetParent.USER32(?), ref: 0050AAA9
                                                                                                                                                          • GetClassNameW.USER32(?,?,00000100), ref: 0050AC73
                                                                                                                                                          • EnumChildWindows.USER32(?,0050ACEB), ref: 0050AC9B
                                                                                                                                                          • __swprintf.LIBCMT ref: 0050ACB5
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows__swprintf_memmove
                                                                                                                                                          • String ID: %s%d
                                                                                                                                                          • API String ID: 1941087503-1110647743
                                                                                                                                                          • Opcode ID: 215b54565dfcf47786ede390b9259e0415a7c7440567ba8b0252217db52b8637
                                                                                                                                                          • Instruction ID: b0c0d53a51086cfacbb887fc994152baf331434efc67eae6396a4a65e3815df2
                                                                                                                                                          • Opcode Fuzzy Hash: 215b54565dfcf47786ede390b9259e0415a7c7440567ba8b0252217db52b8637
                                                                                                                                                          • Instruction Fuzzy Hash: EF11C075600305ABDF11BFA08D8AFEE3B6CBB85704F104069BE08AA1C2CA7459499B75
                                                                                                                                                          APIs
                                                                                                                                                          • CharUpperBuffW.USER32(?,?), ref: 00512318
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: BuffCharUpper
                                                                                                                                                          • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                          • API String ID: 3964851224-769500911
                                                                                                                                                          • Opcode ID: bdceb12020979cd7b0df4f031412aaa3ca97e327ac501b8bf09b99ad16e32310
                                                                                                                                                          • Instruction ID: d577e03674560a3035dafd434ea0fd6e9f56becc1c18df272dfa3c9e179cd165
                                                                                                                                                          • Opcode Fuzzy Hash: bdceb12020979cd7b0df4f031412aaa3ca97e327ac501b8bf09b99ad16e32310
                                                                                                                                                          • Instruction Fuzzy Hash: EC117C349001189FDF00EF94C8609EEBBF4FF26308F10846AE820A7262EB365E56DB40
                                                                                                                                                          APIs
                                                                                                                                                          • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 0052F2F0
                                                                                                                                                          • GetProcessIoCounters.KERNEL32(00000000,?), ref: 0052F320
                                                                                                                                                          • GetProcessMemoryInfo.PSAPI(00000000,?,00000028), ref: 0052F453
                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0052F4D4
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Process$CloseCountersHandleInfoMemoryOpen
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2364364464-0
                                                                                                                                                          • Opcode ID: 1907b4a4b7fdc340b59e3fcf87a851aeed6bb1014288cdf49083ecb4d4bcb6af
                                                                                                                                                          • Instruction ID: 21dfee5e8a834c67b9f05bb1f85a75208ce3dc66e0c64c1d43c4deef00cf6f0e
                                                                                                                                                          • Opcode Fuzzy Hash: 1907b4a4b7fdc340b59e3fcf87a851aeed6bb1014288cdf49083ecb4d4bcb6af
                                                                                                                                                          • Instruction Fuzzy Hash: A081C4716003109FD724EF25E842F6ABBE5BF85714F14882EF955DB2D2D7B4AC008BA5
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 004C1A36: _memmove.LIBCMT ref: 004C1A77
                                                                                                                                                            • Part of subcall function 0053147A: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0053040D,?,?), ref: 00531491
                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0053075D
                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0053079C
                                                                                                                                                          • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 005307E3
                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?), ref: 0053080F
                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0053081C
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Close$BuffCharConnectEnumOpenRegistryUpper_memmove
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3440857362-0
                                                                                                                                                          • Opcode ID: ac05ca0b65857abde23dfac400d66223487ac00c59b3b47700ec85ccb291f179
                                                                                                                                                          • Instruction ID: 2542189c9a1bfc908b931a79d7eb9bdefebff87382ade5747785350faeb4ecd5
                                                                                                                                                          • Opcode Fuzzy Hash: ac05ca0b65857abde23dfac400d66223487ac00c59b3b47700ec85ccb291f179
                                                                                                                                                          • Instruction Fuzzy Hash: 5C516935208305AFC714EF64C895F6ABBE9FF89308F00891EF595872A2DB35E905CB52
                                                                                                                                                          APIs
                                                                                                                                                          • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 0051EC62
                                                                                                                                                          • GetPrivateProfileSectionW.KERNEL32(?,00000001,00000003,?), ref: 0051EC8B
                                                                                                                                                          • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 0051ECCA
                                                                                                                                                            • Part of subcall function 004B4D37: __itow.LIBCMT ref: 004B4D62
                                                                                                                                                            • Part of subcall function 004B4D37: __swprintf.LIBCMT ref: 004B4DAC
                                                                                                                                                          • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 0051ECEF
                                                                                                                                                          • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 0051ECF7
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: PrivateProfile$SectionWrite$String$__itow__swprintf
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1389676194-0
                                                                                                                                                          • Opcode ID: c2bb2755a962a495329da4b22b7686f4768e778634285bf1a06c30961bd9f082
                                                                                                                                                          • Instruction ID: deae5c633b890b05e1d29d73ec66e750c927c11f4145684ed6fd6d8eb8e703e4
                                                                                                                                                          • Opcode Fuzzy Hash: c2bb2755a962a495329da4b22b7686f4768e778634285bf1a06c30961bd9f082
                                                                                                                                                          • Instruction Fuzzy Hash: F2518E39A00105DFDB01EF65C985AADBBF5FF48304B14809AE849AB3A2CB35ED41DB64
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 9ebeb9e42af545cfef676ac048d0cadbd19db51a3418b6971ed838f2111e96d7
                                                                                                                                                          • Instruction ID: f8607da1d1a90f8dbd2ace0f91f26a9e15f3d0e1e1601998162e2142f31eaed4
                                                                                                                                                          • Opcode Fuzzy Hash: 9ebeb9e42af545cfef676ac048d0cadbd19db51a3418b6971ed838f2111e96d7
                                                                                                                                                          • Instruction Fuzzy Hash: 0741C175900114AFD710DB28CCC8FE9BFB8FB0A350F150265E99AA72E1D6709D41EA51
                                                                                                                                                          APIs
                                                                                                                                                          • GetCursorPos.USER32(?), ref: 004B2727
                                                                                                                                                          • ScreenToClient.USER32(005777B0,?), ref: 004B2744
                                                                                                                                                          • GetAsyncKeyState.USER32(00000001), ref: 004B2769
                                                                                                                                                          • GetAsyncKeyState.USER32(00000002), ref: 004B2777
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 4210589936-0
                                                                                                                                                          • Opcode ID: e497f33ebca97d65da4e9fcc238c566454b12e887d7ee2a6b06db56975e1857d
                                                                                                                                                          • Instruction ID: cf58201ec5b1e0173c7ab60b4ffe5d97eba59f146e40fad5f68f5fdcde45b352
                                                                                                                                                          • Opcode Fuzzy Hash: e497f33ebca97d65da4e9fcc238c566454b12e887d7ee2a6b06db56975e1857d
                                                                                                                                                          • Instruction Fuzzy Hash: AD41B435504109FFCF159FA9C948AEABB74FB05324F20831BF82496290CB34AD51DBA9
                                                                                                                                                          APIs
                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 005095E8
                                                                                                                                                          • PostMessageW.USER32(?,00000201,00000001), ref: 00509692
                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000201,00000001,?,?,?), ref: 0050969A
                                                                                                                                                          • PostMessageW.USER32(?,00000202,00000000), ref: 005096A8
                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000202,00000000,?,?,00000201,00000001,?,?,?), ref: 005096B0
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessagePostSleep$RectWindow
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3382505437-0
                                                                                                                                                          • Opcode ID: 8838698d39bc1b8f77a5fb934ec1438ab49c9150edcbe7f39136da69628981c2
                                                                                                                                                          • Instruction ID: 6869c983559ccb4ab70c1872b1cc7b0bae7584847557c535abb691210fa56137
                                                                                                                                                          • Opcode Fuzzy Hash: 8838698d39bc1b8f77a5fb934ec1438ab49c9150edcbe7f39136da69628981c2
                                                                                                                                                          • Instruction Fuzzy Hash: 7631DA71900219EBDF10CFA8D94CAEE3FB5FB45319F204228F925AB2D1C3B19924DB90
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 004B29E2: GetWindowLongW.USER32(?,000000EB), ref: 004B29F3
                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 0053B804
                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000F0,00000001), ref: 0053B829
                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 0053B841
                                                                                                                                                          • GetSystemMetrics.USER32(00000004), ref: 0053B86A
                                                                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000047,?,?,?,?,?,?,?,0052155C,00000000), ref: 0053B888
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Window$Long$MetricsSystem
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2294984445-0
                                                                                                                                                          • Opcode ID: 777ebad6506963ae48b175226bbb17c73eda66862b7efa57659d39637c557a53
                                                                                                                                                          • Instruction ID: a5523a8393062e75eae58b728c03c1454eb5b1df32490d9fbb4ac961b012d4eb
                                                                                                                                                          • Opcode Fuzzy Hash: 777ebad6506963ae48b175226bbb17c73eda66862b7efa57659d39637c557a53
                                                                                                                                                          • Instruction Fuzzy Hash: B321B571A14215AFDB149F38DC08BAA7FA8FB15324F204B39FA25D71E0E7308954DB90
                                                                                                                                                          APIs
                                                                                                                                                          • IsWindow.USER32(00000000), ref: 00526159
                                                                                                                                                          • GetForegroundWindow.USER32 ref: 00526170
                                                                                                                                                          • GetDC.USER32(00000000), ref: 005261AC
                                                                                                                                                          • GetPixel.GDI32(00000000,?,00000003), ref: 005261B8
                                                                                                                                                          • ReleaseDC.USER32(00000000,00000003), ref: 005261F3
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Window$ForegroundPixelRelease
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 4156661090-0
                                                                                                                                                          • Opcode ID: eb8dce094042bf28975aba975aec1bef96bde77aaee08c63413975788670e718
                                                                                                                                                          • Instruction ID: a514617eb62a4c2d223bfa2f9461b1170d7440e964caf1e144e13572883fea24
                                                                                                                                                          • Opcode Fuzzy Hash: eb8dce094042bf28975aba975aec1bef96bde77aaee08c63413975788670e718
                                                                                                                                                          • Instruction Fuzzy Hash: 5421A475A002049FD714EF65DC88AAABBF9FF99314F14846DE94A97292CB30AC44DB90
                                                                                                                                                          APIs
                                                                                                                                                          • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 004B1729
                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 004B1738
                                                                                                                                                          • BeginPath.GDI32(?), ref: 004B174F
                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 004B1778
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3225163088-0
                                                                                                                                                          • Opcode ID: b1eb66b663eefdaac0b758c62c07ecbb280e5ea993faa252d9a3486f8c2e53bc
                                                                                                                                                          • Instruction ID: e1c73ffe63f768615681a7e5e2b19d8d903f7c9b8b452dcf29ae95abb4162aa3
                                                                                                                                                          • Opcode Fuzzy Hash: b1eb66b663eefdaac0b758c62c07ecbb280e5ea993faa252d9a3486f8c2e53bc
                                                                                                                                                          • Instruction Fuzzy Hash: 5F21C73040420CEFDB108F55FC4C7DA3BA8F724315F544256F819A22B0D7749899FBAA
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _memcmp
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2931989736-0
                                                                                                                                                          • Opcode ID: 8603a850e4e9c89f1a84ea5526406e71dbe85a3f767542ecf05edc6b650870b9
                                                                                                                                                          • Instruction ID: 909f220d28863a2c5d2722a167b8fb5feee82253f7e88ed170541a8137d50297
                                                                                                                                                          • Opcode Fuzzy Hash: 8603a850e4e9c89f1a84ea5526406e71dbe85a3f767542ecf05edc6b650870b9
                                                                                                                                                          • Instruction Fuzzy Hash: FE019272A001057BE21467119D92FEF7F5CFF62388F04C22AFE0696792E764DE1592E8
                                                                                                                                                          APIs
                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00515075
                                                                                                                                                          • __beginthreadex.LIBCMT ref: 00515093
                                                                                                                                                          • MessageBoxW.USER32(?,?,?,?), ref: 005150A8
                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 005150BE
                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 005150C5
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CloseCurrentHandleMessageObjectSingleThreadWait__beginthreadex
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3824534824-0
                                                                                                                                                          • Opcode ID: 45c62cc195bdc6cf79fc773a27bee06540ee9f9eaf208fc2d2304204a83dd564
                                                                                                                                                          • Instruction ID: 9a64e196047022cc987a9ebf4f6212849b36e58f04f5efbaca5333d0d59a8d81
                                                                                                                                                          • Opcode Fuzzy Hash: 45c62cc195bdc6cf79fc773a27bee06540ee9f9eaf208fc2d2304204a83dd564
                                                                                                                                                          • Instruction Fuzzy Hash: 11114079904608BBD7019FA8AC08ADB7FACAB99310F100255F914D33A1E771898497F0
                                                                                                                                                          APIs
                                                                                                                                                          • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00508E3C
                                                                                                                                                          • GetLastError.KERNEL32(?,00508900,?,?,?), ref: 00508E46
                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,00508900,?,?,?), ref: 00508E55
                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,00508900,?,?,?), ref: 00508E5C
                                                                                                                                                          • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00508E73
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 842720411-0
                                                                                                                                                          • Opcode ID: eed87f7636848786f1c7cc95bb22bd80f7f62727ebb5be6f6d9c522afa2c20bc
                                                                                                                                                          • Instruction ID: 265b1ea3a1def1818d4a91d0514d469848b62265f423bb87cc41dbfe8220a614
                                                                                                                                                          • Opcode Fuzzy Hash: eed87f7636848786f1c7cc95bb22bd80f7f62727ebb5be6f6d9c522afa2c20bc
                                                                                                                                                          • Instruction Fuzzy Hash: DB016D74200204BFDB205FA5DC48DBB7FADFF9A758B200529FA89C32A0DA319C14DA60
                                                                                                                                                          APIs
                                                                                                                                                          • CLSIDFromProgID.OLE32(?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,00507C62,80070057,?,?,?,00508073), ref: 00507D45
                                                                                                                                                          • ProgIDFromCLSID.OLE32(?,00000000,?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,00507C62,80070057,?,?), ref: 00507D60
                                                                                                                                                          • lstrcmpiW.KERNEL32(?,00000000,?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,00507C62,80070057,?,?), ref: 00507D6E
                                                                                                                                                          • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,00507C62,80070057,?), ref: 00507D7E
                                                                                                                                                          • CLSIDFromString.OLE32(?,?,?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,00507C62,80070057,?,?), ref: 00507D8A
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3897988419-0
                                                                                                                                                          • Opcode ID: 70d311b1e2f5a5794b454e3685630f11a3383e5d3ddaa37fdefac9070b8e2a20
                                                                                                                                                          • Instruction ID: d5447f5a749a2d371686085d14645229b5ff528099c40b9efb2bdfd32a678e5f
                                                                                                                                                          • Opcode Fuzzy Hash: 70d311b1e2f5a5794b454e3685630f11a3383e5d3ddaa37fdefac9070b8e2a20
                                                                                                                                                          • Instruction Fuzzy Hash: 28018C76A01218BBCB104F54DD04BAD7FADFF48351F204014B909D6250D731ED00AAA0
                                                                                                                                                          APIs
                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00508CDE
                                                                                                                                                          • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00508CE8
                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00508CF7
                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00508CFE
                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00508D14
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 44706859-0
                                                                                                                                                          • Opcode ID: 61f9cb81a0ffd7d49e347706234bc9159d759f7d1d293995dd7b9e187755574e
                                                                                                                                                          • Instruction ID: d5912ec5f6d94b75f1f0e61afb59b93c15b1b6ebbd830fcf4185b9fbc03c809d
                                                                                                                                                          • Opcode Fuzzy Hash: 61f9cb81a0ffd7d49e347706234bc9159d759f7d1d293995dd7b9e187755574e
                                                                                                                                                          • Instruction Fuzzy Hash: FEF03135200204AFDB110FA59C8DEBB3F6DFF6A758B605515FA45861D0CA71DC45EB60
                                                                                                                                                          APIs
                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00508D3F
                                                                                                                                                          • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00508D49
                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00508D58
                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00508D5F
                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00508D75
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 44706859-0
                                                                                                                                                          • Opcode ID: 50154e2f9fed1fb35d5946b0d7824854be6b495fb6d0b573c184031ce3c6736f
                                                                                                                                                          • Instruction ID: 03352dbec898679dcd1f33870615e0f0406f73b8ec0ee305343eb840c47ca851
                                                                                                                                                          • Opcode Fuzzy Hash: 50154e2f9fed1fb35d5946b0d7824854be6b495fb6d0b573c184031ce3c6736f
                                                                                                                                                          • Instruction Fuzzy Hash: 81F06935200204AFEB210FA5AC88EBA3BACEF5A758F640615FA84831D0CA709904EA60
                                                                                                                                                          APIs
                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 0050CD90
                                                                                                                                                          • GetWindowTextW.USER32(00000000,?,00000100), ref: 0050CDA7
                                                                                                                                                          • MessageBeep.USER32(00000000), ref: 0050CDBF
                                                                                                                                                          • KillTimer.USER32(?,0000040A), ref: 0050CDDB
                                                                                                                                                          • EndDialog.USER32(?,00000001), ref: 0050CDF5
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3741023627-0
                                                                                                                                                          • Opcode ID: 51ecf35b1860b27fe853dd92f60ffd2097ead1383e8f01c873f5fb4fbf26a947
                                                                                                                                                          • Instruction ID: dea1bdddeacab4aadba8ce06fd8dffa7d7ad5db908f2c3532d7d45d97ea2ca77
                                                                                                                                                          • Opcode Fuzzy Hash: 51ecf35b1860b27fe853dd92f60ffd2097ead1383e8f01c873f5fb4fbf26a947
                                                                                                                                                          • Instruction Fuzzy Hash: 7D01A735500704ABEB205B10DC4EBAA7F78FB12705F000669A682610E1DBF0A9589A80
                                                                                                                                                          APIs
                                                                                                                                                          • EndPath.GDI32(?), ref: 004B179B
                                                                                                                                                          • StrokeAndFillPath.GDI32(?,?,004EBBC9,00000000,?), ref: 004B17B7
                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 004B17CA
                                                                                                                                                          • DeleteObject.GDI32 ref: 004B17DD
                                                                                                                                                          • StrokePath.GDI32(?), ref: 004B17F8
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2625713937-0
                                                                                                                                                          • Opcode ID: 46c66b0df4506956eabafbfff8627723e88a5a00978eb24fb242759f7d52e0fe
                                                                                                                                                          • Instruction ID: a814294cf2f871a4de0251f4882bac8cae1b1bad347a63c64d52c7de743896ea
                                                                                                                                                          • Opcode Fuzzy Hash: 46c66b0df4506956eabafbfff8627723e88a5a00978eb24fb242759f7d52e0fe
                                                                                                                                                          • Instruction Fuzzy Hash: 28F01D3000824CEBDB155F15FC0CB993BA4A725326F548215E92D952F1CB344599FF69
                                                                                                                                                          APIs
                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 0051CA75
                                                                                                                                                          • CoCreateInstance.OLE32(00543D3C,00000000,00000001,00543BAC,?), ref: 0051CA8D
                                                                                                                                                            • Part of subcall function 004C1A36: _memmove.LIBCMT ref: 004C1A77
                                                                                                                                                          • CoUninitialize.OLE32 ref: 0051CCFA
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CreateInitializeInstanceUninitialize_memmove
                                                                                                                                                          • String ID: .lnk
                                                                                                                                                          • API String ID: 2683427295-24824748
                                                                                                                                                          • Opcode ID: 92c97a73267eb652983ac8761d798d747e8549e6a8ec74c85bb22e144ee3e1eb
                                                                                                                                                          • Instruction ID: fc741081a8ea3480d580ca310570462937587c285bd2dc588733e487a775b28d
                                                                                                                                                          • Opcode Fuzzy Hash: 92c97a73267eb652983ac8761d798d747e8549e6a8ec74c85bb22e144ee3e1eb
                                                                                                                                                          • Instruction Fuzzy Hash: A2A14871204205AFD300EF64C881EABB7ECFF95718F00491DF555972A2EB70EA49CBA6
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 004D0FE6: std::exception::exception.LIBCMT ref: 004D101C
                                                                                                                                                            • Part of subcall function 004D0FE6: __CxxThrowException@8.LIBCMT ref: 004D1031
                                                                                                                                                            • Part of subcall function 004C1A36: _memmove.LIBCMT ref: 004C1A77
                                                                                                                                                            • Part of subcall function 004C1680: _memmove.LIBCMT ref: 004C16DB
                                                                                                                                                          • __swprintf.LIBCMT ref: 004BE598
                                                                                                                                                          Strings
                                                                                                                                                          • \\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs], xrefs: 004BE431
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _memmove$Exception@8Throw__swprintfstd::exception::exception
                                                                                                                                                          • String ID: \\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs]
                                                                                                                                                          • API String ID: 1943609520-557222456
                                                                                                                                                          • Opcode ID: b85e889539f280a4e6eaa62d3c6344860e5895a9eb275f8c8d2b5b1fed4f9259
                                                                                                                                                          • Instruction ID: 7d778aba824d3c70edcc71f2ef810294e4e0c7b17c948a682f4b0f4efe2e8ed9
                                                                                                                                                          • Opcode Fuzzy Hash: b85e889539f280a4e6eaa62d3c6344860e5895a9eb275f8c8d2b5b1fed4f9259
                                                                                                                                                          • Instruction Fuzzy Hash: F191C375104200AFD714EF26C895DBFB7E4EF96304F40091FF596972A2EA28ED05CB6A
                                                                                                                                                          APIs
                                                                                                                                                          • __startOneArgErrorHandling.LIBCMT ref: 004D52CD
                                                                                                                                                            • Part of subcall function 004E0320: __87except.LIBCMT ref: 004E035B
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ErrorHandling__87except__start
                                                                                                                                                          • String ID: pow
                                                                                                                                                          • API String ID: 2905807303-2276729525
                                                                                                                                                          • Opcode ID: b2c13554bf222fb4056088b8f1820cd7e48e7bf1f34b04de1972b3fda92c85bd
                                                                                                                                                          • Instruction ID: 3ff72c8ecc28dc0000c32d8a1191dbe7880dd8ce1a86974f8b7342c7561e4500
                                                                                                                                                          • Opcode Fuzzy Hash: b2c13554bf222fb4056088b8f1820cd7e48e7bf1f34b04de1972b3fda92c85bd
                                                                                                                                                          • Instruction Fuzzy Hash: 48519021A0964187CB117716CA6137F27909B10752F304D9BE4E5863E9EEBC8CCDAE4F
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: #$+
                                                                                                                                                          • API String ID: 0-2552117581
                                                                                                                                                          • Opcode ID: 3cd98e10429ef468e84b5f68548ac197e3bf2a71af1f28e08820ddcb62d45643
                                                                                                                                                          • Instruction ID: 604473a2167f3280d002edc92bafdaf77cc8a4e35eda8ca60210ab941db9b25c
                                                                                                                                                          • Opcode Fuzzy Hash: 3cd98e10429ef468e84b5f68548ac197e3bf2a71af1f28e08820ddcb62d45643
                                                                                                                                                          • Instruction Fuzzy Hash: D05101795002568FDB15EF28C454AFE7BA4FF56314F14805AF8929B2E0D738AC62CB61
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _memmove$_free
                                                                                                                                                          • String ID: #VL
                                                                                                                                                          • API String ID: 2620147621-1455544002
                                                                                                                                                          • Opcode ID: 4c8aea9570a4a7de95de07c03fd465e4297104e69e909c3fcb056de6b21acec4
                                                                                                                                                          • Instruction ID: c5cbcf0f33afd2352df715822add82dc7524b9d2799c64edb6ad9d896c8396bb
                                                                                                                                                          • Opcode Fuzzy Hash: 4c8aea9570a4a7de95de07c03fd465e4297104e69e909c3fcb056de6b21acec4
                                                                                                                                                          • Instruction Fuzzy Hash: 41514A716083418FDB24CF2AC490BABB7E5BFC9314F14492EE98987351E735E801CB56
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _memset$_memmove
                                                                                                                                                          • String ID: ERCP
                                                                                                                                                          • API String ID: 2532777613-1384759551
                                                                                                                                                          • Opcode ID: 643029c73b0f0f10f914dc8bbadc44228b097a53b95b36b8b45cc51f9fffc2d6
                                                                                                                                                          • Instruction ID: 2736b4c4dae4925c03fbbe6bfafa0a0d7dbd22a6837f600f4bd40acb36267c4c
                                                                                                                                                          • Opcode Fuzzy Hash: 643029c73b0f0f10f914dc8bbadc44228b097a53b95b36b8b45cc51f9fffc2d6
                                                                                                                                                          • Instruction Fuzzy Hash: 8951C3719007099BCB64CF69C881BABBBE4FF04318F24857FE44ADB280E7359585CB49
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00511CBB: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00509E4E,?,?,00000034,00000800,?,00000034), ref: 00511CE5
                                                                                                                                                          • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 0050A3F7
                                                                                                                                                            • Part of subcall function 00511C86: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00509E7D,?,?,00000800,?,00001073,00000000,?,?), ref: 00511CB0
                                                                                                                                                            • Part of subcall function 00511BDD: GetWindowThreadProcessId.USER32(?,?), ref: 00511C08
                                                                                                                                                            • Part of subcall function 00511BDD: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00509E12,00000034,?,?,00001004,00000000,00000000), ref: 00511C18
                                                                                                                                                            • Part of subcall function 00511BDD: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00509E12,00000034,?,?,00001004,00000000,00000000), ref: 00511C2E
                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 0050A464
                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 0050A4B1
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                          • String ID: @
                                                                                                                                                          • API String ID: 4150878124-2766056989
                                                                                                                                                          • Opcode ID: 23949d5dd13512376ed9a45a08af11d518d6c19d55ecb91df6943eeeef462b42
                                                                                                                                                          • Instruction ID: 702826d782aa732362ececcc3d60265d5f9bb3de91f40c2fa6a79a3411780701
                                                                                                                                                          • Opcode Fuzzy Hash: 23949d5dd13512376ed9a45a08af11d518d6c19d55ecb91df6943eeeef462b42
                                                                                                                                                          • Instruction Fuzzy Hash: F9415A7690121CAEDF10DFA4CD85ADEBBB8FB45344F104099FA45A7180DA706E89CBA1
                                                                                                                                                          APIs
                                                                                                                                                          • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00537A86
                                                                                                                                                          • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00537A9A
                                                                                                                                                          • SendMessageW.USER32(?,00001002,00000000,?), ref: 00537ABE
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessageSend$Window
                                                                                                                                                          • String ID: SysMonthCal32
                                                                                                                                                          • API String ID: 2326795674-1439706946
                                                                                                                                                          • Opcode ID: a484a03b45e15fcd16d042bf5ae210221f7a22c9f7b161f8325045225515b83d
                                                                                                                                                          • Instruction ID: e43890cad28395d6290f46b60ac71330cc9c62cd81fbfa7ff55cf58ae76d2ff5
                                                                                                                                                          • Opcode Fuzzy Hash: a484a03b45e15fcd16d042bf5ae210221f7a22c9f7b161f8325045225515b83d
                                                                                                                                                          • Instruction Fuzzy Hash: 0721803260421DABDF258E54CC86FEE3B69FB8C714F110114FE156B190DAB1A9559BA0
                                                                                                                                                          APIs
                                                                                                                                                          • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 0053826F
                                                                                                                                                          • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 0053827D
                                                                                                                                                          • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 00538284
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessageSend$DestroyWindow
                                                                                                                                                          • String ID: msctls_updown32
                                                                                                                                                          • API String ID: 4014797782-2298589950
                                                                                                                                                          • Opcode ID: 19756df4cd66b015cb904396bca17ed917657a696a4ca8636325cc2ffbd1ab85
                                                                                                                                                          • Instruction ID: 897c0c66e1865b1e27db8c41320afb9be2a65c28f16e7373344ab3e8270cfae9
                                                                                                                                                          • Opcode Fuzzy Hash: 19756df4cd66b015cb904396bca17ed917657a696a4ca8636325cc2ffbd1ab85
                                                                                                                                                          • Instruction Fuzzy Hash: 00218DB5600209AFDB15DF54DC85DB73BEDFB5A398B180059FA0597251CB70EC11DAA0
                                                                                                                                                          APIs
                                                                                                                                                          • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00537360
                                                                                                                                                          • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00537370
                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00537395
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessageSend$MoveWindow
                                                                                                                                                          • String ID: Listbox
                                                                                                                                                          • API String ID: 3315199576-2633736733
                                                                                                                                                          • Opcode ID: 373f6bd88ba3ecce330cd63af2f2d34fe416c53e4cc5cb15a3c3866e9e6e88c2
                                                                                                                                                          • Instruction ID: c583c1595e0c00274a96e894377fbbff610f94e4df945949fc93129cab2313b6
                                                                                                                                                          • Opcode Fuzzy Hash: 373f6bd88ba3ecce330cd63af2f2d34fe416c53e4cc5cb15a3c3866e9e6e88c2
                                                                                                                                                          • Instruction Fuzzy Hash: AE21A172604118BBDF218F54DC85EBF3BAAFB8D754F118524FA0597190C6719C519BA0
                                                                                                                                                          APIs
                                                                                                                                                          • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 00537D97
                                                                                                                                                          • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00537DAC
                                                                                                                                                          • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00537DB9
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                          • String ID: msctls_trackbar32
                                                                                                                                                          • API String ID: 3850602802-1010561917
                                                                                                                                                          • Opcode ID: 4c9d846009d7c59e81ff638f9979076d9149825a74924367f2ad2f349b4b1042
                                                                                                                                                          • Instruction ID: 5c94abe1b402b0a4838656e558ef5a68e1c26371733d555db0e8d47b02396851
                                                                                                                                                          • Opcode Fuzzy Hash: 4c9d846009d7c59e81ff638f9979076d9149825a74924367f2ad2f349b4b1042
                                                                                                                                                          • Instruction Fuzzy Hash: F11123B260420DBADF209F64CC05FEB3BA9FF8CB14F11452CFB41A6090C6719810DB20
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 004EB544: _memset.LIBCMT ref: 004EB551
                                                                                                                                                            • Part of subcall function 004D0B74: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,004EB520,?,?,?,004B100A), ref: 004D0B79
                                                                                                                                                          • IsDebuggerPresent.KERNEL32(?,?,?,004B100A), ref: 004EB524
                                                                                                                                                          • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,004B100A), ref: 004EB533
                                                                                                                                                          Strings
                                                                                                                                                          • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 004EB52E
                                                                                                                                                          • =U, xrefs: 004EB514
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString_memset
                                                                                                                                                          • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule$=U
                                                                                                                                                          • API String ID: 3158253471-4021499502
                                                                                                                                                          • Opcode ID: 288faa75133d1eb8725f9e114071bbe3756a6a24f3e3cf4c6141e2d429fa568e
                                                                                                                                                          • Instruction ID: 541c63c1fee73736840b7881f0c8079e49cf9528ced5d4457ba40e60de20d27b
                                                                                                                                                          • Opcode Fuzzy Hash: 288faa75133d1eb8725f9e114071bbe3756a6a24f3e3cf4c6141e2d429fa568e
                                                                                                                                                          • Instruction Fuzzy Hash: 63E039742047518BD320AF26E4147537AF0AB1474EF10891FE85AC2781EBB8E548DBA5
                                                                                                                                                          APIs
                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,004F027A,?), ref: 0052C6E7
                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 0052C6F9
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: AddressLibraryLoadProc
                                                                                                                                                          • String ID: GetSystemWow64DirectoryW$kernel32.dll
                                                                                                                                                          • API String ID: 2574300362-1816364905
                                                                                                                                                          • Opcode ID: 0d7c6a3e3d696166466a29e3f91e4d6695d80a0edda44fd425a547e72dea6b23
                                                                                                                                                          • Instruction ID: b2c5af30750b5431c9bcd170da54dd0f026e9e755f1f490eae9a38a5f62fd276
                                                                                                                                                          • Opcode Fuzzy Hash: 0d7c6a3e3d696166466a29e3f91e4d6695d80a0edda44fd425a547e72dea6b23
                                                                                                                                                          • Instruction Fuzzy Hash: BCE0C2781103228FDB205B25DC48A9E7ED4FF26309B64A42EE985C32D0D770C880CF50
                                                                                                                                                          APIs
                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,004C4B44,?,004C49D4,?,?,004C27AF,?,00000001), ref: 004C4B85
                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 004C4B97
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: AddressLibraryLoadProc
                                                                                                                                                          • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                          • API String ID: 2574300362-3689287502
                                                                                                                                                          • Opcode ID: 516039a1e6f18215e9e91387e6ea352068401ab52d16275e61c80a0d3caae6e5
                                                                                                                                                          • Instruction ID: dca2e9a5c1eabf3b85fcd52cfa6f34f5dfcdb20d00e9f4b274fdf02765ef3b51
                                                                                                                                                          • Opcode Fuzzy Hash: 516039a1e6f18215e9e91387e6ea352068401ab52d16275e61c80a0d3caae6e5
                                                                                                                                                          • Instruction Fuzzy Hash: 74D012785207128FD7205F31DD18B4676E4AF15355F21A83ED585D26D0E674E880DA14
                                                                                                                                                          APIs
                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,004C4AF7,?), ref: 004C4BB8
                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 004C4BCA
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: AddressLibraryLoadProc
                                                                                                                                                          • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                          • API String ID: 2574300362-1355242751
                                                                                                                                                          • Opcode ID: a0f69f53f1a1b03ae2fe978129f6d0a07f396368387ae9a3fa0b33dc605dd9a4
                                                                                                                                                          • Instruction ID: 9ceabbf3d3ffdbc34bb00f69a43d0aa18899cdda3ef257c2a05f8b2075181908
                                                                                                                                                          • Opcode Fuzzy Hash: a0f69f53f1a1b03ae2fe978129f6d0a07f396368387ae9a3fa0b33dc605dd9a4
                                                                                                                                                          • Instruction Fuzzy Hash: 1ED0C2784203128FD7204F30DC08B4776D4AF05344B20AC2ED481C2694EA74D880CA00
                                                                                                                                                          APIs
                                                                                                                                                          • LoadLibraryA.KERNEL32(advapi32.dll,?,00531696), ref: 00531455
                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00531467
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: AddressLibraryLoadProc
                                                                                                                                                          • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                          • API String ID: 2574300362-4033151799
                                                                                                                                                          • Opcode ID: 1f0fdcddac4a9dc793c75f939ac24ed8180dd10fed698d5cea789091cca7577a
                                                                                                                                                          • Instruction ID: fb3a8452711cc939a165698e8190ee8f724dcf2df98d8784201057fa4e58cc16
                                                                                                                                                          • Opcode Fuzzy Hash: 1f0fdcddac4a9dc793c75f939ac24ed8180dd10fed698d5cea789091cca7577a
                                                                                                                                                          • Instruction Fuzzy Hash: F2D01774510B228FDB209F75CC086567EE4BF17399F21D82A98E6D32A0EA70D8C0CA14
                                                                                                                                                          APIs
                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,004C5E3D), ref: 004C55FE
                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 004C5610
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: AddressLibraryLoadProc
                                                                                                                                                          • String ID: GetNativeSystemInfo$kernel32.dll
                                                                                                                                                          • API String ID: 2574300362-192647395
                                                                                                                                                          • Opcode ID: e36cbb9bf53b47343ab779d4bbfdd3e3545f61bc96b8311bc28041e9eb3058c9
                                                                                                                                                          • Instruction ID: a479b184fdf9b4f6928144fe4f022f5d516b768f2a34146ee97a369c97af1f8c
                                                                                                                                                          • Opcode Fuzzy Hash: e36cbb9bf53b47343ab779d4bbfdd3e3545f61bc96b8311bc28041e9eb3058c9
                                                                                                                                                          • Instruction Fuzzy Hash: E6D0127C5207128FE7205F31CC0869B7AE4AF15359B21A82ED586D22D1D674D4C0CA54
                                                                                                                                                          APIs
                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,00000001,005293DE,?,00540980), ref: 005297D8
                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 005297EA
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: AddressLibraryLoadProc
                                                                                                                                                          • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                                                          • API String ID: 2574300362-199464113
                                                                                                                                                          • Opcode ID: 3d28603c667011185100d7690a3dc9fdf89366b7a36b3884b5a0a0312a09224c
                                                                                                                                                          • Instruction ID: c3a7a30c80df0115034a97b2baf23148fc89ef7b7c43e855a737dcd9169d8cee
                                                                                                                                                          • Opcode Fuzzy Hash: 3d28603c667011185100d7690a3dc9fdf89366b7a36b3884b5a0a0312a09224c
                                                                                                                                                          • Instruction Fuzzy Hash: B3D012745207238FEB205F31EC886467AD4FF16395F25A829D585D32D0DB74C880CA11
                                                                                                                                                          APIs
                                                                                                                                                          • CharLowerBuffW.USER32(?,?), ref: 0052E7A7
                                                                                                                                                          • CharLowerBuffW.USER32(?,?), ref: 0052E7EA
                                                                                                                                                            • Part of subcall function 0052DE8E: CharLowerBuffW.USER32(?,?,?,?,00000000,?,?), ref: 0052DEAE
                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000077,00003000,00000040), ref: 0052E9EA
                                                                                                                                                          • _memmove.LIBCMT ref: 0052E9FD
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: BuffCharLower$AllocVirtual_memmove
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3659485706-0
                                                                                                                                                          • Opcode ID: 0d7c15b2802acc6573ddac9af3c3681a7fd8707f0b60ad2e996dbb95d730eaeb
                                                                                                                                                          • Instruction ID: 9b8be83aa13b6a13835801bb6f4568d553d7e9adef56615454bb4bd2295ebe0d
                                                                                                                                                          • Opcode Fuzzy Hash: 0d7c15b2802acc6573ddac9af3c3681a7fd8707f0b60ad2e996dbb95d730eaeb
                                                                                                                                                          • Instruction Fuzzy Hash: EDC18C716043118FC754DF24C481A6ABBE4FF8A318F14896EF8999B392D731E945CF92
                                                                                                                                                          APIs
                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 005287AD
                                                                                                                                                          • CoUninitialize.OLE32 ref: 005287B8
                                                                                                                                                            • Part of subcall function 0053DF09: CoCreateInstance.OLE32(00000018,00000000,00000005,00000028,?,?,?,?,?,00000000,00000000,00000000,?,00528A0E,?,00000000), ref: 0053DF71
                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 005287C3
                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00528A94
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Variant$ClearCreateInitInitializeInstanceUninitialize
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 780911581-0
                                                                                                                                                          • Opcode ID: f5d3d1723792dd96f95cf9a53ed77b94736e1f2ab6bb2906227ed4bb7133e365
                                                                                                                                                          • Instruction ID: 2e89119085dcb11cec911909cda89f8fcd02f2171ad9bdf86665ea398c0bb9c8
                                                                                                                                                          • Opcode Fuzzy Hash: f5d3d1723792dd96f95cf9a53ed77b94736e1f2ab6bb2906227ed4bb7133e365
                                                                                                                                                          • Instruction Fuzzy Hash: FFA16A75204B119FDB00EF55D481B6ABBE4BF89324F14884EF9859B3A2CB34ED44CB96
                                                                                                                                                          APIs
                                                                                                                                                          • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,00543C4C,?), ref: 00508308
                                                                                                                                                          • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,00543C4C,?), ref: 00508320
                                                                                                                                                          • CLSIDFromProgID.OLE32(?,?,00000000,00540988,000000FF,?,00000000,00000800,00000000,?,00543C4C,?), ref: 00508345
                                                                                                                                                          • _memcmp.LIBCMT ref: 00508366
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 314563124-0
                                                                                                                                                          • Opcode ID: 24c468e05b264e61ddcd06eb9ac126331b60c7590ca99fd2fc3178ff151883a6
                                                                                                                                                          • Instruction ID: b784cdeb3e9f2bc640cece9bc477b7c7e83abe2032ef758379ab8c30ab4e1e84
                                                                                                                                                          • Opcode Fuzzy Hash: 24c468e05b264e61ddcd06eb9ac126331b60c7590ca99fd2fc3178ff151883a6
                                                                                                                                                          • Instruction Fuzzy Hash: 24812A75A00109EFCB04DFD4C984EEEBBB9FF89315F204559E546AB290DB71AE06CB60
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Variant$AllocClearCopyInitString
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2808897238-0
                                                                                                                                                          • Opcode ID: a3982103bfbdf174123422809584f0ef1e8035a7febe978f5179226e504d737a
                                                                                                                                                          • Instruction ID: fcf485d6eaf033ba082b302eee7059eb2602a3ab590f0804e24e123f29e416f8
                                                                                                                                                          • Opcode Fuzzy Hash: a3982103bfbdf174123422809584f0ef1e8035a7febe978f5179226e504d737a
                                                                                                                                                          • Instruction Fuzzy Hash: 4151C630A08B0A9BDB209F799895A7DBBE4BF4C314B309C1FE557C72E1DA75B8408B15
                                                                                                                                                          APIs
                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32 ref: 0052F526
                                                                                                                                                          • Process32FirstW.KERNEL32(00000000,?), ref: 0052F534
                                                                                                                                                            • Part of subcall function 004C1A36: _memmove.LIBCMT ref: 004C1A77
                                                                                                                                                          • Process32NextW.KERNEL32(00000000,?), ref: 0052F5F4
                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?), ref: 0052F603
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32_memmove
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2576544623-0
                                                                                                                                                          • Opcode ID: 29c300ae5664ab11638224643e4df082184d450cd6f6c4e02045f39ed065d36a
                                                                                                                                                          • Instruction ID: afdff868667e6300a692e9450df4d550de6b0aac1f5c92fcf31c02939318ca3b
                                                                                                                                                          • Opcode Fuzzy Hash: 29c300ae5664ab11638224643e4df082184d450cd6f6c4e02045f39ed065d36a
                                                                                                                                                          • Instruction Fuzzy Hash: 06518D75104311AFD310EF21E885EABBBE8FF95704F00492EF585972A2EB74A904CB96
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: __flsbuf__flush__getptd_noexit__write_memmove
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2782032738-0
                                                                                                                                                          • Opcode ID: a7c34a093fdd5ab58b6ffc98053f9d5ae49c5acda348f4cccab4e545be81f79d
                                                                                                                                                          • Instruction ID: 08b7e7756bff9081cd184b59a3aa7909172c24fc5924847940c5a8df192c9fba
                                                                                                                                                          • Opcode Fuzzy Hash: a7c34a093fdd5ab58b6ffc98053f9d5ae49c5acda348f4cccab4e545be81f79d
                                                                                                                                                          • Instruction Fuzzy Hash: ED41A471700606ABDF288FBAC8B496F7BA5AFC1364B24816FE85587740D7789D418B4C
                                                                                                                                                          APIs
                                                                                                                                                          • SendMessageW.USER32(?,0000110A,00000004,00000000), ref: 0050A68A
                                                                                                                                                          • __itow.LIBCMT ref: 0050A6BB
                                                                                                                                                            • Part of subcall function 0050A90B: SendMessageW.USER32(?,0000113E,00000000,00000000), ref: 0050A976
                                                                                                                                                          • SendMessageW.USER32(?,0000110A,00000001,?), ref: 0050A724
                                                                                                                                                          • __itow.LIBCMT ref: 0050A77B
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessageSend$__itow
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3379773720-0
                                                                                                                                                          • Opcode ID: 9aed4b12785a6120e3eb4bf1c7d5e8730afb4f2d00fdad69a2d2a50b521c6285
                                                                                                                                                          • Instruction ID: 3551c45b33443320f746e7dd9ef2cf4d860080d6542b54aabe62a57f0a130df4
                                                                                                                                                          • Opcode Fuzzy Hash: 9aed4b12785a6120e3eb4bf1c7d5e8730afb4f2d00fdad69a2d2a50b521c6285
                                                                                                                                                          • Instruction Fuzzy Hash: 9E418C75A00309ABDF20EF55C846FEE7FB9EB49754F04001EB905A32D2DB749944CAA2
                                                                                                                                                          APIs
                                                                                                                                                          • socket.WSOCK32(00000002,00000002,00000011), ref: 005270BC
                                                                                                                                                          • WSAGetLastError.WSOCK32(00000000), ref: 005270CC
                                                                                                                                                            • Part of subcall function 004B4D37: __itow.LIBCMT ref: 004B4D62
                                                                                                                                                            • Part of subcall function 004B4D37: __swprintf.LIBCMT ref: 004B4DAC
                                                                                                                                                          • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00527130
                                                                                                                                                          • WSAGetLastError.WSOCK32(00000000), ref: 0052713C
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ErrorLast$__itow__swprintfsocket
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2214342067-0
                                                                                                                                                          • Opcode ID: 5b6ae848d1b5bc4e7a66d5d34b36450ce2e22a5e65a5c4b027c9ed677b8e0078
                                                                                                                                                          • Instruction ID: 1e55300641649925afb5749c97b6ce04af0063da19fa71dad9e26c7af092294b
                                                                                                                                                          • Opcode Fuzzy Hash: 5b6ae848d1b5bc4e7a66d5d34b36450ce2e22a5e65a5c4b027c9ed677b8e0078
                                                                                                                                                          • Instruction Fuzzy Hash: 3C41D3747002106FE724AF24DC86FAA77A8EF49B18F04845DFA199B3C3DA749C008BA5
                                                                                                                                                          APIs
                                                                                                                                                          • #16.WSOCK32(?,?,00000000,00000000,00000000,00000000,?,?,00000000,00540980), ref: 00526B92
                                                                                                                                                          • _strlen.LIBCMT ref: 00526BC4
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _strlen
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 4218353326-0
                                                                                                                                                          • Opcode ID: ca5b5ba76c21fdfc5c5cbb86c0f1e8a9baba7cb0bdd44eccbe9eeac074786c8a
                                                                                                                                                          • Instruction ID: c6065734e6d60375ce0fb507444ffd4fb8d3ee399399da92b8af434d9436e2a3
                                                                                                                                                          • Opcode Fuzzy Hash: ca5b5ba76c21fdfc5c5cbb86c0f1e8a9baba7cb0bdd44eccbe9eeac074786c8a
                                                                                                                                                          • Instruction Fuzzy Hash: 84411431600119ABCB04FBA5EC95FAEBBA9FF55304F10815AF90A972D2DB34AD01C794
                                                                                                                                                          APIs
                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00538F03
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: InvalidateRect
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 634782764-0
                                                                                                                                                          • Opcode ID: 9afcfbdb7c4d84b4d2da010e61c005f7df7ffa05dced2cc2b9cd3646ddc6580a
                                                                                                                                                          • Instruction ID: a5841fd9800ac3910c86a785f8a2c8c0d8b14f6fe92547ba794e2174b70ed04b
                                                                                                                                                          • Opcode Fuzzy Hash: 9afcfbdb7c4d84b4d2da010e61c005f7df7ffa05dced2cc2b9cd3646ddc6580a
                                                                                                                                                          • Instruction Fuzzy Hash: 2D31C334600309AFEF289A14DC45FB83FA6FB09310F244901FA15D61E1DF74D994EA51
                                                                                                                                                          APIs
                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 0053B1D2
                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 0053B248
                                                                                                                                                          • PtInRect.USER32(?,?,0053C6BC), ref: 0053B258
                                                                                                                                                          • MessageBeep.USER32(00000000), ref: 0053B2C9
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1352109105-0
                                                                                                                                                          • Opcode ID: a5252355fe404c432903ec8e757d552e422e3b9c954132667a394ad1b6444887
                                                                                                                                                          • Instruction ID: be505952ecb97da2c416cc04d1a4e8a2c6ccd80bc26687f4e74e4b395d3d2d1d
                                                                                                                                                          • Opcode Fuzzy Hash: a5252355fe404c432903ec8e757d552e422e3b9c954132667a394ad1b6444887
                                                                                                                                                          • Instruction Fuzzy Hash: C2419138A04109DFEF11CF58D884B9E7BF5FF89310F1846A9FA189B251D730A845DB51
                                                                                                                                                          APIs
                                                                                                                                                          • GetKeyboardState.USER32(?,00000000,?,00000001), ref: 00511326
                                                                                                                                                          • SetKeyboardState.USER32(00000080,?,00000001), ref: 00511342
                                                                                                                                                          • PostMessageW.USER32(00000000,00000102,00000001,00000001), ref: 005113A8
                                                                                                                                                          • SendInput.USER32(00000001,00000000,0000001C,00000000,?,00000001), ref: 005113FA
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 432972143-0
                                                                                                                                                          • Opcode ID: bafe33bd10ee7919f90f68badaa4f17318999313f0bc36fa30bb7437aa402850
                                                                                                                                                          • Instruction ID: e92d3ad3bdd934a69a711560b4fd96e26672dabb6d4017955888eb8a75494207
                                                                                                                                                          • Opcode Fuzzy Hash: bafe33bd10ee7919f90f68badaa4f17318999313f0bc36fa30bb7437aa402850
                                                                                                                                                          • Instruction Fuzzy Hash: 6F317C30940A08AEFF3086258C09BFDBFB5BB45310F144A8AE6A1525D8D3748DC59B9D
                                                                                                                                                          APIs
                                                                                                                                                          • GetKeyboardState.USER32(?,75C0C0D0,?,00008000), ref: 00511465
                                                                                                                                                          • SetKeyboardState.USER32(00000080,?,00008000), ref: 00511481
                                                                                                                                                          • PostMessageW.USER32(00000000,00000101,00000000), ref: 005114E0
                                                                                                                                                          • SendInput.USER32(00000001,?,0000001C,75C0C0D0,?,00008000), ref: 00511532
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 432972143-0
                                                                                                                                                          • Opcode ID: 6defe34f943e6e356f75e7b263d48a6b6fcc95e0ee2f566f882cdca1be2cd510
                                                                                                                                                          • Instruction ID: 19bdd6916ef32db3bd628c4794031093b46b291a377a5e1cd799c4773563fdd1
                                                                                                                                                          • Opcode Fuzzy Hash: 6defe34f943e6e356f75e7b263d48a6b6fcc95e0ee2f566f882cdca1be2cd510
                                                                                                                                                          • Instruction Fuzzy Hash: A1318E30940A095EFF348B659C04BFEBF76FB95710F08438AE681521D1C3B889C59BA9
                                                                                                                                                          APIs
                                                                                                                                                          • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 004E642B
                                                                                                                                                          • __isleadbyte_l.LIBCMT ref: 004E6459
                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000080,00000009,00000002,00000001,00000000,00000000,?,00000000,00000000,?,?), ref: 004E6487
                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000080,00000009,00000002,00000001,00000000,00000000,?,00000000,00000000,?,?), ref: 004E64BD
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3058430110-0
                                                                                                                                                          • Opcode ID: 4d13b203cf430a75e84806617e42d976c195870f1d513f9cab0a13311a19e25d
                                                                                                                                                          • Instruction ID: 8e9b07aacb40dcf1889bd19b53401871ff61fd9c69d815ffa383fec3ed6e4053
                                                                                                                                                          • Opcode Fuzzy Hash: 4d13b203cf430a75e84806617e42d976c195870f1d513f9cab0a13311a19e25d
                                                                                                                                                          • Instruction Fuzzy Hash: 07313431600296AFDB218F36CC44BAB7FA5FF51392F16412AF824872D1DB38E850DB58
                                                                                                                                                          APIs
                                                                                                                                                          • GetForegroundWindow.USER32 ref: 0053553F
                                                                                                                                                            • Part of subcall function 00513B34: GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00513B4E
                                                                                                                                                            • Part of subcall function 00513B34: GetCurrentThreadId.KERNEL32 ref: 00513B55
                                                                                                                                                            • Part of subcall function 00513B34: AttachThreadInput.USER32(00000000,?,005155C0), ref: 00513B5C
                                                                                                                                                          • GetCaretPos.USER32(?), ref: 00535550
                                                                                                                                                          • ClientToScreen.USER32(00000000,?), ref: 0053558B
                                                                                                                                                          • GetForegroundWindow.USER32 ref: 00535591
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2759813231-0
                                                                                                                                                          • Opcode ID: 9941df6fcf66b8183c795f57b42b2aa1f5f62906a9060a282cb060bee761709c
                                                                                                                                                          • Instruction ID: e09979a08bcc493c6e923cf5dca09c7e36d87ab69cd870765ec40d1924b94929
                                                                                                                                                          • Opcode Fuzzy Hash: 9941df6fcf66b8183c795f57b42b2aa1f5f62906a9060a282cb060bee761709c
                                                                                                                                                          • Instruction Fuzzy Hash: 53312F71D00108AFDB10EFA5D885DEFB7FDEF98304F10446AE515E7242EA75AE448BA4
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 004B29E2: GetWindowLongW.USER32(?,000000EB), ref: 004B29F3
                                                                                                                                                          • GetCursorPos.USER32(?), ref: 0053CB7A
                                                                                                                                                          • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,004EBCEC,?,?,?,?,?), ref: 0053CB8F
                                                                                                                                                          • GetCursorPos.USER32(?), ref: 0053CBDC
                                                                                                                                                          • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,004EBCEC,?,?,?), ref: 0053CC16
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2864067406-0
                                                                                                                                                          • Opcode ID: 97f09ca70f4635ab1c33078d929a7ef70cbcb817b7502e9d2b80c0ccbf895bb6
                                                                                                                                                          • Instruction ID: 394db416b5238ef6a4ce63e6a94495f2ac20543fd5cf279d1e2683582b801e26
                                                                                                                                                          • Opcode Fuzzy Hash: 97f09ca70f4635ab1c33078d929a7ef70cbcb817b7502e9d2b80c0ccbf895bb6
                                                                                                                                                          • Instruction Fuzzy Hash: C931CE35600018AFCB159F59DC69EFABFB5FB0A310F544099F909AB2A1C3319D50EFA0
                                                                                                                                                          APIs
                                                                                                                                                          • __setmode.LIBCMT ref: 004D0BE2
                                                                                                                                                            • Part of subcall function 004C402A: WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000001,00000000,00000000,00000000,00000000,00000000,00000000,?,00517E51,?,?,00000000), ref: 004C4041
                                                                                                                                                            • Part of subcall function 004C402A: WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000001,00000000,?,00000000,00000000,?,?,00517E51,?,?,00000000,?,?), ref: 004C4065
                                                                                                                                                          • _fprintf.LIBCMT ref: 004D0C19
                                                                                                                                                          • OutputDebugStringW.KERNEL32(?), ref: 0050694C
                                                                                                                                                            • Part of subcall function 004D4CCA: _flsall.LIBCMT ref: 004D4CE3
                                                                                                                                                          • __setmode.LIBCMT ref: 004D0C4E
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ByteCharMultiWide__setmode$DebugOutputString_flsall_fprintf
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 521402451-0
                                                                                                                                                          • Opcode ID: 9bb366e65d8fde2b78a99239811bc48bc48ae9c56388bbbb30b4a1a0774c4dfe
                                                                                                                                                          • Instruction ID: d1232fc06ea760cfbdae43db24a5850b79fdaa525dfcd0ecb58155b9abe8a19a
                                                                                                                                                          • Opcode Fuzzy Hash: 9bb366e65d8fde2b78a99239811bc48bc48ae9c56388bbbb30b4a1a0774c4dfe
                                                                                                                                                          • Instruction Fuzzy Hash: 50112331A041046BCB08B7A6A857AFE7B28AF81328F14015FF204573C2DE39584253A9
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00508D28: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00508D3F
                                                                                                                                                            • Part of subcall function 00508D28: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00508D49
                                                                                                                                                            • Part of subcall function 00508D28: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00508D58
                                                                                                                                                            • Part of subcall function 00508D28: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00508D5F
                                                                                                                                                            • Part of subcall function 00508D28: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00508D75
                                                                                                                                                          • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 005092C1
                                                                                                                                                          • _memcmp.LIBCMT ref: 005092E4
                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 0050931A
                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00509321
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1592001646-0
                                                                                                                                                          • Opcode ID: af40c822d7296bf6e80a767131a55bb4b96a90f37f5a6878dc51a48363b0117f
                                                                                                                                                          • Instruction ID: 940dbdc2b3b5cf6ab247d3a25004a1315ebbb1ad3839e8b95c356d94121db6f0
                                                                                                                                                          • Opcode Fuzzy Hash: af40c822d7296bf6e80a767131a55bb4b96a90f37f5a6878dc51a48363b0117f
                                                                                                                                                          • Instruction Fuzzy Hash: 24218C32E40109EFDB10DFA4C949BEEBBB8FF54305F184459E894A7296D770AA04DF90
                                                                                                                                                          APIs
                                                                                                                                                          • GetWindowLongW.USER32(?,000000EC), ref: 005363BD
                                                                                                                                                          • SetWindowLongW.USER32(?,000000EC,00000000), ref: 005363D7
                                                                                                                                                          • SetWindowLongW.USER32(?,000000EC,00000000), ref: 005363E5
                                                                                                                                                          • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 005363F3
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Window$Long$AttributesLayered
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2169480361-0
                                                                                                                                                          • Opcode ID: 5ae415c9d7c176764f29496f9fd1efe208529149c65cd04f56d0cc662292028b
                                                                                                                                                          • Instruction ID: a9c08868cb0286b5be60f0c2ebd90190ebec9f98e01876faf9d188e11a7577d2
                                                                                                                                                          • Opcode Fuzzy Hash: 5ae415c9d7c176764f29496f9fd1efe208529149c65cd04f56d0cc662292028b
                                                                                                                                                          • Instruction Fuzzy Hash: 0B119D35205514AFDB04AB24DC55FFA7B99EB86324F14851DFA16CB2D2CB64AD008BA4
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 0050F858: lstrlenW.KERNEL32(?,00000002,?,?,000000EF,?,0050E46F,?,?,?,0050F262,00000000,000000EF,00000119,?,?), ref: 0050F867
                                                                                                                                                            • Part of subcall function 0050F858: lstrcpyW.KERNEL32(00000000,?,?,0050E46F,?,?,?,0050F262,00000000,000000EF,00000119,?,?,00000000), ref: 0050F88D
                                                                                                                                                            • Part of subcall function 0050F858: lstrcmpiW.KERNEL32(00000000,?,0050E46F,?,?,?,0050F262,00000000,000000EF,00000119,?,?), ref: 0050F8BE
                                                                                                                                                          • lstrlenW.KERNEL32(?,00000002,?,?,?,?,0050F262,00000000,000000EF,00000119,?,?,00000000), ref: 0050E488
                                                                                                                                                          • lstrcpyW.KERNEL32(00000000,?,?,0050F262,00000000,000000EF,00000119,?,?,00000000), ref: 0050E4AE
                                                                                                                                                          • lstrcmpiW.KERNEL32(00000002,cdecl,?,0050F262,00000000,000000EF,00000119,?,?,00000000), ref: 0050E4E2
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                          • String ID: cdecl
                                                                                                                                                          • API String ID: 4031866154-3896280584
                                                                                                                                                          • Opcode ID: d7b82652e8bcedf3075977d08b583649584597ab660e6a722631238ab292184c
                                                                                                                                                          • Instruction ID: 463747ba17777eb2db5b410cece0bd117de10a966e5649063e36a4f78941d452
                                                                                                                                                          • Opcode Fuzzy Hash: d7b82652e8bcedf3075977d08b583649584597ab660e6a722631238ab292184c
                                                                                                                                                          • Instruction Fuzzy Hash: B011033A100345AFCB21AF24DC0AD7E7BA8FF85310B50442BF906CB2E0EB709840CB90
                                                                                                                                                          APIs
                                                                                                                                                          • _free.LIBCMT ref: 004E5331
                                                                                                                                                            • Part of subcall function 004D593C: __FF_MSGBANNER.LIBCMT ref: 004D5953
                                                                                                                                                            • Part of subcall function 004D593C: __NMSG_WRITE.LIBCMT ref: 004D595A
                                                                                                                                                            • Part of subcall function 004D593C: RtlAllocateHeap.NTDLL(01870000,00000000,00000001,?,00000004,?,?,004D1003,?), ref: 004D597F
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: AllocateHeap_free
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 614378929-0
                                                                                                                                                          • Opcode ID: 6631c454ce6057006449512f6b2e585ec792cad10a9d1744cc480f92a34b680a
                                                                                                                                                          • Instruction ID: 10342d3c23e81a06c3887e0933b479d51362d350362311e28889e087d9ff94f0
                                                                                                                                                          • Opcode Fuzzy Hash: 6631c454ce6057006449512f6b2e585ec792cad10a9d1744cc480f92a34b680a
                                                                                                                                                          • Instruction Fuzzy Hash: 33112B31505A55AFCB202F73BC1566B3B945F213AEF20091FFD08963D0DEBC89409758
                                                                                                                                                          APIs
                                                                                                                                                          • CreateFileW.KERNEL32(?,C0000000,00000003,00000000,00000003,00000080,00000000), ref: 00514385
                                                                                                                                                          • _memset.LIBCMT ref: 005143A6
                                                                                                                                                          • DeviceIoControl.KERNEL32(00000000,0004D02C,?,00000200,?,00000200,?,00000000), ref: 005143F8
                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00514401
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CloseControlCreateDeviceFileHandle_memset
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1157408455-0
                                                                                                                                                          • Opcode ID: 6462549dd1f9a6cb4e44a1e4f8a81fff462e8fe4ea38af1797132212826e2878
                                                                                                                                                          • Instruction ID: dbe67f7c73af867ea8cf080e275cc36024fd3b7b069ea62b2659b427f685523a
                                                                                                                                                          • Opcode Fuzzy Hash: 6462549dd1f9a6cb4e44a1e4f8a81fff462e8fe4ea38af1797132212826e2878
                                                                                                                                                          • Instruction Fuzzy Hash: 1B11E7759012287AE7309BA5AC4DFEBBB7CEF45724F10459AF908E72C0D2744E808BA4
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 004C402A: WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000001,00000000,00000000,00000000,00000000,00000000,00000000,?,00517E51,?,?,00000000), ref: 004C4041
                                                                                                                                                            • Part of subcall function 004C402A: WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000001,00000000,?,00000000,00000000,?,?,00517E51,?,?,00000000,?,?), ref: 004C4065
                                                                                                                                                          • gethostbyname.WSOCK32(?,?,?), ref: 00526A84
                                                                                                                                                          • WSAGetLastError.WSOCK32(00000000), ref: 00526A8F
                                                                                                                                                          • _memmove.LIBCMT ref: 00526ABC
                                                                                                                                                          • inet_ntoa.WSOCK32(?), ref: 00526AC7
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ByteCharMultiWide$ErrorLast_memmovegethostbynameinet_ntoa
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1504782959-0
                                                                                                                                                          • Opcode ID: 8045fb0f6ad11eb7eec0907c1ae45b72d53988787b42730773156ae50e476156
                                                                                                                                                          • Instruction ID: 240d68ce49da507407da4fc4b0bd33c7bc61dd7f9fa9ba3b9f4ffdb846e0b8a3
                                                                                                                                                          • Opcode Fuzzy Hash: 8045fb0f6ad11eb7eec0907c1ae45b72d53988787b42730773156ae50e476156
                                                                                                                                                          • Instruction Fuzzy Hash: DC118475500009AFCB00EBA5DD46DEE77B8FF55304B14405AF501A72A2DF34AE04DBA1
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 004B29E2: GetWindowLongW.USER32(?,000000EB), ref: 004B29F3
                                                                                                                                                          • DefDlgProcW.USER32(?,00000020,?), ref: 004B16B4
                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 004EB93C
                                                                                                                                                          • GetCursorPos.USER32(?), ref: 004EB946
                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 004EB951
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 4127811313-0
                                                                                                                                                          • Opcode ID: 4d490e1d979497b044fd7e427f4022ea66bcb961999ecb40a20c051921b5126a
                                                                                                                                                          • Instruction ID: fb3d18daa45112fce199f7d7a13d61bdc2f495730e5a4f833f49eac89b445c65
                                                                                                                                                          • Opcode Fuzzy Hash: 4d490e1d979497b044fd7e427f4022ea66bcb961999ecb40a20c051921b5126a
                                                                                                                                                          • Instruction Fuzzy Hash: 4A118839A00019ABCB00EF98D899DFE77B8FB19300F54044AFA01E7160D334BA51DBB9
                                                                                                                                                          APIs
                                                                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 00509719
                                                                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 0050972B
                                                                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00509741
                                                                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 0050975C
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3850602802-0
                                                                                                                                                          • Opcode ID: 17bd4046ee136b98d8adf10b8e5a266ebffe0f49dfdac657bf1d58dc2202d298
                                                                                                                                                          • Instruction ID: 3c87ae7a4aac6472f8d9203b28f5fcd04f1767e707e38df71399d4d14b49de56
                                                                                                                                                          • Opcode Fuzzy Hash: 17bd4046ee136b98d8adf10b8e5a266ebffe0f49dfdac657bf1d58dc2202d298
                                                                                                                                                          • Instruction Fuzzy Hash: AC11487A901218FFEB10DF95C984E9DBBB8FB49710F204091EA04B7294D671AE10DB90
                                                                                                                                                          APIs
                                                                                                                                                          • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,00000096), ref: 004B214F
                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 004B2163
                                                                                                                                                          • SendMessageW.USER32(00000000,00000030,00000000), ref: 004B216D
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3970641297-0
                                                                                                                                                          • Opcode ID: 670482d66643bdc2f34e6c8d74ffb1554a2afad3dbe04a824a9be370c6330386
                                                                                                                                                          • Instruction ID: d4a55342d2702c8e0e6abe0da978c9058729a8dd29d198d8ac8a03103620b549
                                                                                                                                                          • Opcode Fuzzy Hash: 670482d66643bdc2f34e6c8d74ffb1554a2afad3dbe04a824a9be370c6330386
                                                                                                                                                          • Instruction Fuzzy Hash: 9311EDB2101108BFDF024F98DC40EEB7B68EF29398F040106FB0442160C775DC60EBA1
                                                                                                                                                          APIs
                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,005104EC,?,0051153F,?,00008000), ref: 0051195E
                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?,?,?,?,005104EC,?,0051153F,?,00008000), ref: 00511983
                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,005104EC,?,0051153F,?,00008000), ref: 0051198D
                                                                                                                                                          • Sleep.KERNEL32(?,?,?,?,?,?,?,005104EC,?,0051153F,?,00008000), ref: 005119C0
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CounterPerformanceQuerySleep
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2875609808-0
                                                                                                                                                          • Opcode ID: cb329bfe3cdeccd4bdb13e4641ed017349ac6507b0deb591236c9b19ec65f60c
                                                                                                                                                          • Instruction ID: 2ff919fb62ca0651cc9dde7edccabd149d851ca8087f3814d7f6b30624fc008c
                                                                                                                                                          • Opcode Fuzzy Hash: cb329bfe3cdeccd4bdb13e4641ed017349ac6507b0deb591236c9b19ec65f60c
                                                                                                                                                          • Instruction Fuzzy Hash: 9B115A31C0091CDBDF00AFA5D998BEEBF78FF19741F004486EA90B2280CB309690DB99
                                                                                                                                                          APIs
                                                                                                                                                          • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000,00000000), ref: 0053E1EA
                                                                                                                                                          • LoadTypeLibEx.OLEAUT32(?,00000002,0000000C), ref: 0053E201
                                                                                                                                                          • RegisterTypeLib.OLEAUT32(0000000C,?,00000000), ref: 0053E216
                                                                                                                                                          • RegisterTypeLibForUser.OLEAUT32(0000000C,?,00000000), ref: 0053E234
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1352324309-0
                                                                                                                                                          • Opcode ID: f164b18d29c53e8082861f1d909eb8535a01209f261ee195eec834612290e43f
                                                                                                                                                          • Instruction ID: c6c8909821e00d2daf08bdd2c66465bf09b09ada35314ce7eeb545f604c06641
                                                                                                                                                          • Opcode Fuzzy Hash: f164b18d29c53e8082861f1d909eb8535a01209f261ee195eec834612290e43f
                                                                                                                                                          • Instruction Fuzzy Hash: D9115EB92053149BE7308F51DD0AF93BBFCFB01B04F108959B616D61D0D7B0E508ABA1
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3016257755-0
                                                                                                                                                          • Opcode ID: a65d1881d29c7e947f5b32dbcea64912f89e558cad637ae539af3f1adf23f7b4
                                                                                                                                                          • Instruction ID: 74a9329e89e19570b9d1704a451c9f52d514f834f653e7b4b3593c272f8cd85b
                                                                                                                                                          • Opcode Fuzzy Hash: a65d1881d29c7e947f5b32dbcea64912f89e558cad637ae539af3f1adf23f7b4
                                                                                                                                                          • Instruction Fuzzy Hash: BF01957204818EBBCF125E86CC41CEE3F23BF19366F048556FA1858131C33AC971AB85
                                                                                                                                                          APIs
                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 0053B956
                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 0053B96E
                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 0053B992
                                                                                                                                                          • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 0053B9AD
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 357397906-0
                                                                                                                                                          • Opcode ID: 60902a1554e04cc3eaf77cf95db1dbf32ca4592390891590c0125515e0b58f14
                                                                                                                                                          • Instruction ID: 23111b39f2e1515221f0aae3156b4703624c3ab6852dfa12497b4dba6b7f4d3a
                                                                                                                                                          • Opcode Fuzzy Hash: 60902a1554e04cc3eaf77cf95db1dbf32ca4592390891590c0125515e0b58f14
                                                                                                                                                          • Instruction Fuzzy Hash: 171174B9D00209EFDB41CF98C884AEEBBF9FF59310F104156E915E3210D731AA659F50
                                                                                                                                                          APIs
                                                                                                                                                          • _memset.LIBCMT ref: 0053BCB6
                                                                                                                                                          • _memset.LIBCMT ref: 0053BCC5
                                                                                                                                                          • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,00578F20,00578F64), ref: 0053BCF4
                                                                                                                                                          • CloseHandle.KERNEL32 ref: 0053BD06
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _memset$CloseCreateHandleProcess
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3277943733-0
                                                                                                                                                          • Opcode ID: 8e55e341bca083bd453e84a160cb92988109b276cbf83c5a49fd4c2bafdec6dc
                                                                                                                                                          • Instruction ID: 3bc1cbed0314487d112631a0a12f66c0f16653e453060cb74a783432eef61221
                                                                                                                                                          • Opcode Fuzzy Hash: 8e55e341bca083bd453e84a160cb92988109b276cbf83c5a49fd4c2bafdec6dc
                                                                                                                                                          • Instruction Fuzzy Hash: 7FF03AB26803047AE2502F61AC09FBB3E9DEB29755F004822FA0CD51A2DB754C54B7A9
                                                                                                                                                          APIs
                                                                                                                                                          • EnterCriticalSection.KERNEL32(?), ref: 005171A1
                                                                                                                                                            • Part of subcall function 00517C7F: _memset.LIBCMT ref: 00517CB4
                                                                                                                                                          • _memmove.LIBCMT ref: 005171C4
                                                                                                                                                          • _memset.LIBCMT ref: 005171D1
                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 005171E1
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CriticalSection_memset$EnterLeave_memmove
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 48991266-0
                                                                                                                                                          • Opcode ID: d15c100bda0be67828bd069dbc18fcf07346f1537f32ecbea7f19b74f0030799
                                                                                                                                                          • Instruction ID: abb0532684ca07bcbf45f342642bac72087b99499448019b7e54fba2cd9435f0
                                                                                                                                                          • Opcode Fuzzy Hash: d15c100bda0be67828bd069dbc18fcf07346f1537f32ecbea7f19b74f0030799
                                                                                                                                                          • Instruction Fuzzy Hash: 6BF0303A100104ABCB016F55DC89A8ABB69EF45365F04C056FE085E26AC735A955DBB4
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 004B16CF: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 004B1729
                                                                                                                                                            • Part of subcall function 004B16CF: SelectObject.GDI32(?,00000000), ref: 004B1738
                                                                                                                                                            • Part of subcall function 004B16CF: BeginPath.GDI32(?), ref: 004B174F
                                                                                                                                                            • Part of subcall function 004B16CF: SelectObject.GDI32(?,00000000), ref: 004B1778
                                                                                                                                                          • MoveToEx.GDI32(00000000,00000000,?,00000000), ref: 0053C3E8
                                                                                                                                                          • LineTo.GDI32(00000000,?,?), ref: 0053C3F5
                                                                                                                                                          • EndPath.GDI32(00000000), ref: 0053C405
                                                                                                                                                          • StrokePath.GDI32(00000000), ref: 0053C413
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1539411459-0
                                                                                                                                                          • Opcode ID: ad8e083f55698307c67ab99dacedc6bdda8356ef1a7c28058fa5d4fae55a71a8
                                                                                                                                                          • Instruction ID: 72cf6a9aa6b4113eb6251bc51c8262cdb3fd1946a662644b15aca6b5acbfcaaa
                                                                                                                                                          • Opcode Fuzzy Hash: ad8e083f55698307c67ab99dacedc6bdda8356ef1a7c28058fa5d4fae55a71a8
                                                                                                                                                          • Instruction Fuzzy Hash: C8F0E235005258BBDB232F50AC0DFCE3F59AF2A315F548000FB15610E283B41559FFA9
                                                                                                                                                          APIs
                                                                                                                                                          • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,00000001), ref: 0050AA6F
                                                                                                                                                          • GetWindowThreadProcessId.USER32(?,00000000), ref: 0050AA82
                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 0050AA89
                                                                                                                                                          • AttachThreadInput.USER32(00000000), ref: 0050AA90
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2710830443-0
                                                                                                                                                          • Opcode ID: 8627bbbafe9edb7d42fafddb4a698375a6f8bd9cb6166e8f13818f0dde3b664d
                                                                                                                                                          • Instruction ID: b41ff9c3460c0bdfc1f3dff957cf602e182b85ac50f85ef3f905b306701505ee
                                                                                                                                                          • Opcode Fuzzy Hash: 8627bbbafe9edb7d42fafddb4a698375a6f8bd9cb6166e8f13818f0dde3b664d
                                                                                                                                                          • Instruction Fuzzy Hash: E7E03931641328BADB215FA29E0CEEB3F1CFF227A1F108011FA0A850D0C771C554DBA0
                                                                                                                                                          APIs
                                                                                                                                                          • GetSysColor.USER32(00000008), ref: 004B260D
                                                                                                                                                          • SetTextColor.GDI32(?,000000FF), ref: 004B2617
                                                                                                                                                          • SetBkMode.GDI32(?,00000001), ref: 004B262C
                                                                                                                                                          • GetStockObject.GDI32(00000005), ref: 004B2634
                                                                                                                                                          • GetWindowDC.USER32(?,00000000), ref: 004EC1C4
                                                                                                                                                          • GetPixel.GDI32(00000000,00000000,00000000), ref: 004EC1D1
                                                                                                                                                          • GetPixel.GDI32(00000000,?,00000000), ref: 004EC1EA
                                                                                                                                                          • GetPixel.GDI32(00000000,00000000,?), ref: 004EC203
                                                                                                                                                          • GetPixel.GDI32(00000000,?,?), ref: 004EC223
                                                                                                                                                          • ReleaseDC.USER32(?,00000000), ref: 004EC22E
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Pixel$Color$ModeObjectReleaseStockTextWindow
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1946975507-0
                                                                                                                                                          • Opcode ID: 28be68adf6e938f82605d3321695b42b3ca3f55bab27190fa47258dae1db0bfe
                                                                                                                                                          • Instruction ID: c271f3cc74dbf2e71a180a51a317873359819bf4671ce81678dbe10afe539fb4
                                                                                                                                                          • Opcode Fuzzy Hash: 28be68adf6e938f82605d3321695b42b3ca3f55bab27190fa47258dae1db0bfe
                                                                                                                                                          • Instruction Fuzzy Hash: 11E0E531500284BBDB210F64AC487D83B10EB16336F109366FB68480E183710584EF11
                                                                                                                                                          APIs
                                                                                                                                                          • GetCurrentThread.KERNEL32 ref: 00509339
                                                                                                                                                          • OpenThreadToken.ADVAPI32(00000000,?,?,?,00508F04), ref: 00509340
                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,00508F04), ref: 0050934D
                                                                                                                                                          • OpenProcessToken.ADVAPI32(00000000,?,?,?,00508F04), ref: 00509354
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3974789173-0
                                                                                                                                                          • Opcode ID: 994ca19a6e0e383bea0a2b8ff65234c90db7beb46c8a29eaf9c2f77209411218
                                                                                                                                                          • Instruction ID: 24728ad9fefbbf8e2e675a11615d885cd36708c9bfbbb658ca3240b5665a0e50
                                                                                                                                                          • Opcode Fuzzy Hash: 994ca19a6e0e383bea0a2b8ff65234c90db7beb46c8a29eaf9c2f77209411218
                                                                                                                                                          • Instruction Fuzzy Hash: E3E04F3A6012119BD7205FB19D0DBDA3BACAF6279AF208C18A745C90D0E6349448DB50
                                                                                                                                                          APIs
                                                                                                                                                          • GetDesktopWindow.USER32 ref: 004F0679
                                                                                                                                                          • GetDC.USER32(00000000), ref: 004F0683
                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000000C), ref: 004F06A3
                                                                                                                                                          • ReleaseDC.USER32(?), ref: 004F06C4
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2889604237-0
                                                                                                                                                          • Opcode ID: 28baad6c0ef07f6eeea6f46d8623534395be05c6bd7522c5f1e0dcc41c1e6d81
                                                                                                                                                          • Instruction ID: c0c66a2034ce4bd0293f0acff4b8e6fc8b21efa859448a576700f019fcc509b0
                                                                                                                                                          • Opcode Fuzzy Hash: 28baad6c0ef07f6eeea6f46d8623534395be05c6bd7522c5f1e0dcc41c1e6d81
                                                                                                                                                          • Instruction Fuzzy Hash: 19E0ED79800204DFDB415F60D80869D7BB5EB98318F219409FE5A97250C7385556AF55
                                                                                                                                                          APIs
                                                                                                                                                          • GetDesktopWindow.USER32 ref: 004F068D
                                                                                                                                                          • GetDC.USER32(00000000), ref: 004F0697
                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000000C), ref: 004F06A3
                                                                                                                                                          • ReleaseDC.USER32(?), ref: 004F06C4
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2889604237-0
                                                                                                                                                          • Opcode ID: 2101874b4e615c477f8cecb64acb96da920cd09be12444de4377ae6d364ea73a
                                                                                                                                                          • Instruction ID: dc01518eaf515084a2942e9d2da072222317f09536eac663133a4a87ef696ee9
                                                                                                                                                          • Opcode Fuzzy Hash: 2101874b4e615c477f8cecb64acb96da920cd09be12444de4377ae6d364ea73a
                                                                                                                                                          • Instruction Fuzzy Hash: 8FE01A79800204AFCB419F60D8086DD7BF5EFAC318F218409FE5AA7290CB389556AF54
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 004C436A: _wcscpy.LIBCMT ref: 004C438D
                                                                                                                                                            • Part of subcall function 004B4D37: __itow.LIBCMT ref: 004B4D62
                                                                                                                                                            • Part of subcall function 004B4D37: __swprintf.LIBCMT ref: 004B4DAC
                                                                                                                                                          • __wcsnicmp.LIBCMT ref: 0051B670
                                                                                                                                                          • WNetUseConnectionW.MPR(00000000,?,?,00000000,?,?,00000100,?), ref: 0051B739
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Connection__itow__swprintf__wcsnicmp_wcscpy
                                                                                                                                                          • String ID: LPT
                                                                                                                                                          • API String ID: 3222508074-1350329615
                                                                                                                                                          • Opcode ID: b893abcdb08dbca74d4cedeb49ccfaa6f9a881d6e2117d2a9c962e025ff8ac7d
                                                                                                                                                          • Instruction ID: 0ba5814c3424afce84933b17b367c280da52f8d853d671fabf3a15cdf2e6d29a
                                                                                                                                                          • Opcode Fuzzy Hash: b893abcdb08dbca74d4cedeb49ccfaa6f9a881d6e2117d2a9c962e025ff8ac7d
                                                                                                                                                          • Instruction Fuzzy Hash: 70617175A00219AFEB14DF54C895EEEBBB4FF88310F10405AF946AB391D774AE80CB54
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _memmove
                                                                                                                                                          • String ID: #VL
                                                                                                                                                          • API String ID: 4104443479-1455544002
                                                                                                                                                          • Opcode ID: ed52ba59dd125920568edfc2a4267409331458e80aea695c913e49b9978fbab4
                                                                                                                                                          • Instruction ID: 1c6f60f785d4f8370eb974ca0cee2d39774d86aa6055c8c53421df10d5dbae56
                                                                                                                                                          • Opcode Fuzzy Hash: ed52ba59dd125920568edfc2a4267409331458e80aea695c913e49b9978fbab4
                                                                                                                                                          • Instruction Fuzzy Hash: A6518D70A00609DFCF24CFA8C980ABEBBB0FF44304F14852AE95AD7350E738A955CB55
                                                                                                                                                          APIs
                                                                                                                                                          • Sleep.KERNEL32(00000000), ref: 004BE01E
                                                                                                                                                          • GlobalMemoryStatusEx.KERNEL32(?), ref: 004BE037
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: GlobalMemorySleepStatus
                                                                                                                                                          • String ID: @
                                                                                                                                                          • API String ID: 2783356886-2766056989
                                                                                                                                                          • Opcode ID: 9f939185d32eab51932bb201694471a2a7e34e2572ee722fa1d9e070553416e0
                                                                                                                                                          • Instruction ID: b0e87a5987cb9a89ec88edc3cb81cb2d08494298afd51d22871221bc79be055e
                                                                                                                                                          • Opcode Fuzzy Hash: 9f939185d32eab51932bb201694471a2a7e34e2572ee722fa1d9e070553416e0
                                                                                                                                                          • Instruction Fuzzy Hash: 2C5159715087449BE320AF51E885BAFBBF8FBC4318F51484EF2D941192EB749528CB2A
                                                                                                                                                          APIs
                                                                                                                                                          • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 00538186
                                                                                                                                                          • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 0053819B
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                          • String ID: '
                                                                                                                                                          • API String ID: 3850602802-1997036262
                                                                                                                                                          • Opcode ID: 0ce17b360bedc880eb8d8987cc26696c53d98d5ba9efe7fc9e8b749d8d9624e6
                                                                                                                                                          • Instruction ID: 722f404f4cda974f35dacdb6958c46c100eb77a525baa26e6a7646e773f10443
                                                                                                                                                          • Opcode Fuzzy Hash: 0ce17b360bedc880eb8d8987cc26696c53d98d5ba9efe7fc9e8b749d8d9624e6
                                                                                                                                                          • Instruction Fuzzy Hash: 00412874A013099FDB18CF64D885BEA7BB5FB08340F10046AF908EB351DB70A946DFA0
                                                                                                                                                          APIs
                                                                                                                                                          • _memset.LIBCMT ref: 00522C6A
                                                                                                                                                          • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 00522CA0
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CrackInternet_memset
                                                                                                                                                          • String ID: |
                                                                                                                                                          • API String ID: 1413715105-2343686810
                                                                                                                                                          • Opcode ID: 8204d35aeb6e0b4b125b8bcc15d1425d6b7782b3e3bf7ad68f2e6ff04d4ee69c
                                                                                                                                                          • Instruction ID: 5fbeb381091f3e0a7f773208a79539de3817124bb00af1f905c70009959708e7
                                                                                                                                                          • Opcode Fuzzy Hash: 8204d35aeb6e0b4b125b8bcc15d1425d6b7782b3e3bf7ad68f2e6ff04d4ee69c
                                                                                                                                                          • Instruction Fuzzy Hash: 65311975C00119ABDF41EFA1DC85EEEBFB9FF05308F10001AF915A6272DA355916DBA4
                                                                                                                                                          APIs
                                                                                                                                                          • DestroyWindow.USER32(?,?,?,?), ref: 0053713C
                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 00537178
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Window$DestroyMove
                                                                                                                                                          • String ID: static
                                                                                                                                                          • API String ID: 2139405536-2160076837
                                                                                                                                                          • Opcode ID: d37afdf7d137072b9f8f09a362bba4229cd2677ea5fe9f5ee4661fc15eaf9461
                                                                                                                                                          • Instruction ID: 718dcf3ce1feb13cf1057e224fe8a387089b88b21dee994d5295e85c9e07ad46
                                                                                                                                                          • Opcode Fuzzy Hash: d37afdf7d137072b9f8f09a362bba4229cd2677ea5fe9f5ee4661fc15eaf9461
                                                                                                                                                          • Instruction Fuzzy Hash: AA31A171500608AEEB249F78CC84AFB77B9FF88724F10961DF99587191DA30AC91DB60
                                                                                                                                                          APIs
                                                                                                                                                          • _memset.LIBCMT ref: 005130B8
                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000000,00000030), ref: 005130F3
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: InfoItemMenu_memset
                                                                                                                                                          • String ID: 0
                                                                                                                                                          • API String ID: 2223754486-4108050209
                                                                                                                                                          • Opcode ID: da74aeaa2869c0b7a9d3d9c7373a06724827fcd4de5085f14f7754c35f799674
                                                                                                                                                          • Instruction ID: 4b9b523c385934f215ac892472febe6e0a97340e07f637ca4b1527d200f3404a
                                                                                                                                                          • Opcode Fuzzy Hash: da74aeaa2869c0b7a9d3d9c7373a06724827fcd4de5085f14f7754c35f799674
                                                                                                                                                          • Instruction Fuzzy Hash: EE31DF31A40209ABFB248F58D895BEEBFB8FB05350F24401DE985A61A0D7709F84DB50
                                                                                                                                                          APIs
                                                                                                                                                          • __snwprintf.LIBCMT ref: 00524132
                                                                                                                                                            • Part of subcall function 004C1A36: _memmove.LIBCMT ref: 004C1A77
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: __snwprintf_memmove
                                                                                                                                                          • String ID: , $$AUTOITCALLVARIABLE%d
                                                                                                                                                          • API String ID: 3506404897-2584243854
                                                                                                                                                          • Opcode ID: e7d14079e5d9bdbafaea8060995673c5153db957b6e4f2575a7a3ecbcd5edcc6
                                                                                                                                                          • Instruction ID: 75893cbc3ddf75f72a55d197cd3fc7e444d6df31dcbe199e4a837e16e8b82c00
                                                                                                                                                          • Opcode Fuzzy Hash: e7d14079e5d9bdbafaea8060995673c5153db957b6e4f2575a7a3ecbcd5edcc6
                                                                                                                                                          • Instruction Fuzzy Hash: 3721C174A00229ABCF10EF65D892FAE7BB8BF55344F000459F905A7282DB34E995CFA5
                                                                                                                                                          APIs
                                                                                                                                                          • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 00536D86
                                                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00536D91
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                          • String ID: Combobox
                                                                                                                                                          • API String ID: 3850602802-2096851135
                                                                                                                                                          • Opcode ID: ae5acc351f17a52ec2996b72cb65b391cf696f3eb87c1b340d4b24a5cabe75d7
                                                                                                                                                          • Instruction ID: 60b0961ac95d8c63caa8f09ccd260d8e8f6cf0c6267b05da8c5d80086f9db295
                                                                                                                                                          • Opcode Fuzzy Hash: ae5acc351f17a52ec2996b72cb65b391cf696f3eb87c1b340d4b24a5cabe75d7
                                                                                                                                                          • Instruction Fuzzy Hash: 69119071300209BFEF219E54DC81EFB3F6AFB883A4F118529F9189B290D6719C5097A0
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 004B2111: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,00000096), ref: 004B214F
                                                                                                                                                            • Part of subcall function 004B2111: GetStockObject.GDI32(00000011), ref: 004B2163
                                                                                                                                                            • Part of subcall function 004B2111: SendMessageW.USER32(00000000,00000030,00000000), ref: 004B216D
                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00537296
                                                                                                                                                          • GetSysColor.USER32(00000012), ref: 005372B0
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                          • String ID: static
                                                                                                                                                          • API String ID: 1983116058-2160076837
                                                                                                                                                          • Opcode ID: d4b00e6bc79ada17ae21f4a5807ff15f69f3c1a2078221e055e8ea40c5615e07
                                                                                                                                                          • Instruction ID: b4826ed37a4f3fe64227f9ebf8761731d2284f7e81027b18c058e7aafd158d4f
                                                                                                                                                          • Opcode Fuzzy Hash: d4b00e6bc79ada17ae21f4a5807ff15f69f3c1a2078221e055e8ea40c5615e07
                                                                                                                                                          • Instruction Fuzzy Hash: 7B214776A1420AAFDB14DFA8CC45AFA7BE8FB08304F105518FE55D3251D734A8509B60
                                                                                                                                                          APIs
                                                                                                                                                          • GetWindowTextLengthW.USER32(00000000), ref: 00536FC7
                                                                                                                                                          • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 00536FD6
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: LengthMessageSendTextWindow
                                                                                                                                                          • String ID: edit
                                                                                                                                                          • API String ID: 2978978980-2167791130
                                                                                                                                                          • Opcode ID: 1b3ad440715d6924113ace8f0d29c1d0a6b39c65028df912309b15c2fe01112a
                                                                                                                                                          • Instruction ID: 4461db0f923131ec6b8960b86f3be01d2eb2ad5ab9cc92fda5b36031ded825a7
                                                                                                                                                          • Opcode Fuzzy Hash: 1b3ad440715d6924113ace8f0d29c1d0a6b39c65028df912309b15c2fe01112a
                                                                                                                                                          • Instruction Fuzzy Hash: 1A116D71100209BBEB104E64AC84EFB3F69FB15368F209718FA64931E4C775DC90AB60
                                                                                                                                                          APIs
                                                                                                                                                          • _memset.LIBCMT ref: 005131C9
                                                                                                                                                          • GetMenuItemInfoW.USER32(00000030,?,00000000,00000030), ref: 005131E8
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: InfoItemMenu_memset
                                                                                                                                                          • String ID: 0
                                                                                                                                                          • API String ID: 2223754486-4108050209
                                                                                                                                                          • Opcode ID: 2d30ed0aeda0497587678b9ad481907ae20e50af5806832a506ac583a655006c
                                                                                                                                                          • Instruction ID: bcca0cdbee2e371cf8e4d696804e81f1e5fda68e33e57cd424dcc53791d2cca8
                                                                                                                                                          • Opcode Fuzzy Hash: 2d30ed0aeda0497587678b9ad481907ae20e50af5806832a506ac583a655006c
                                                                                                                                                          • Instruction Fuzzy Hash: 78112636940218BBFB20DB98EC15BDD7BBCBB05300F144122E816A7290D774AF89DB91
                                                                                                                                                          APIs
                                                                                                                                                          • DeleteObject.GDI32(?), ref: 004B351D
                                                                                                                                                          • DestroyWindow.USER32(?,?,004C4E61), ref: 004B3576
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: DeleteDestroyObjectWindow
                                                                                                                                                          • String ID: hT
                                                                                                                                                          • API String ID: 2587070983-71396654
                                                                                                                                                          • Opcode ID: 37d5366bd4dbe97ed992c954f1fb7ded6a569294940e02707d37c33dd81b619f
                                                                                                                                                          • Instruction ID: 773f54d05bb3f154f20865fb129e4b6e1ebe84fb0edb1d6ea8cbfc00e4e16636
                                                                                                                                                          • Opcode Fuzzy Hash: 37d5366bd4dbe97ed992c954f1fb7ded6a569294940e02707d37c33dd81b619f
                                                                                                                                                          • Instruction Fuzzy Hash: E8214834608214DFD728DF1AF858BA933E0F758316B14415EE40A87360D738DE89FB6A
                                                                                                                                                          APIs
                                                                                                                                                          • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 005228F8
                                                                                                                                                          • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 00522921
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Internet$OpenOption
                                                                                                                                                          • String ID: <local>
                                                                                                                                                          • API String ID: 942729171-4266983199
                                                                                                                                                          • Opcode ID: 15fa0e6d842274aae9f71fa25d36fe90f66c33b2993728ab005a24c125b6ec72
                                                                                                                                                          • Instruction ID: af108ca409d9d368d548c32efa7b441c12c90280cb595dfebae9ae0b93c12d2b
                                                                                                                                                          • Opcode Fuzzy Hash: 15fa0e6d842274aae9f71fa25d36fe90f66c33b2993728ab005a24c125b6ec72
                                                                                                                                                          • Instruction Fuzzy Hash: 3911C178501335BAEB248A519C88EF6BF68FF17354F10462AF50582080E370A894DAE0
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _wcscmp
                                                                                                                                                          • String ID: 0.0.0.0$L,T
                                                                                                                                                          • API String ID: 856254489-3887575609
                                                                                                                                                          • Opcode ID: 45624a6d1f05d226045a171b362992e7c7ac4aa52ad80059006dd518e582d985
                                                                                                                                                          • Instruction ID: 0936fbabd80aa7e7a4d05e4fad2b6e7cd34e0ed233be3fa8e10631526d9ca522
                                                                                                                                                          • Opcode Fuzzy Hash: 45624a6d1f05d226045a171b362992e7c7ac4aa52ad80059006dd518e582d985
                                                                                                                                                          • Instruction Fuzzy Hash: 8B11B635740214AFDB04EE55C881DE9BBB9BF84714F108449F9095B3A2CA34ED81CB74
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 005286E0: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,0052849D,?,00000000,?,?), ref: 005286F7
                                                                                                                                                          • inet_addr.WSOCK32(00000000,?,00000000,?,?,?,00000000), ref: 005284A0
                                                                                                                                                          • htons.WSOCK32(00000000,?,00000000), ref: 005284DD
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ByteCharMultiWidehtonsinet_addr
                                                                                                                                                          • String ID: 255.255.255.255
                                                                                                                                                          • API String ID: 2496851823-2422070025
                                                                                                                                                          • Opcode ID: 566b9b708c9ce6a6c032d9a8bdbf32dbf5935dbb7518f47f2b4497383e0e8703
                                                                                                                                                          • Instruction ID: 7877e6cdba4bef04024f112b849c079cabc004bba59e8726fa53b8c87d602c27
                                                                                                                                                          • Opcode Fuzzy Hash: 566b9b708c9ce6a6c032d9a8bdbf32dbf5935dbb7518f47f2b4497383e0e8703
                                                                                                                                                          • Instruction Fuzzy Hash: CC11E53560021AABDF10AFA4DC46FFEBB64FF55318F10451AFA11972D1DB31A814C695
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 004C1A36: _memmove.LIBCMT ref: 004C1A77
                                                                                                                                                            • Part of subcall function 0050B79A: GetClassNameW.USER32(?,?,000000FF), ref: 0050B7BD
                                                                                                                                                          • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00509A2B
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ClassMessageNameSend_memmove
                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                          • API String ID: 372448540-1403004172
                                                                                                                                                          • Opcode ID: d92c4e77e74560d0bd89a1a349aa6abe7c9a87ba40c6c15603ba3a6ed86c7ed5
                                                                                                                                                          • Instruction ID: c80f21c9c28355581a665b1935766f148b899a01db266560c09f0177ceb3fdb2
                                                                                                                                                          • Opcode Fuzzy Hash: d92c4e77e74560d0bd89a1a349aa6abe7c9a87ba40c6c15603ba3a6ed86c7ed5
                                                                                                                                                          • Instruction Fuzzy Hash: 92012875A42114ABCF14EBA4CC52DFE7B69FF52320B10060EF872532D6DF3558089650
                                                                                                                                                          APIs
                                                                                                                                                          • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 004BBC07
                                                                                                                                                            • Part of subcall function 004C1821: _memmove.LIBCMT ref: 004C185B
                                                                                                                                                          • _wcscat.LIBCMT ref: 004F3593
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: FullNamePath_memmove_wcscat
                                                                                                                                                          • String ID: sW
                                                                                                                                                          • API String ID: 257928180-355236606
                                                                                                                                                          • Opcode ID: ee7b637977de2091d094be4a0ad6a8cb683bbf67338a9896b1441719d744a13c
                                                                                                                                                          • Instruction ID: 95888cdba9fcd02084ad4b1dcc6dfa81c1800088807fbb0c2dfacdc15fc7eeb2
                                                                                                                                                          • Opcode Fuzzy Hash: ee7b637977de2091d094be4a0ad6a8cb683bbf67338a9896b1441719d744a13c
                                                                                                                                                          • Instruction Fuzzy Hash: EE11C634904208968B00EFA4A842EDD7BB8FF09344B1044AFB94997291DFB497846B65
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: __fread_nolock_memmove
                                                                                                                                                          • String ID: EA06
                                                                                                                                                          • API String ID: 1988441806-3962188686
                                                                                                                                                          • Opcode ID: c2d72e102bbb791409d5d3653e6c35a44dada660cd15b8fd2663ebaef0e1a4b2
                                                                                                                                                          • Instruction ID: db66d1a4ac830750199d6b959729d5f31faeb6e65f3ee03faa0cfd40df19e6eb
                                                                                                                                                          • Opcode Fuzzy Hash: c2d72e102bbb791409d5d3653e6c35a44dada660cd15b8fd2663ebaef0e1a4b2
                                                                                                                                                          • Instruction Fuzzy Hash: 8E01F9729042587EEB18D6A9C856EFEBBF89B01301F00469FF552D2281E979A6148760
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 004C1A36: _memmove.LIBCMT ref: 004C1A77
                                                                                                                                                            • Part of subcall function 0050B79A: GetClassNameW.USER32(?,?,000000FF), ref: 0050B7BD
                                                                                                                                                          • SendMessageW.USER32(?,00000180,00000000,?), ref: 00509923
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ClassMessageNameSend_memmove
                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                          • API String ID: 372448540-1403004172
                                                                                                                                                          • Opcode ID: a3240ef86101f4a74e0b3711abe233fef448b11790d7f79b866b9f2895341de0
                                                                                                                                                          • Instruction ID: 2846ed28bead1afcb651eb5eb73ad447e3e7483c987945eb3d481b71331b1feb
                                                                                                                                                          • Opcode Fuzzy Hash: a3240ef86101f4a74e0b3711abe233fef448b11790d7f79b866b9f2895341de0
                                                                                                                                                          • Instruction Fuzzy Hash: 9401DB76A421046BCB14EBA0C956FFF7BACEF56340F14011EB852732D7DA159E0896B1
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 004C1A36: _memmove.LIBCMT ref: 004C1A77
                                                                                                                                                            • Part of subcall function 0050B79A: GetClassNameW.USER32(?,?,000000FF), ref: 0050B7BD
                                                                                                                                                          • SendMessageW.USER32(?,00000182,?,00000000), ref: 005099A6
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ClassMessageNameSend_memmove
                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                          • API String ID: 372448540-1403004172
                                                                                                                                                          • Opcode ID: 5637d60e681c5d34bd619ae537aa73d07d5ea7abb7cda49904beabb1c901dd33
                                                                                                                                                          • Instruction ID: 794ec292cb7e1402142e102c5b5c386f4104e27c0f460cda3b391dbb3dc6530d
                                                                                                                                                          • Opcode Fuzzy Hash: 5637d60e681c5d34bd619ae537aa73d07d5ea7abb7cda49904beabb1c901dd33
                                                                                                                                                          • Instruction Fuzzy Hash: E401DB76A4210967CB10EBA4CA52FFF7BACAF12340F10041EB846732D7DA259E089671
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: __calloc_crt
                                                                                                                                                          • String ID: @bW
                                                                                                                                                          • API String ID: 3494438863-757045664
                                                                                                                                                          • Opcode ID: 6a852750895b7022b0eb1285b05a8f6098ff2dc22593dd9b669237d0c6829e1a
                                                                                                                                                          • Instruction ID: 3d6081c33436612a207b11481f0c64b15d6434378343aa33cd2eae4de99b42d8
                                                                                                                                                          • Opcode Fuzzy Hash: 6a852750895b7022b0eb1285b05a8f6098ff2dc22593dd9b669237d0c6829e1a
                                                                                                                                                          • Instruction Fuzzy Hash: FCF0447530C2168BE7648B19BC216A627D6E714724F11546BF118CA396E7388CC56688
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ClassName_wcscmp
                                                                                                                                                          • String ID: #32770
                                                                                                                                                          • API String ID: 2292705959-463685578
                                                                                                                                                          • Opcode ID: 523632909b7099edec279b6ad8dac06a2ed2f20242e1724be1e92eb1380774d4
                                                                                                                                                          • Instruction ID: 6dbf7baefc454473c42f029d85f7f9890ae6806cbae72c1c14ee4cc0d771d23b
                                                                                                                                                          • Opcode Fuzzy Hash: 523632909b7099edec279b6ad8dac06a2ed2f20242e1724be1e92eb1380774d4
                                                                                                                                                          • Instruction Fuzzy Hash: 38E0617650022867E7109A59AC09FEBFBECEB55731F000017FD04D3051F570A94487E1
                                                                                                                                                          APIs
                                                                                                                                                          • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 005088A0
                                                                                                                                                            • Part of subcall function 004D3588: _doexit.LIBCMT ref: 004D3592
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Message_doexit
                                                                                                                                                          • String ID: AutoIt$Error allocating memory.
                                                                                                                                                          • API String ID: 1993061046-4017498283
                                                                                                                                                          • Opcode ID: 107f02c774d396c970f6be1044d465f5a8ae2379dca60f448fd435e382af7822
                                                                                                                                                          • Instruction ID: 3daf0e8f90be1c631c52f8900e62592257c6ffa1b3dc3a3d92a0b52bbe661b14
                                                                                                                                                          • Opcode Fuzzy Hash: 107f02c774d396c970f6be1044d465f5a8ae2379dca60f448fd435e382af7822
                                                                                                                                                          • Instruction Fuzzy Hash: B0D02B3138032832D22032A57C2FFCA3E488F05B5AF00442FFF08651C34DE989C041D9
                                                                                                                                                          APIs
                                                                                                                                                          • GetSystemDirectoryW.KERNEL32(?), ref: 004F0091
                                                                                                                                                            • Part of subcall function 0052C6D9: LoadLibraryA.KERNEL32(kernel32.dll,?,004F027A,?), ref: 0052C6E7
                                                                                                                                                            • Part of subcall function 0052C6D9: GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 0052C6F9
                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000104), ref: 004F0289
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Library$AddressDirectoryFreeLoadProcSystem
                                                                                                                                                          • String ID: WIN_XPe
                                                                                                                                                          • API String ID: 582185067-3257408948
                                                                                                                                                          • Opcode ID: 471c5416355ad427aa5d5d000ca26f8455753e361e07b2488c8a126e34261369
                                                                                                                                                          • Instruction ID: da0f22990dd5d51770b84b844335cf3048e18467bc4dbfc168c28e63a950f930
                                                                                                                                                          • Opcode Fuzzy Hash: 471c5416355ad427aa5d5d000ca26f8455753e361e07b2488c8a126e34261369
                                                                                                                                                          • Instruction Fuzzy Hash: 1BF03070804109DFCB25DB60D948BFD7BF8AB88304F241086E306A2291CB745F85EF25
                                                                                                                                                          APIs
                                                                                                                                                          • DestroyIcon.USER32(,zW0zW,00577A2C,00577890,?,004C5A53,00577A2C,00577A30,?,00000004), ref: 004C5823
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2319349962.00000000004B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                          • Associated: 0000000A.00000002.2319111667.00000000004B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000540000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319545760.0000000000566000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319612947.0000000000570000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          • Associated: 0000000A.00000002.2319649878.0000000000579000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_4b0000_Approaches.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: DestroyIcon
                                                                                                                                                          • String ID: ,zW0zW$SZL,zW0zW
                                                                                                                                                          • API String ID: 1234817797-1022688643
                                                                                                                                                          • Opcode ID: 450dc1450bc8bb00de05d2db7c401bf2685ebb90b92a595e73c96e901cd9ac86
                                                                                                                                                          • Instruction ID: e684a68824a9cc96fa6364273251553694b81b7bd8cdfbf061896aef6a9d794b
                                                                                                                                                          • Opcode Fuzzy Hash: 450dc1450bc8bb00de05d2db7c401bf2685ebb90b92a595e73c96e901cd9ac86
                                                                                                                                                          • Instruction Fuzzy Hash: B9E0C23A014206EBE7203F08D800B9AFBE8EF21321F34801BE08056150D3B978F0DBA9